[+] Check binary protection mechanisms

Modern Linux distributions offer different mitigation techniques to make it harder to exploit software vulnerabilities reliably.
Mitigations such as RELRO, NoExecute (NX), Stack Canaries, Address Space Layout Randomization (ASLR) and Position Independent Executables (PIE) have made reliably exploiting any vulnerabilities that do exist far more challenging.
Source: https://www.trapkit.de/tools/checksec/
RELRO: https://www.trapkit.de/articles/relro/

	RELRO          CANARY            NX           PIE       RPATH        RUNPATH      SYMBOLS      FORTI  FILE
	Full RELRO     No Canary found   NX disabled  No PIE       RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/libexec/gio-querymodules (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/libexec/conf-migrate (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/libexec/gstreamer-1.0/gst-plugin-scanner (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/libexec/gstreamer-1.0/gst-ptp-helper (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/libexec/gstreamer-1.0/gst-completion-helper (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/libexec/sa/sadc (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/libexec/udevadm (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/libexec/audiocontrol_convert (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/libexec/netd_migrate (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/packages/AXIS_Video_Motion_Detection_4_4_5_mipsisa32r2el_signed.eap_extract/0-972268.gzip_extract/AXIS_Video_Motion_Detection_4_4-5_mipsisa32r2el.eap_new_extract/vmd (-rw-r--r-- 10471 500)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/addon/packages/autostart/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk_extract/data.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider/usr/lib/libgeometry.so (-rw-r--r-- 10471 500)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/addon/packages/autostart/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk_extract/data.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider/usr/lib/libscene.so (-rw-r--r-- 10471 500)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/addon/packages/autostart/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk_extract/data.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider/usr/lib/libaxvx.so.0.3.2 (-rw-r--r-- 10471 500)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/addon/packages/autostart/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk_extract/data.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider/usr/lib/libptz-addon-socket-api.so (-rw-r--r-- 10471 500)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/addon/packages/autostart/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk_extract/data.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider/usr/lib/libxmlnode.so (-rw-r--r-- 10471 500)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/addon/packages/autostart/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk_extract/data.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider/usr/lib/libfixmath.so.0.2.0 (-rw-r--r-- 10471 500)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/addon/packages/autostart/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk_extract/data.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider/usr/lib/liblogger.so.0.0.0 (-rw-r--r-- 10471 500)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/addon/packages/autostart/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk_extract/data.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider/usr/lib/librapp.so.0.2.1 (-rw-r--r-- 10471 500)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/addon/packages/autostart/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk_extract/data.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider/usr/lib/libvisionloader.so.0.0.0 (-rw-r--r-- 10471 500)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/addon/packages/autostart/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk_extract/data.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider/usr/lib/libmempool.so (-rw-r--r-- 10471 500)
	No RELRO       No Canary found   NX disabled  No PIE       RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/share/addon/packages/autostart/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider.opk.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider_r2.8.16_mips32r2el-nf.opk_extract/data.tar.gz_extract/gzip.uncompressed_extract/axis-video-scene-provider/usr/bin/video-scene-provider (-rw-r--r-- 10471 500)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblzma.so.5.2.4 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblttng-ust-tracepoint.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgcrypt.so.20.2.4 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgio-2.0.so.0.6000.7 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libyaml-0.so.2.0.6 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libparhand.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liburcu-common.so.6.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpresettour.so.0.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsqlite3.so.0.8.6 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsteppercontroller.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gio/modules/libgioopenssl.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libuuid.so.1.3.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libbmp2scaledovl.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libapta.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcgihelper.so (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libresolv-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libjsoncgi.so.0.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsrtp2.so.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgeometryglue.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libvdostream.so.1.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libglib-utils.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcert.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libquery.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_osf.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_TEE.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_esp.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_ah.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_TPROXY.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_iprange.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_quota.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_bpf.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_NFLOG.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_nfacct.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_rpfilter.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_REJECT.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_CHECKSUM.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_cluster.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_devgroup.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_TTL.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_srh.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_helper.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_hbh.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_u32.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_SNAT.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_HL.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_LOG.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_RATEEST.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_mark.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_time.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_cgroup.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_DNAT.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_MASQUERADE.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_string.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_ecn.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_tos.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_pkttype.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_ipv6header.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_conntrack.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_connmark.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_DSCP.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_MASQUERADE.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_owner.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_standard.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_physdev.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_frag.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_ULOG.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_ttl.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_connlimit.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_rt.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_statistic.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_recent.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_TCPMSS.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_HMARK.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_comment.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_ipcomp.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_TOS.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_CT.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_ECN.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_AUDIT.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_icmp.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_DNAT.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_CLASSIFY.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_multiport.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_hashlimit.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_SET.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_SYNPROXY.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_SNPT.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_policy.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_NETMAP.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_tcp.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_dscp.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_ipvs.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_ah.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_realm.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_CLUSTERIP.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_limit.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_dst.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_eui64.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_rateest.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_icmp6.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_LED.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_LOG.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_MARK.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_TRACE.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_mac.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libipt_REDIRECT.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_NFQUEUE.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_TCPOPTSTRIP.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_socket.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_NETMAP.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_set.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_REDIRECT.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_udp.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_connbytes.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_DNPT.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_addrtype.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_SECMARK.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_CONNSECMARK.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_length.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_cpu.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_dccp.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_hl.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_REJECT.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_sctp.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_CONNMARK.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_tcpmss.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libxt_IDLETIMER.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_SNAT.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/xtables/libip6t_mh.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/netservices/libnetservices_mdns_sd.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/netservices/libnetservice_upnp.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/netservices/libnetservices_ssh.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_trc.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcertset.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcairo.so.2.11600.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liburcu-qsbr.so.6.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpolicykit_parhand.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/tc/m_xt.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcgi_form_data.so.0.0.13 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstnet-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcgi_header.so.0.0.13 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liburcu-signal.so.6.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libloggen_plugin-3.19.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcrypto.so.1.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libactionengine.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libschedcore.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_trp.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpolicykit_system.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcapture.so.0.9 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libstd2config.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libiris.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX enabled   DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libavcodec.so.58.54.100 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libjansson.so.4.11.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_aa.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_tan.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpaho-mqtt3a.so.1.3.2 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libhistory.so.5.2 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpaho-mqtt3c.so.1.3.2 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_apc.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libptzaurus_common.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/blinkenlights_plugins/libled_lib.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/video-service-plugins/libvideo-service-plugin-vdo.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/video-service-plugins/libvideo-service-plugin-streamer.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/video-service-plugins/libvideo-service-plugin-parhand.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libservice_registry.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsoap.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/actionengine_plugins/libhttp_smtp_notify.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/actionengine_plugins/libprioritized_text_overlay.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/actionengine_plugins/libtcpnotify.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/actionengine_plugins/libpresettour.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/actionengine_plugins/libsnmptrap.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/actionengine_plugins/liboverlay.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/actionengine_plugins/librecording_manager_plugin.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/actionengine_plugins/libledcontrol.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/actionengine_plugins/libmonolith.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/actionengine_plugins/libilluminance.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_aa.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libtinfo.so.5.9 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsceneglue.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnss_myhostname.so.2 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libbrotlicommon.so.1.0.7 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaxevent.so.1.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_tmd.so (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/fs/nls/nls_cp437.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/fs/nls/nls_utf8.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/fs/nls/nls_iso8859-1.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/fs/ext4/ext4.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/fs/cifs/cifs.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/fs/mbcache.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/fs/fat/vfat.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/fs/fat/msdos.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/fs/fat/fat.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/fs/jbd2/jbd2.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/drivers/net/netconsole.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/drivers/net/tun.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/drivers/md/dm-crypt.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/crypto/srtp_crypto.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/crypto/des_generic.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/crypto/cbc.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/crypto/md4.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/crypto/cmac.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/crypto/ecb.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/crypto/arc4.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv6/netfilter/ip6t_REJECT.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv6/netfilter/ip6_tables.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv6/netfilter/nf_reject_ipv6.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv6/netfilter/ip6table_filter.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv6/netfilter/nf_log_ipv6.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv6/sit.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv4/netfilter/iptable_filter.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv4/netfilter/nf_reject_ipv4.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv4/netfilter/nf_log_ipv4.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv4/netfilter/ip_tables.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv4/netfilter/ipt_REJECT.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv4/udp_diag.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv4/tunnel4.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv4/inet_diag.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv4/tcp_diag.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/ipv4/ip_tunnel.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/netfilter/x_tables.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/netfilter/xt_tcpudp.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/netfilter/nf_log_common.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/netfilter/xt_multiport.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/netfilter/xt_LOG.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/dns_resolver/dns_resolver.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/sched/cls_basic.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/sched/cls_u32.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/sched/cls_flow.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/kernel/net/sched/sch_htb.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/extra/scpurandom.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/extra/scpu.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/extra/datacache.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/extra/heatertmp100_mod.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/extra/artpec-5.ko (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  REL          No RPATH     No RUNPATH   Symbols      No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/modules/4.9.206-axis5/extra/ledapds9301_mod.ko (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libparam.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_tmd.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnl-route-3.so.200.26.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liburcu-cds.so.6.1.0 (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/librt-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcap.so.2.27 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/alsa-lib/libasound_module_pcm_agc_alsa_plugin.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_alias.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy_connect.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy_uwsgi.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_authn_axisbasic.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_log_config.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_dav_fs.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy_scgi.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_iptos.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy_fdpass.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy_fcgi.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy_express.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_authz_user.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_systemd.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_dav.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_lbmethod_byrequests.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_lbmethod_bybusyness.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_axsyslog.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_authz_urlaccess.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_authn_encodeduserfile.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_mime.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_unixd.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_websocket.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_headers.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_setenvif.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_auth_basic.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_socache_shmcb.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_cgid.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_authz_axisgroupfile.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy_ajp.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_ssl.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_mpm_worker.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy_balancer.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy_wstunnel.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_authn_core.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_authn_file.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_auth_digest.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_lbmethod_bytraffic.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_rewrite.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_authz_core.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy_ftp.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_evasive20.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_lbmethod_heartbeat.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_authz_owner.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_proxy_http.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apache2/modules/mod_trax.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libevtlog-3.19.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libevent2stub.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libmount.so.1.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpaho-mqttpp3.so.1.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libindexer_dbus.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_aentry.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgeometry.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfontconfig.so.1.12.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_trc.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_tptz.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_ali.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libss.so.2.0 (-rw-r--r-- root root)
	No RELRO       Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/upnp_plugins/libnat_traversal.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/upnp_plugins/basic_device.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/audio-service-plugins/libaudio-service-plugin-streamer.so (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libstdc++.so.6.0.25 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libtour.so.0.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstcodecparsers-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libblkid.so.1.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libconfutils.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgmodule-2.0.so.0.6000.7 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_tan.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfcgi.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libxml2.so.2.9.9 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaddonmanager.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblttng-ust.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstaudio-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblicenseglue.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liburcu-bp.so.6.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcgiparser.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libxtables.so.12.2.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/engines-1.1/afalg-engine.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libevent.so.0.1 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_tse.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwsmedia-plugins/libwsmedia-plugin-video.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_aweb.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwsfocus.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libscene.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblttng-ust-pthread-wrapper.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_tse.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_aev.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaxcgijson.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX enabled   DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libavutil.so.56.31.100 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblldpctl.so.4.8.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsyslog-ng-3.19.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnet.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libscenehistoryglue.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcryptsetup.so.12.5.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liburcu.so.6.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcpod.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnoise.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libglib-2.0.so.0.6000.7 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libabr-algo.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstrtp-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfcgi++.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdaemon.so.0.5.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_acert.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libptzaurus_driver.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libxmlnode.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstcontroller-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/e2initrd_helper (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsigverify.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstpbutils-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaxpackage.so.1.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_acertificates.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpopt.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsystemglue.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libiptc.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_tds.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstreamer-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfreetype.so.6.17.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaxptz.so.1.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnamedobjectsglue.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblens_correction.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/conf-migrate/upgrade-run.d/audiocontrol (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/conf-migrate/upgrade-run.d/video-config-migrator (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcertmsgS.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libe2p.so.2.3 (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gconv/ISO8859-1.so (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gconv/SJIS.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwsimaging.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblttng-ust-fork.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaxlog.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/librecindexer.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsysfs.so.2.0.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwssecurity_user_handling.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcertmsgC.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdbus-glib-1.so.2.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwssecurity_url_access.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/apr-util-1/apr_crypto_openssl-1.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_aentry.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgpg-error.so.0.27.0 (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgcc_s.so.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwsptzmetadata.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstaudioconvert.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstapp.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstaxisaac.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstvideoparsersbad.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstisomp4.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstaudiolevel.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstrawparse.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstscene2xml.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstwavparse.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstcache.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstonvifeventsrc.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstscene.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstsieve.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstartpec.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstmatroska.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstmulaw.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstvideoconvert.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstbmpenc.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstsrtp.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstrtp.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstaudioresample.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstchunkedenc.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstonvifrtpjpegpay.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstonvifxmlmetadatastreamdoc.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstonvifrtpmeta.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstauparse.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstg72xdec.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstrecordingbin.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstg72xenc.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstmdpencoder.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstsendfile.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgsth264sei.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstudp.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstopus.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstrtpmanager.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstdebugutilsbad.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgststatuscacheptz.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstgdp.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstlegacyrawparse.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstcoreelements.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstalsa.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstmultipart.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstcurl.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/gstreamer-1.0/libgstrtponvif.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnss_mdns.so.2.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liburcu-memb.so.6.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpcre.so.1.2.11 (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdl-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpixman-1.so.0.38.4 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblttng-ust-ctl.so.4.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libquery/lqrmd.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libquery/lqcasing.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libquery/lqtemperature_ctrld.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libquery/lqvideo.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libquery/lqstorage.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libquery/lqaudio.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/power_plugins/libpower_lib.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblttng-ust-cyg-profile.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libvideooverlay.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdigest-mgmt.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libax_daemon.so (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnss_dns-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libptzaurus_ports.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfdipc.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfixmath.so.0.2.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libparam_file_utility.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libptzmath.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_tr2.so (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libanl-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblttng-ust-dl.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgsttag-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libelf-0.177.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libptzaurus.so.1.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstartpeclib-1.0.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstsdp-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblightlogic.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstvideo-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgobject-2.0.so.0.6000.7 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libschedule.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libvalid.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_tr2.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libluaenvironment.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwsevent.so (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libm-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/librtc.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsystemd.so.0.27.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_asd.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwsmedia.so (-rw-r--r-- root root)
	Partial RELRO  Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libc-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libconfiguration_event.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcurl.so.4.8.0 (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnss_compat-2.27.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_trt.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblttng-ust-cyg-profile-fast.so.0.0.0 (-rw-r--r-- root root)
	Partial RELRO  Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/ld-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libip4tc.so.2.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdevmapper.so.1.02 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgthread-2.0.so.0.6000.7 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/eventbridge_plugins/liblive_stream.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/eventbridge_plugins/libdriver_state.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/eventbridge_plugins/libaudiocontrol_ring_power_limit_exceeded.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/eventbridge_plugins/libpropertychanged.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/eventbridge_plugins/libevasive.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/eventbridge_plugins/libsystemd.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/eventbridge_plugins/libaudiocontrol_digital_signal_status.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdigitalautotrackingglue.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_timg.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaxparameter.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libbz2.so.1.0.6 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_timg.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwsanalytics.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnet_http.so.0.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfps.so.1.0.0 (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libutil-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libupnp.so.17.1.8 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/librapp.so.0.2.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpaho-mqtt3cs.so.1.3.2 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_ali.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libeventbridge.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_tev.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libvision.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcertutil.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libloggen_helper-3.19.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libkmod.so.2.3.4 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libeventglue.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libreadline.so.5.2 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libz.so.1.2.12 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaxhttp.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaprutil-1.so.0.6.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/udev/mtd_probe (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/udev/v4l_id (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/udev/scsi_id (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/udev/ata_id (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/udev/cdrom_id (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsecret-storage.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwpa_ctrl.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libbrotlidec.so.1.0.7 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libasound.so.2.0.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstrtspserver-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libformatname.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstrtsp-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libBrokenLocale-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwseventfilters.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX enabled   DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libavformat.so.58.29.100 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libtfgetent.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libafprog.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libexamples.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libpseudofile.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libhook-commands.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libcef.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libxml.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libsystem-source.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libdisk-buffer.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libstardate.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libsnmptrapd-parser.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libbasicfuncs.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libafstomp.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libkvformat.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libcsvparser.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libmap-value-pairs.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/liblinux-kmsg-format.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libtags-parser.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libappmodel.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libafsocket.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libsdjournal.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libaffile.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libcryptofuncs.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libdate.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libsyslogformat.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libafuser.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libgraphite.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libadd-contextual-data.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libdbparser.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/loggen/libloggen_ssl_plugin.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/loggen/libloggen_socket_plugin.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/syslog-ng/libconfgen.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcgi_buffer.so.0.0.13 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_trt.so (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnss_files-2.27.so (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpthread-2.27.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_trp.so (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnsl-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpng16.so.16.37.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libparmappings.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libapr-1.so.0.7.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libssl.so.1.1 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_tev.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libxml_tag_generator.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_tptz.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblttng-ust-fd.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libixml.so.11.1.2 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libbootblock.so.2.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libssh2.so.1.0.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libhttp_auth.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liburcu-mb.so.6.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libopkg.so.1.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-sleep (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-volatile-root (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-update-utmp (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-pstore (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-shutdown (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-initctl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-udevd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-makefs (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-remount-fs (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/user-environment-generators/30-systemd-environment-d-generator (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-timedated (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-socket-proxyd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-growfs (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-reply-password (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-modules-load (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/libsystemd-shared-243.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-journald (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/system-generators/systemd-run-generator (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/system-generators/rendezvous-generator (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/system-generators/systemd-system-update-generator (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/system-generators/systemd-debug-generator (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/system-generators/systemd-getty-generator (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/system-generators/systemd-gpt-auto-generator (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/system-generators/systemd-fstab-generator (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-cgroups-agent (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-fsck (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-dissect (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-ac-power (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-sysctl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-update-done (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-sulogin-shell (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-boot-check-no-failures (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/systemd/systemd-hostnamed (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libvirtualinput.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libresolution.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaxstorage.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libstatuscache.so.1.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblttng-ust-libc-wrapper.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libnl-3.so.200.26.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libvscache.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaxcert.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libubihelper.so (-rw-r--r-- root root)
	No RELRO       Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libtsocks.so.1.8 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libvdo.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libarchive.so.13.4.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwsconf.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_aeva.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstbase-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/image2d/libaxe.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libvideo_scene_subscriber.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libugpio.so.1.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libevent2.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdbus-send.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstapp-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libwsdutil.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libapac.so.0.0.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libext2fs.so.2.4 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libip6tc.so.2.0.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_aev.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_aweb.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libbrotlienc.so.1.0.7 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libvisionloader.so.0.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpaho-mqtt3as.so.1.3.2 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libimpl_wsd_tds.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdbus-1.so.3.19.11 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfido.so.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libopus.so.0.5.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblzo2.so.2.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/liblicensekey.so.1.0 (-rw-r--r-- root root)
	Partial RELRO  No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcrypt-2.27.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfwmgr.so (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libgstriff-1.0.so.0.1601.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfcgihelper.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libffi.so.7.1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libsoap_wsd.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libstd2parser.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcom_err.so.2.1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libaxaudio.so.1.0 (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libdef_wsd_arth.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libjson-c.so.4.0.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libexpat.so.1.6.10 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libstorage_manager.so (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-ask-password (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/onscreencontrols (-rw-r--r-- 378 378)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/powerd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/video-service (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dptzd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/indexer-file-names (-rw-r--r-- 150 messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/axfer (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-channel-ctrl (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/std2parser2env (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/htpasswd (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  No PIE       RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/gio (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-mode-ctrl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/parhand (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/blinkenlights (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/stclient (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-cgtop (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/temperature_ctrld (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/kmod (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/aplay (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-tty-ask-password-agent (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/hostnamectl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/audio-service (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/video-disturbance-notifier (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/audiocontrol (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/tempname2id (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/focusd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/indexer (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-client (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/audio_file (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/ptzvaldrv (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/busybox.nosuid (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/tampering (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/get_module (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-id128 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/mpstat (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/send_legacy_trigger (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/bmp2overlay (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/storage_manager (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/storage-stability-helper (-rw-r--r-- 337 337)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/busctl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-mount (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/zip (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/xmllint (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-machine-id-setup (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/gst-typefind-1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dbus-daemon (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/pidstat (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/digest_ws_users (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-simple-client (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-blend-client (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/sadf (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/preserve_lua_app (-rw-r--r-- 150 150)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/supervisedio_cgi (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-cat (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/mcast-always-delay (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/newgrp.shadow (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systool (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/gpgv (-rw-r--r-- root root)
	Full RELRO     Canary found      NX enabled   PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/scp.openssh (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/overlayd (-rw-r--r-- 299 299)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemctl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/flashaudit (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/storage_serverreport_tool (-rw-r--r-- 211 211)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/subscriber_client (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vftpd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/setbit (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dynamic_overlayd (-rw-r--r-- 312 312)
	Full RELRO     Canary found      NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/cgi-fcgi (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/amixer (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dbus-launch (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/login.shadow (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/getbit (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/param.cgi-transfer (-rw-r--r-- root docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/addonmanagerconf (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/cifsiostat (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-cgls (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/netservicesd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/chattr.e2fsprogs (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dstack (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-escape (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/statuscacheclient (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/depd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/opkg (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/shuttergaind (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/addon-pre-installer (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/res_finder (-rw-r--r-- root docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/bootversion (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/gst-launch-1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/file_upload (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-detect-virt (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-yuv-client (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dbus-update-activation-environment (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/addon-verify (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/mqtt-messaging-service (-rw-r--r-- 422 422)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/addon-pre-installer-finalizer (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/monolith (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-input-client (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/gst-inspect-1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/ruleengined (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/send_event (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dmonitord (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/com.axis.AddonExample1 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/validateaddr (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-input-ctrl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/syncfile (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/busybox.suid (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/overlayimage.cgi (-rw-r--r-- root messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/geolocationd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/mDNSResponderPosix (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/wsd (-rw-r--r-- 205 205)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/MQTTVersion (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/get_driver (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/recording_serverreport_tool (-rw-r--r-- 211 211)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/pdbtool (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/ptzaurus (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-tmpfiles (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/ctod (-rw-r--r-- root video)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/bsdcat (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/motion (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/bootblocktool (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/sockclient (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dbus-uuidgen (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/handle_xml_conf_duplication (-rw-r--r-- 150 150)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/ptzaurus_server_report (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/export-recording (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/licensekey_cli (-rw-r--r-- 150 150)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/pwmctrl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/param_upgrader (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/encode (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/video-scene-manager (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/groups.shadow (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  No PIE       RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/gdbus (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dcore (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/io2d (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/umount.util-linux (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/lightd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX enabled   PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/ssh-keygen (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/htdigest (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/tapestat (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/tcptest (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-user-encode-client (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/openssl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/parhandclient (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/get_device (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/mount.util-linux (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/video-service-legacy (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dbus-run-session (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/gio-launch-desktop (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/wsdd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-stream-ctrl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/sync-streamer-video-conf (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dlist_test (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/event_switch (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-path (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vision-devices (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-stdio-bridge (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/com.axis.CaptureMode1 (-rw-r--r-- 315 315)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/io_cgi (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dbus-send (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-socket-activate (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/scheduled (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-notify (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/axisns (-rw-r--r-- 244 _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/presettourd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-delta (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/gpiolib-bitfiddle (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/product-info (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/klog (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-overlay-client (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/setled (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/lsattr (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/digest-mgmt (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/handle_eventdecl (-rw-r--r-- 150 150)
	Full RELRO     Canary found      NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/ptzvapixd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dbus-cleanup-sockets (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/lightlogic (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/curl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/addon-registry (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-virtual-input-server (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dqtool (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/timedatectl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/iostat (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/image2d (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-encode-client (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/sar (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/setproperty (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/journalctl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/editcgi.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/htdbm (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/cidrmatch (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/eventlistener (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/urldecode (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/gst-stats-1.0 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/dbus-monitor (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/systemd-run (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/loggen (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/metadatad (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-output-ctrl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-system-ctrl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/formatname (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/actionengined (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/su.shadow (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/licensekey-manager (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-mask-client (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/vdo-stream-monitor (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/virtualinputd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/bin/lens_correctiond (-rw-r--r-- root video)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/getshuttergain.cgi (-rw-r--r-- root messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/firmwareupgrade.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/lightcontrol.cgi (-rw-r--r-- root messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/lensparams/lensparams (-rw-r--r-- root docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/factorydefault.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/geolocation/get.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/geolocation/set.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/mdnssd.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/hardfactorydefault.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/rtspwssession.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/zipstream/setfpsmode.cgi (-rw-r--r-- 150 messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/zipstream/getschemaversions.cgi (-rw-r--r-- 150 messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/zipstream/setgop.cgi (-rw-r--r-- 150 messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/zipstream/setminfps.cgi (-rw-r--r-- 150 messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/zipstream/setstrength.cgi (-rw-r--r-- 150 messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/zipstream/liststrengths.cgi (-rw-r--r-- 150 messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/zipstream/getstatus.cgi (-rw-r--r-- 150 messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/zipstream/listfpsmodes.cgi (-rw-r--r-- 150 messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/zipstream/listgopmodes.cgi (-rw-r--r-- 150 messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/apidiscovery.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/ntp.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/streamprofile.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/capturemode.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/restart.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/mqtt/event.cgi (-rw-r--r-- 150 _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/mqtt/client.cgi (-rw-r--r-- 150 _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/certificate2/certapp.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/certificate2/cert.cgi (-rw-r--r-- root _ssh)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/overlaymodifiers.cgi (-rw-r--r-- root messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/removesession.cgi (-rw-r--r-- 150 _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/imagesize.cgi (-rw-r--r-- root docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/base64encode.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/remoteservice.cgi (-rw-r--r-- 150 _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/jpg2/image.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/imagecontrol/getparamdependencies.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/customhttpheader.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/packagemanager.cgi (-rw-r--r-- 150 _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/session.cgi (-rw-r--r-- 150 _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/network_settings.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/shuttergain.cgi (-rw-r--r-- root messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/dynamicoverlay.cgi (-rw-r--r-- root messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/httptest.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/pwdgrp.cgi (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/clientnotes/getgroups.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/clientnotes/delete.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/clientnotes/getkeys.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/clientnotes/getvalue.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/clientnotes/set.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/firmwaremanagement.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  No PIE       No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/ptz/cookietest.cgi (-rw-r--r-- root ssl-cert)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/systemready.cgi (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/smtptest.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/time.cgi (-rw-r--r-- root docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/upnp.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/oak.cgi (-rw-r--r-- root _ssh)
	Full RELRO     No Canary found   NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/browserlang.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/secure_boot/custfwcerts.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/ptzcoordcalc.cgi (-rw-r--r-- root docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/io/portmanagement.cgi (-rw-r--r-- root docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/prod_brand_info/getbrand.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/createsession.cgi (-rw-r--r-- 150 _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/audio/streamingcapabilities.cgi (-rw-r--r-- 150 docker)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/ssh.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/html/axis-cgi/basicdeviceinfo.cgi (-rw-r--r-- 150 messagebus)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/e2image (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/ntpd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/mkdosfs (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/lsof (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/syslog-ng-ctl (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/usage-statistics (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/blkid.util-linux (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/filefrag (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/logsave (-rw-r--r-- root root)
	Full RELRO     No Canary found   NX disabled  PIE enabled  RPATH        No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/fwmgr (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/wpa_supplicant (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/sulogin.util-linux (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/jpeg_snapshot (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/mkfs.ext3 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/api-discovery (-rw-r--r-- 383 383)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/httpwdd (-rw-r--r-- 349 349)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/policykit_parhand (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/recording_fixer (-rw-r--r-- 211 211)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/systemlogd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/policykit_cert (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/respawnd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/eventproducerd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/mklost+found (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/suexec (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/mdhcp6 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/cryptsetup (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/lldpd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/fsck.ext3 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/mdnsd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/badblocks (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/pwauth (-rw-r--r-- root 207)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/policykit_system (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/integritysetup (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/debug-shell-wrapper (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/dnsupdate (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/tc.iproute2 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/dmsetup (-rw-r--r-- root root)
	Full RELRO     Canary found      NX enabled   PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/sshd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/ntpconfd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/dbox (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/agetty (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/start-stop-daemon.dpkg (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/ptod (-rw-r--r-- 221 221)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/xtables-legacy-multi (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/httpd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/ip.iproute2 (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/fsck.util-linux (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/debugfs (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/lldpcli (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/lldpproxy (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/libupnp (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/triggerd (-rw-r--r-- 231 231)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/eventbridged (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/e2undo (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/confcached (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/stclient.cgi (-rw-r--r-- root _ssh)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/e2freefrag (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/syslog-ng (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/eventconsumerd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/apac-update (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/netd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/dosfsck (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/e4crypt (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/zeroconf-ip (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/veritysetup (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/e2mmpstatus (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/cryptsetup-reencrypt (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/time-service (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/confloggerd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/snmpd (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/basic-device-info (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/addonmanager (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/migrate_cert (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/acapmanager (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/logrotate (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   Yes    ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/sbin/ethtool (-rw-r--r-- root root)
	Full RELRO     Canary found      NX disabled  PIE enabled  No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/etc/fsupgrade.d/ac_converter (-rw-r--r-- root root)
	No RELRO       No Canary found   NX disabled  DSO          No RPATH     No RUNPATH   No Symbols   No     ./logs/firmware/unblob_extracted/firmware_extract/1457588-4324999.gzip_extract/gzip.uncompressed_extract/5935104-5938620.elf32_extract/carved.elf (-rw-r--r-- root root)