{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.1bl5E1Hw/b1/madness_0.10.1+git20200818.eee5fd9f-3_amd64.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.1bl5E1Hw/b2/madness_0.10.1+git20200818.eee5fd9f-3_amd64.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,2 +1,2 @@\n \n- c32c77314184ae2ffc1c6309206158eb 10081660 libdevel optional libmadness-dev_0.10.1+git20200818.eee5fd9f-3_amd64.deb\n+ a2377d84e732bfe95f96baaa85540fc4 10082916 libdevel optional libmadness-dev_0.10.1+git20200818.eee5fd9f-3_amd64.deb\n"}, {"source1": "libmadness-dev_0.10.1+git20200818.eee5fd9f-3_amd64.deb", "source2": "libmadness-dev_0.10.1+git20200818.eee5fd9f-3_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2022-01-02 16:20:22.000000 debian-binary\n -rw-r--r-- 0 0 0 5172 2022-01-02 16:20:22.000000 control.tar.xz\n--rw-r--r-- 0 0 0 10076296 2022-01-02 16:20:22.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 10077552 2022-01-02 16:20:22.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./control", "source2": "./control", "unified_diff": "@@ -1,13 +1,13 @@\n Package: libmadness-dev\n Source: madness\n Version: 0.10.1+git20200818.eee5fd9f-3\n Architecture: amd64\n Maintainer: Debichem Team \n-Installed-Size: 140876\n+Installed-Size: 140874\n Section: libdevel\n Priority: optional\n Homepage: https://github.com/m-a-d-n-e-s-s/madness\n Description: Numerical Environment for Scientific Simulation (development files)\n MADNESS (Multiresolution Adaptive Numerical Environment for Scientific\n Simulation) provides a high-level environment for the solution of integral and\n differential equations in many dimensions using adaptive, fast methods with\n"}, {"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,12 +1,12 @@\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/\n--rw-r--r-- 0 root (0) root (0) 4945 2022-01-02 16:20:22.000000 ./usr/include/madness/config.h\n+-rw-r--r-- 0 root (0) root (0) 4955 2022-01-02 16:20:22.000000 ./usr/include/madness/config.h\n -rw-r--r-- 0 root (0) root (0) 11951 2020-08-18 16:39:54.000000 ./usr/include/madness/constants.h\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/external/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/external/muParser/\n -rw-r--r-- 0 root (0) root (0) 5665 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParser.h\n -rw-r--r-- 0 root (0) root (0) 10787 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserBase.h\n -rw-r--r-- 0 root (0) root (0) 4837 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserBytecode.h\n -rw-r--r-- 0 root (0) root (0) 4106 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserCallback.h\n@@ -158,19 +158,19 @@\n -rw-r--r-- 0 root (0) root (0) 8915 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/cmake/madness/madness-targets.cmake\n -rw-r--r-- 0 root (0) root (0) 812 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/cmake/madness/madworld-targets-none.cmake\n -rw-r--r-- 0 root (0) root (0) 4159 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/cmake/madness/madworld-targets.cmake\n -rw-r--r-- 0 root (0) root (0) 56066576 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADchem.a\n -rw-r--r-- 0 root (0) root (0) 11762 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADgit.a\n -rw-r--r-- 0 root (0) root (0) 696678 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADlinalg.a\n -rw-r--r-- 0 root (0) root (0) 57488 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADmisc.a\n--rw-r--r-- 0 root (0) root (0) 40478490 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADmra.a\n+-rw-r--r-- 0 root (0) root (0) 40477464 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADmra.a\n -rw-r--r-- 0 root (0) root (0) 335828 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADmuparser.a\n -rw-r--r-- 0 root (0) root (0) 41904 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADtensor.a\n -rw-r--r-- 0 root (0) root (0) 167498 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADtinyxml.a\n -rw-r--r-- 0 root (0) root (0) 890168 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADworld.a\n--rw-r--r-- 0 root (0) root (0) 42667380 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libmadness.a\n+-rw-r--r-- 0 root (0) root (0) 42666354 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libmadness.a\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/doc/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/doc/libmadness-dev/\n -rw-r--r-- 0 root (0) root (0) 2504 2020-08-18 16:39:54.000000 ./usr/share/doc/libmadness-dev/README.md\n -rw-r--r-- 0 root (0) root (0) 927 2022-01-02 16:20:22.000000 ./usr/share/doc/libmadness-dev/changelog.Debian.gz\n -rw-r--r-- 0 root (0) root (0) 7079 2020-12-12 17:01:24.000000 ./usr/share/doc/libmadness-dev/copyright\n"}, {"source1": "./usr/include/madness/config.h", "source2": "./usr/include/madness/config.h", "unified_diff": "@@ -10,17 +10,17 @@\n #define MADNESS_MICRO_VERSION 0\n #define MADNESS_REVISION \"eee5fd9f940ef422ee4ee5abf852c910bc826fd4\"\n \n /* Configured information */\n #define MADNESS_CONFIGURATION_CXX \"/usr/bin/c++\"\n #define MADNESS_CONFIGURATION_CXXFLAGS \"-g -O2 -ffile-prefix-map=/build/reproducible-path/madness-0.10.1+git20200818.eee5fd9f=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17\"\n #define HOST_SYSTEM \"Linux\"\n-#define MADNESS_CONFIGURATION_DATE \"2022-01-02T04:20:22\"\n-#define MADNESS_CONFIGURATION_HOST \"ionos5-amd64\"\n-#define MADNESS_CONFIGURATION_USER \"pbuilder1\"\n+#define MADNESS_CONFIGURATION_DATE \"2022-01-03T06:20:22\"\n+#define MADNESS_CONFIGURATION_HOST \"i-capture-the-hostname\"\n+#define MADNESS_CONFIGURATION_USER \"pbuilder2\"\n \n /* Target for tuning mtxmq kernels */\n /* #undef AMD_QUADCORE_TUNE */\n \n /* Fortran-C linking convention type and integer size */\n /* #undef FORTRAN_LINKAGE_LC */\n #define FORTRAN_LINKAGE_LCU 1\n"}, {"source1": "./usr/lib/x86_64-linux-gnu/libMADmra.a", "source2": "./usr/lib/x86_64-linux-gnu/libMADmra.a", "unified_diff": null, "details": [{"source1": "nm -s {}", "source2": "nm -s {}", "unified_diff": "@@ -30941,15 +30941,14 @@\n _ZTVN7madness6TensorIdEE in startup.cc.o\n _ZN7madness6TensorIdED1Ev in startup.cc.o\n _ZN7madness6TensorIdED0Ev in startup.cc.o\n _ZNSt6vectorIlSaIlEED2Ev in startup.cc.o\n _ZNSt6vectorIlSaIlEED1Ev in startup.cc.o\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ in startup.cc.o\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness6TensorIdE8allocateElPKlb in startup.cc.o\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE in startup.cc.o\n@@ -75322,31 +75321,31 @@\n U usleep\n U zgemm_\n \n startup.cc.o:\n 0000000000000000 r .LC0\n 0000000000000000 r .LC1\n 0000000000000000 r .LC10\n-00000000000001e0 r .LC100\n-00000000000001ed r .LC101\n-0000000000000209 r .LC102\n+00000000000001ea r .LC100\n+0000000000000206 r .LC101\n+0000000000000213 r .LC102\n 0000000000000250 r .LC103\n-0000000000000225 r .LC104\n-0000000000000241 r .LC105\n-0000000000000249 r .LC106\n-0000000000000265 r .LC107\n-000000000000026e r .LC108\n-000000000000028a r .LC109\n-000000000000029d r .LC110\n-00000000000002b9 r .LC111\n-00000000000002c8 r .LC112\n-00000000000002d0 r .LC113\n-00000000000002ec r .LC114\n-00000000000002f5 r .LC115\n-00000000000002fa r .LC116\n+000000000000022f r .LC104\n+000000000000024b r .LC105\n+0000000000000253 r .LC106\n+000000000000026f r .LC107\n+0000000000000278 r .LC108\n+0000000000000294 r .LC109\n+00000000000002a7 r .LC110\n+00000000000002c3 r .LC111\n+00000000000002d2 r .LC112\n+00000000000002da r .LC113\n+00000000000002f6 r .LC114\n+00000000000002ff r .LC115\n+0000000000000304 r .LC116\n 0000000000000020 r .LC118\n 0000000000000030 r .LC119\n 0000000000000000 r .LC12\n 0000000000000040 r .LC120\n 0000000000000050 r .LC121\n 0000000000000038 r .LC13\n 0000000000000000 r .LC14\n@@ -75428,17 +75427,17 @@\n 0000000000000107 r .LC90\n 0000000000000123 r .LC91\n 000000000000013f r .LC92\n 000000000000015b r .LC93\n 0000000000000161 r .LC94\n 000000000000017d r .LC95\n 0000000000000187 r .LC96\n-0000000000000194 r .LC97\n-00000000000001b0 r .LC98\n-00000000000001cc r .LC99\n+00000000000001a3 r .LC97\n+00000000000001ba r .LC98\n+00000000000001d6 r .LC99\n 0000000000000000 V DW.ref.__gxx_personality_v0\n U MPI_Error_string\n U MPI_Irecv\n U MPI_Isend\n U MPI_Test\n U _GLOBAL_OFFSET_TABLE_\n 0000000000000000 t _GLOBAL__sub_I_startup.cc\n@@ -75518,15 +75517,14 @@\n U _ZN7madness17WorldGopInterface5fenceEb\n U _ZN7madness17WorldGopInterface9broadcastEPvmibi\n U _ZN7madness18init_tensor_lapackEv\n U _ZN7madness19gauss_legendre_testEb\n U _ZN7madness25initialize_legendre_stuffEv\n U _ZN7madness27test_two_scale_coefficientsEv\n 0000000000000000 W _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n-0000000000000000 W _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n 0000000000000000 W _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n"}, {"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,11 +1,11 @@\n----------- 0 0 0 4795302 1970-01-01 00:00:00.000000 /\n+---------- 0 0 0 4795252 1970-01-01 00:00:00.000000 /\n ?rw-r--r-- 0 0 0 5744120 1970-01-01 00:00:00.000000 mra1.cc.o\n ?rw-r--r-- 0 0 0 5983296 1970-01-01 00:00:00.000000 mra2.cc.o\n ?rw-r--r-- 0 0 0 5267664 1970-01-01 00:00:00.000000 mra3.cc.o\n ?rw-r--r-- 0 0 0 5967472 1970-01-01 00:00:00.000000 mra4.cc.o\n ?rw-r--r-- 0 0 0 5736048 1970-01-01 00:00:00.000000 mra5.cc.o\n ?rw-r--r-- 0 0 0 6202088 1970-01-01 00:00:00.000000 mra6.cc.o\n-?rw-r--r-- 0 0 0 151408 1970-01-01 00:00:00.000000 startup.cc.o\n+?rw-r--r-- 0 0 0 150432 1970-01-01 00:00:00.000000 startup.cc.o\n ?rw-r--r-- 0 0 0 38408 1970-01-01 00:00:00.000000 legendre.cc.o\n ?rw-r--r-- 0 0 0 102808 1970-01-01 00:00:00.000000 twoscale.cc.o\n ?rw-r--r-- 0 0 0 489208 1970-01-01 00:00:00.000000 qmprop.cc.o\n"}, {"source1": "startup.cc.o", "source2": "startup.cc.o", "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - GNU\n ABI Version: 0\n Type: REL (Relocatable file)\n Machine: Advanced Micro Devices X86-64\n Version: 0x1\n Entry point address: 0x0\n Start of program headers: 0 (bytes into file)\n- Start of section headers: 126512 (bytes into file)\n+ Start of section headers: 125792 (bytes into file)\n Flags: 0x0\n Size of this header: 64 (bytes)\n Size of program headers: 0 (bytes)\n Number of program headers: 0\n Size of section headers: 64 (bytes)\n- Number of section headers: 389\n- Section header string table index: 388\n+ Number of section headers: 385\n+ Section header string table index: 384\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -1,398 +1,394 @@\n-There are 389 section headers, starting at offset 0x1ee30:\n+There are 385 section headers, starting at offset 0x1eb60:\n \n Section Headers:\n [Nr] Name Type Address Off Size ES Flg Lk Inf Al\n [ 0] NULL 0000000000000000 000000 000000 00 0 0 0\n- [ 1] .group GROUP 0000000000000000 000040 000008 04 386 247 4\n- [ 2] .group GROUP 0000000000000000 000048 000008 04 386 248 4\n- [ 3] .group GROUP 0000000000000000 000050 000008 04 386 249 4\n- [ 4] .group GROUP 0000000000000000 000058 000010 04 386 236 4\n- [ 5] .group GROUP 0000000000000000 000068 000008 04 386 252 4\n- [ 6] .group GROUP 0000000000000000 000070 000008 04 386 253 4\n- [ 7] .group GROUP 0000000000000000 000078 000008 04 386 254 4\n- [ 8] .group GROUP 0000000000000000 000080 000008 04 386 255 4\n- [ 9] .group GROUP 0000000000000000 000088 000008 04 386 256 4\n- [10] .group GROUP 0000000000000000 000090 000008 04 386 257 4\n- [11] .group GROUP 0000000000000000 000098 000008 04 386 258 4\n- [12] .group GROUP 0000000000000000 0000a0 000008 04 386 259 4\n- [13] .group GROUP 0000000000000000 0000a8 000008 04 386 260 4\n- [14] .group GROUP 0000000000000000 0000b0 000008 04 386 261 4\n- [15] .group GROUP 0000000000000000 0000b8 000008 04 386 262 4\n- [16] .group GROUP 0000000000000000 0000c0 000010 04 386 237 4\n- [17] .group GROUP 0000000000000000 0000d0 000008 04 386 265 4\n- [18] .group GROUP 0000000000000000 0000d8 000014 04 386 238 4\n- [19] .group GROUP 0000000000000000 0000ec 000014 04 386 239 4\n- [20] .group GROUP 0000000000000000 000100 00000c 04 386 280 4\n- [21] .group GROUP 0000000000000000 00010c 00000c 04 386 240 4\n- [22] .group GROUP 0000000000000000 000118 00000c 04 386 283 4\n- [23] .group GROUP 0000000000000000 000124 000014 04 386 241 4\n- [24] .group GROUP 0000000000000000 000138 000014 04 386 242 4\n- [25] .group GROUP 0000000000000000 00014c 00000c 04 386 307 4\n- [26] .group GROUP 0000000000000000 000158 00000c 04 386 314 4\n- [27] .group GROUP 0000000000000000 000164 00000c 04 386 316 4\n- [28] .group GROUP 0000000000000000 000170 00000c 04 386 318 4\n- [29] .group GROUP 0000000000000000 00017c 000010 04 386 243 4\n- [30] .group GROUP 0000000000000000 00018c 00000c 04 386 326 4\n- [31] .group GROUP 0000000000000000 000198 00000c 04 386 328 4\n- [32] .group GROUP 0000000000000000 0001a4 000014 04 386 244 4\n- [33] .group GROUP 0000000000000000 0001b8 00000c 04 386 245 4\n- [34] .group GROUP 0000000000000000 0001c4 000010 04 386 335 4\n- [35] .group GROUP 0000000000000000 0001d4 000010 04 386 341 4\n- [36] .group GROUP 0000000000000000 0001e4 000010 04 386 342 4\n- [37] .group GROUP 0000000000000000 0001f4 000010 04 386 343 4\n- [38] .group GROUP 0000000000000000 000204 00000c 04 386 354 4\n- [39] .group GROUP 0000000000000000 000210 000010 04 386 358 4\n- [40] .group GROUP 0000000000000000 000220 000010 04 386 364 4\n- [41] .group GROUP 0000000000000000 000230 00000c 04 386 383 4\n- [42] .group GROUP 0000000000000000 00023c 00000c 04 386 385 4\n- [43] .group GROUP 0000000000000000 000248 00000c 04 386 386 4\n- [44] .group GROUP 0000000000000000 000254 00000c 04 386 387 4\n- [45] .group GROUP 0000000000000000 000260 00000c 04 386 388 4\n- [46] .group GROUP 0000000000000000 00026c 00000c 04 386 389 4\n- [47] .group GROUP 0000000000000000 000278 00000c 04 386 390 4\n- [48] .group GROUP 0000000000000000 000284 00000c 04 386 391 4\n- [49] .group GROUP 0000000000000000 000290 00000c 04 386 392 4\n- [50] .group GROUP 0000000000000000 00029c 00000c 04 386 393 4\n- [51] .group GROUP 0000000000000000 0002a8 00000c 04 386 394 4\n- [52] .group GROUP 0000000000000000 0002b4 00000c 04 386 395 4\n- [53] .group GROUP 0000000000000000 0002c0 00000c 04 386 396 4\n- [54] .group GROUP 0000000000000000 0002cc 00000c 04 386 397 4\n- [55] .group GROUP 0000000000000000 0002d8 00000c 04 386 398 4\n- [56] .group GROUP 0000000000000000 0002e4 00000c 04 386 399 4\n- [57] .group GROUP 0000000000000000 0002f0 00000c 04 386 400 4\n- [58] .group GROUP 0000000000000000 0002fc 00000c 04 386 401 4\n- [59] .group GROUP 0000000000000000 000308 00000c 04 386 402 4\n- [60] .group GROUP 0000000000000000 000314 00000c 04 386 403 4\n- [61] .group GROUP 0000000000000000 000320 00000c 04 386 404 4\n- [62] .group GROUP 0000000000000000 00032c 00000c 04 386 405 4\n- [63] .group GROUP 0000000000000000 000338 00000c 04 386 406 4\n- [64] .group GROUP 0000000000000000 000344 00000c 04 386 407 4\n- [65] .group GROUP 0000000000000000 000350 00000c 04 386 408 4\n- [66] .group GROUP 0000000000000000 00035c 00000c 04 386 409 4\n- [67] .group GROUP 0000000000000000 000368 00000c 04 386 410 4\n- [68] .group GROUP 0000000000000000 000374 00000c 04 386 413 4\n- [69] .group GROUP 0000000000000000 000380 00000c 04 386 415 4\n- [70] .group GROUP 0000000000000000 00038c 00000c 04 386 416 4\n- [71] .group GROUP 0000000000000000 000398 00000c 04 386 417 4\n- [72] .group GROUP 0000000000000000 0003a4 00000c 04 386 419 4\n- [73] .group GROUP 0000000000000000 0003b0 00000c 04 386 421 4\n- [74] .group GROUP 0000000000000000 0003bc 00000c 04 386 422 4\n- [75] .group GROUP 0000000000000000 0003c8 00000c 04 386 423 4\n- [76] .group GROUP 0000000000000000 0003d4 00000c 04 386 425 4\n- [77] .group GROUP 0000000000000000 0003e0 00000c 04 386 427 4\n- [78] .group GROUP 0000000000000000 0003ec 00000c 04 386 428 4\n- [79] .group GROUP 0000000000000000 0003f8 00000c 04 386 429 4\n- [80] .group GROUP 0000000000000000 000404 00000c 04 386 431 4\n- [81] .group GROUP 0000000000000000 000410 00000c 04 386 432 4\n- [82] .group GROUP 0000000000000000 00041c 00000c 04 386 433 4\n- [83] .group GROUP 0000000000000000 000428 00000c 04 386 434 4\n- [84] .group GROUP 0000000000000000 000434 00000c 04 386 436 4\n- [85] .group GROUP 0000000000000000 000440 00000c 04 386 437 4\n- [86] .group GROUP 0000000000000000 00044c 00000c 04 386 438 4\n- [87] .group GROUP 0000000000000000 000458 00000c 04 386 439 4\n- [88] .group GROUP 0000000000000000 000464 000008 04 386 466 4\n- [89] .group GROUP 0000000000000000 00046c 00000c 04 386 467 4\n- [90] .group GROUP 0000000000000000 000478 000008 04 386 284 4\n- [91] .group GROUP 0000000000000000 000480 000008 04 386 469 4\n- [92] .group GROUP 0000000000000000 000488 00000c 04 386 313 4\n- [93] .group GROUP 0000000000000000 000494 000008 04 386 472 4\n- [94] .group GROUP 0000000000000000 00049c 00000c 04 386 473 4\n- [95] .group GROUP 0000000000000000 0004a8 000008 04 386 474 4\n- [96] .group GROUP 0000000000000000 0004b0 00000c 04 386 377 4\n- [97] .group GROUP 0000000000000000 0004bc 000008 04 386 475 4\n- [98] .group GROUP 0000000000000000 0004c4 00000c 04 386 476 4\n- [99] .group GROUP 0000000000000000 0004d0 000008 04 386 477 4\n- [100] .group GROUP 0000000000000000 0004d8 00000c 04 386 295 4\n- [101] .group GROUP 0000000000000000 0004e4 000008 04 386 478 4\n- [102] .group GROUP 0000000000000000 0004ec 00000c 04 386 479 4\n- [103] .group GROUP 0000000000000000 0004f8 000008 04 386 480 4\n- [104] .group GROUP 0000000000000000 000500 00000c 04 386 481 4\n- [105] .group GROUP 0000000000000000 00050c 000008 04 386 482 4\n- [106] .group GROUP 0000000000000000 000514 00000c 04 386 483 4\n- [107] .group GROUP 0000000000000000 000520 00000c 04 386 271 4\n- [108] .group GROUP 0000000000000000 00052c 00000c 04 386 298 4\n- [109] .group GROUP 0000000000000000 000538 00000c 04 386 294 4\n- [110] .group GROUP 0000000000000000 000544 00000c 04 386 276 4\n- [111] .group GROUP 0000000000000000 000550 00000c 04 386 302 4\n- [112] .group GROUP 0000000000000000 00055c 00000c 04 386 330 4\n- [113] .group GROUP 0000000000000000 000568 00000c 04 386 346 4\n- [114] .group GROUP 0000000000000000 000574 00000c 04 386 305 4\n- [115] .group GROUP 0000000000000000 000580 000008 04 386 362 4\n- [116] .group GROUP 0000000000000000 000588 000008 04 386 359 4\n- [117] .group GROUP 0000000000000000 000590 000008 04 386 363 4\n- [118] .group GROUP 0000000000000000 000598 000008 04 386 361 4\n- [119] .group GROUP 0000000000000000 0005a0 00000c 04 386 321 4\n- [120] .text PROGBITS 0000000000000000 0005b0 001e45 00 AX 0 0 16\n- [121] .rela.text RELA 0000000000000000 014ff0 001dd0 18 I 386 120 8\n- [122] .data PROGBITS 0000000000000000 0023f5 000000 00 WA 0 0 1\n- [123] .bss NOBITS 0000000000000000 002400 000068 00 WA 0 0 32\n- [124] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002400 000007 00 AXG 0 0 16\n- [125] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002410 000009 00 AXG 0 0 16\n- [126] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002420 000009 00 AXG 0 0 16\n- [127] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002430 000005 00 AXG 0 0 16\n- [128] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 002440 000009 00 AXG 0 0 16\n- [129] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 002450 000055 00 AXG 0 0 16\n- [130] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 0024b0 00001b 00 AXG 0 0 16\n- [131] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 0024d0 00006d 00 AXG 0 0 16\n- [132] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002540 000031 00 AXG 0 0 16\n- [133] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002580 000088 00 AXG 0 0 16\n- [134] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002610 000048 00 AXG 0 0 16\n- [135] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002660 000085 00 AXG 0 0 16\n- [136] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 0026f0 00003f 00 AXG 0 0 16\n- [137] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002730 00004a 00 AXG 0 0 16\n- [138] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 002780 00004a 00 AXG 0 0 16\n- [139] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 0027d0 000005 00 AXG 0 0 16\n- [140] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 0027e0 000011 00 AXG 0 0 16\n- [141] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002800 00000e 00 AXG 0 0 16\n- [142] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 016dc0 000018 18 IG 386 141 8\n- [143] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002810 00000e 00 AXG 0 0 16\n- [144] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 016dd8 000018 18 IG 386 143 8\n- [145] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 002820 000017 00 AXG 0 0 16\n- [146] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 016df0 000030 18 IG 386 145 8\n- [147] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 002840 000029 00 AXG 0 0 16\n- [148] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 016e20 000048 18 IG 386 147 8\n- [149] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 002870 000017 00 AXG 0 0 16\n- [150] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 016e68 000030 18 IG 386 149 8\n- [151] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 002890 000029 00 AXG 0 0 16\n- [152] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 016e98 000048 18 IG 386 151 8\n- [153] .rodata.str1.8 PROGBITS 0000000000000000 0028c0 000336 01 AMS 0 0 8\n- [154] .rodata.str1.1 PROGBITS 0000000000000000 002bf6 00030a 01 AMS 0 0 1\n- [155] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002f00 00000e 00 AXG 0 0 16\n- [156] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 016ee0 000018 18 IG 386 155 8\n- [157] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 002f10 000021 00 AXG 0 0 16\n- [158] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 016ef8 000018 18 IG 386 157 8\n- [159] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 002f40 00003b 00 AXG 0 0 16\n- [160] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 016f10 000030 18 IG 386 159 8\n- [161] .text.unlikely PROGBITS 0000000000000000 002f7c 0004c2 00 AX 0 0 2\n- [162] .rela.text.unlikely RELA 0000000000000000 016f40 0006a8 18 I 386 161 8\n- [163] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 003440 000042 00 AXG 0 0 16\n- [164] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 0175e8 000048 18 IG 386 163 8\n- [165] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003490 00004f 00 AXG 0 0 16\n- [166] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 017630 000060 18 IG 386 165 8\n- [167] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 0034e0 00004a 00 AXG 0 0 16\n- [168] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 017690 000048 18 IG 386 167 8\n- [169] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 003530 00004e 00 AXG 0 0 16\n- [170] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 0176d8 000060 18 IG 386 169 8\n- [171] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003580 000081 01 AMS 0 0 8\n- [172] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 003601 000005 01 AMS 0 0 1\n- [173] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 003610 0000b7 00 AXG 0 0 16\n- [174] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 017738 000150 18 IG 386 173 8\n- [175] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 0036c8 000067 01 AMS 0 0 8\n- [176] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 00372f 000007 01 AMS 0 0 1\n- [177] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 003740 0000b7 00 AXG 0 0 16\n- [178] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 017888 000150 18 IG 386 177 8\n- [179] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 0037f8 00006b 01 AMS 0 0 8\n- [180] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 003870 0000b7 00 AXG 0 0 16\n- [181] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 0179d8 000150 18 IG 386 180 8\n- [182] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 003928 00006d 01 AMS 0 0 8\n- [183] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 0039a0 0000b7 00 AXG 0 0 16\n- [184] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 017b28 000150 18 IG 386 183 8\n- [185] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 003a57 000013 01 AMS 0 0 1\n- [186] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 003a70 0000ae 00 AXG 0 0 16\n- [187] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 017c78 000078 18 IG 386 186 8\n- [188] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 003b1e 000004 00 AG 0 0 1\n- [189] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 003b30 00004c 00 AXG 0 0 16\n- [190] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 017cf0 000018 18 IG 386 189 8\n- [191] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 003b80 000085 00 AXG 0 0 16\n- [192] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 017d08 000030 18 IG 386 191 8\n- [193] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 003c10 000029 00 AXG 0 0 16\n- [194] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 017d38 000030 18 IG 386 193 8\n- [195] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 003c40 000035 00 AXG 0 0 16\n- [196] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 017d68 000048 18 IG 386 195 8\n- [197] .text._ZNSt6vectorIlSaIlEED2Ev PROGBITS 0000000000000000 003c80 000021 00 AXG 0 0 16\n- [198] .rela.text._ZNSt6vectorIlSaIlEED2Ev RELA 0000000000000000 017db0 000018 18 IG 386 197 8\n- [199] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003cb0 0000bc 00 AXG 0 0 16\n- [200] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 017dc8 000138 18 IG 386 199 8\n- [201] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003d6c 000017 00 AG 0 0 1\n- [202] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003d90 0000bc 00 AXG 0 0 16\n- [203] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 017f00 000138 18 IG 386 202 8\n- [204] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003e4c 000017 00 AG 0 0 1\n- [205] .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003e70 000173 00 AXG 0 0 16\n- [206] .rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ RELA 0000000000000000 018038 0001b0 18 IG 386 205 8\n- [207] .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003fe3 00001e 00 AG 0 0 1\n- [208] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 004001 000094 01 AMS 0 0 1\n- [209] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 004098 000195 01 AMS 0 0 8\n- [210] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004230 0005f9 00 AXG 0 0 16\n- [211] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 0181e8 000630 18 IG 386 210 8\n- [212] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 00482c 000034 00 AG 0 0 4\n- [213] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004860 000022 01 AMS 0 0 8\n- [214] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004882 000022 01 AMS 0 0 1\n- [215] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 0048b0 00024b 00 AXG 0 0 16\n- [216] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 018818 000120 18 IG 386 215 8\n- [217] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 0000000000000000 004b00 000437 00 AXG 0 0 16\n- [218] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b RELA 0000000000000000 018938 0001f8 18 IG 386 217 8\n- [219] .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 0000000000000000 004f37 000019 00 AG 0 0 1\n- [220] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 004f50 000053 01 AMS 0 0 1\n- [221] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 004fa8 000102 01 AMS 0 0 8\n- [222] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 0050b0 0006d7 00 AXG 0 0 16\n- [223] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 018b30 000648 18 IG 386 222 8\n- [224] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005787 000022 00 AG 0 0 1\n- [225] .gcc_except_table PROGBITS 0000000000000000 0057a9 000157 00 A 0 0 1\n- [226] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 005900 000017 01 AMS 0 0 1\n- [227] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005920 000409 00 AXG 0 0 16\n- [228] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019178 000078 18 IG 386 227 8\n- [229] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005d30 000409 00 AXG 0 0 16\n- [230] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 0191f0 000078 18 IG 386 229 8\n- [231] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006140 000453 00 AXG 0 0 16\n- [232] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019268 000078 18 IG 386 231 8\n- [233] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0065a0 0004d3 00 AXG 0 0 16\n- [234] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 0192e0 000078 18 IG 386 233 8\n- [235] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006a80 000549 00 AXG 0 0 16\n- [236] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019358 000078 18 IG 386 235 8\n- [237] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006fd0 0004c9 00 AXG 0 0 16\n- [238] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 0193d0 000078 18 IG 386 237 8\n- [239] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_.str1.1 PROGBITS 0000000000000000 007499 00001a 01 AMS 0 0 1\n- [240] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 0074c0 0001d0 00 AXG 0 0 16\n- [241] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 019448 000060 18 IG 386 240 8\n- [242] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 007690 0001be 00 AXG 0 0 16\n- [243] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 0194a8 000060 18 IG 386 242 8\n- [244] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 007850 0001f8 00 AXG 0 0 16\n- [245] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 019508 000060 18 IG 386 244 8\n- [246] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007a50 00009b 00 AXG 0 0 16\n- [247] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019568 000018 18 IG 386 246 8\n- [248] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007af0 000107 00 AXG 0 0 16\n- [249] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019580 000030 18 IG 386 248 8\n- [250] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007c00 000059 00 AXG 0 0 16\n- [251] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0195b0 000048 18 IG 386 250 8\n- [252] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007c60 00009d 00 AXG 0 0 16\n- [253] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 0195f8 000018 18 IG 386 252 8\n- [254] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007d00 0000ea 00 AXG 0 0 16\n- [255] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019610 000030 18 IG 386 254 8\n- [256] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007df0 000059 00 AXG 0 0 16\n- [257] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019640 000048 18 IG 386 256 8\n- [258] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007e50 0000be 00 AXG 0 0 16\n- [259] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019688 000018 18 IG 386 258 8\n- [260] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007f10 000112 00 AXG 0 0 16\n- [261] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0196a0 000030 18 IG 386 260 8\n- [262] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008030 000059 00 AXG 0 0 16\n- [263] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0196d0 000048 18 IG 386 262 8\n- [264] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008090 0000c3 00 AXG 0 0 16\n- [265] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019718 000018 18 IG 386 264 8\n- [266] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008160 00012f 00 AXG 0 0 16\n- [267] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019730 000030 18 IG 386 266 8\n- [268] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008290 0000e2 00 AXG 0 0 16\n- [269] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019760 000018 18 IG 386 268 8\n- [270] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008380 000147 00 AXG 0 0 16\n- [271] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019778 000030 18 IG 386 270 8\n- [272] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0084d0 0000ea 00 AXG 0 0 16\n- [273] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 0197a8 000018 18 IG 386 272 8\n- [274] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0085c0 000132 00 AXG 0 0 16\n- [275] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0197c0 000030 18 IG 386 274 8\n- [276] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008700 000217 00 AXG 0 0 16\n- [277] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 0197f0 000018 18 IG 386 276 8\n- [278] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008920 00034e 00 AXG 0 0 16\n- [279] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019808 000060 18 IG 386 278 8\n- [280] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 008c70 0000b2 01 AMS 0 0 8\n- [281] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 008d22 00000e 01 AMS 0 0 1\n- [282] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 008d30 0003e0 00 AXG 0 0 16\n- [283] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 019868 000228 18 IG 386 282 8\n- [284] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 009110 00028d 00 AXG 0 0 16\n- [285] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 019a90 000108 18 IG 386 284 8\n- [286] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 0093a0 000229 00 AXG 0 0 16\n- [287] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019b98 000018 18 IG 386 286 8\n- [288] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 0095d0 000350 00 AXG 0 0 16\n- [289] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019bb0 000060 18 IG 386 288 8\n- [290] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009920 00008d 01 AMS 0 0 8\n- [291] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 0099b0 000410 00 AXG 0 0 16\n- [292] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 019c10 000228 18 IG 386 291 8\n- [293] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 009dc0 000299 00 AXG 0 0 16\n- [294] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 019e38 000108 18 IG 386 293 8\n- [295] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00a060 00023f 00 AXG 0 0 16\n- [296] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019f40 000018 18 IG 386 295 8\n- [297] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00a2a0 000400 00 AXG 0 0 16\n- [298] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019f58 000060 18 IG 386 297 8\n- [299] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00a6a0 00008d 01 AMS 0 0 8\n- [300] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00a730 000460 00 AXG 0 0 16\n- [301] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 019fb8 000228 18 IG 386 300 8\n- [302] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00ab90 000312 00 AXG 0 0 16\n- [303] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 01a1e0 0000f0 18 IG 386 302 8\n- [304] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00aeb0 00026a 00 AXG 0 0 16\n- [305] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a2d0 000018 18 IG 386 304 8\n- [306] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00b120 0003fe 00 AXG 0 0 16\n- [307] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a2e8 000060 18 IG 386 306 8\n- [308] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00b520 0003cc 00 AXG 0 0 16\n- [309] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01a348 000120 18 IG 386 308 8\n- [310] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b8f0 0002b6 00 AXG 0 0 16\n- [311] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a468 000018 18 IG 386 310 8\n- [312] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00bbb0 000080 00 AXG 0 0 16\n- [313] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01a480 000018 18 IG 386 312 8\n- [314] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00bc30 000366 00 AXG 0 0 16\n- [315] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a498 0000a8 18 IG 386 314 8\n- [316] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00bfa0 00047e 00 AXG 0 0 16\n- [317] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01a540 000120 18 IG 386 316 8\n- [318] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c420 000289 00 AXG 0 0 16\n- [319] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a660 000018 18 IG 386 318 8\n- [320] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c6b0 000080 00 AXG 0 0 16\n- [321] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01a678 000018 18 IG 386 320 8\n- [322] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c730 000334 00 AXG 0 0 16\n- [323] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a690 0000a8 18 IG 386 322 8\n- [324] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00ca70 000470 00 AXG 0 0 16\n- [325] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01a738 000120 18 IG 386 324 8\n- [326] .text.startup PROGBITS 0000000000000000 00cee0 0001ab 00 AX 0 0 16\n- [327] .rela.text.startup RELA 0000000000000000 01a858 000330 18 I 386 326 8\n- [328] .init_array INIT_ARRAY 0000000000000000 00d090 000008 08 WA 0 0 8\n- [329] .rela.init_array RELA 0000000000000000 01ab88 000018 18 I 386 328 8\n- [330] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d0a0 00002f 00 AG 0 0 32\n- [331] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d0d0 000010 00 WAG 0 0 8\n- [332] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01aba0 000030 18 IG 386 331 8\n- [333] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00d0e0 000009 00 AG 0 0 8\n- [334] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d0f0 00001d 00 AG 0 0 16\n- [335] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d110 000018 00 WAG 0 0 8\n- [336] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01abd0 000048 18 IG 386 335 8\n- [337] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d140 000034 00 AG 0 0 32\n- [338] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d178 000018 00 WAG 0 0 8\n- [339] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01ac18 000048 18 IG 386 338 8\n- [340] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d190 000015 00 AG 0 0 16\n- [341] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d1a8 000018 00 WAG 0 0 8\n- [342] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01ac60 000048 18 IG 386 341 8\n- [343] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00d1c0 000017 00 AG 0 0 16\n- [344] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00d1d8 000010 00 WAG 0 0 8\n- [345] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01aca8 000030 18 IG 386 344 8\n- [346] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00d1f0 00001c 00 AG 0 0 16\n- [347] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00d210 000018 00 WAG 0 0 8\n- [348] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01acd8 000048 18 IG 386 347 8\n- [349] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00d230 00001a 00 AG 0 0 16\n- [350] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00d250 000010 00 WAG 0 0 8\n- [351] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01ad20 000030 18 IG 386 350 8\n- [352] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00d260 000015 00 AG 0 0 16\n- [353] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00d278 000018 00 WAG 0 0 8\n- [354] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01ad50 000048 18 IG 386 353 8\n- [355] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d2a0 000046 00 AG 0 0 32\n- [356] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d2e8 000018 00 WAG 0 0 8\n- [357] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01ad98 000048 18 IG 386 356 8\n- [358] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d300 000028 00 WAG 0 0 8\n- [359] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01ade0 000060 18 IG 386 358 8\n- [360] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d328 000028 00 WAG 0 0 8\n- [361] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01ae40 000060 18 IG 386 360 8\n- [362] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00d350 000020 00 WAG 0 0 8\n- [363] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01aea0 000048 18 IG 386 362 8\n- [364] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00d370 000028 00 WAG 0 0 8\n- [365] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01aee8 000060 18 IG 386 364 8\n- [366] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00d398 000028 00 WAG 0 0 8\n- [367] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01af48 000060 18 IG 386 366 8\n- [368] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00d3c0 000020 00 WAG 0 0 8\n- [369] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01afa8 000048 18 IG 386 368 8\n- [370] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d3e0 000038 00 WAG 0 0 8\n- [371] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01aff0 000090 18 IG 386 370 8\n- [372] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00d420 000010 00 WAG 0 0 16\n- [373] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01b080 000030 18 IG 386 372 8\n- [374] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00d430 000008 00 WAGT 0 0 8\n- [375] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00d430 000008 00 WAGT 0 0 8\n- [376] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00d430 0000a0 00 WAGT 0 0 16\n- [377] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00d430 0000a0 00 WAGT 0 0 16\n- [378] .rodata.cst8 PROGBITS 0000000000000000 00d430 000040 08 AM 0 0 8\n- [379] .rodata.cst16 PROGBITS 0000000000000000 00d470 000060 10 AM 0 0 16\n- [380] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00d4d0 000008 00 WAG 0 0 8\n- [381] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01b0b0 000018 18 IG 386 380 8\n- [382] .note.GNU-stack PROGBITS 0000000000000000 00d4d8 000000 00 0 0 1\n- [383] .note.gnu.property NOTE 0000000000000000 00d4d8 000020 00 A 0 0 8\n- [384] .eh_frame PROGBITS 0000000000000000 00d4f8 0015a8 00 A 0 0 8\n- [385] .rela.eh_frame RELA 0000000000000000 01b0c8 000b58 18 I 386 384 8\n- [386] .symtab SYMTAB 0000000000000000 00eaa0 002d60 18 387 246 8\n- [387] .strtab STRTAB 0000000000000000 011800 0037ea 00 0 0 1\n- [388] .shstrtab STRTAB 0000000000000000 01bc20 00320b 00 0 0 1\n+ [ 1] .group GROUP 0000000000000000 000040 000008 04 382 245 4\n+ [ 2] .group GROUP 0000000000000000 000048 000008 04 382 246 4\n+ [ 3] .group GROUP 0000000000000000 000050 000008 04 382 247 4\n+ [ 4] .group GROUP 0000000000000000 000058 000010 04 382 234 4\n+ [ 5] .group GROUP 0000000000000000 000068 000008 04 382 250 4\n+ [ 6] .group GROUP 0000000000000000 000070 000008 04 382 251 4\n+ [ 7] .group GROUP 0000000000000000 000078 000008 04 382 252 4\n+ [ 8] .group GROUP 0000000000000000 000080 000008 04 382 253 4\n+ [ 9] .group GROUP 0000000000000000 000088 000008 04 382 254 4\n+ [10] .group GROUP 0000000000000000 000090 000008 04 382 255 4\n+ [11] .group GROUP 0000000000000000 000098 000008 04 382 256 4\n+ [12] .group GROUP 0000000000000000 0000a0 000008 04 382 257 4\n+ [13] .group GROUP 0000000000000000 0000a8 000008 04 382 258 4\n+ [14] .group GROUP 0000000000000000 0000b0 000008 04 382 259 4\n+ [15] .group GROUP 0000000000000000 0000b8 000008 04 382 260 4\n+ [16] .group GROUP 0000000000000000 0000c0 000010 04 382 235 4\n+ [17] .group GROUP 0000000000000000 0000d0 000008 04 382 263 4\n+ [18] .group GROUP 0000000000000000 0000d8 000014 04 382 236 4\n+ [19] .group GROUP 0000000000000000 0000ec 000014 04 382 237 4\n+ [20] .group GROUP 0000000000000000 000100 00000c 04 382 278 4\n+ [21] .group GROUP 0000000000000000 00010c 00000c 04 382 238 4\n+ [22] .group GROUP 0000000000000000 000118 00000c 04 382 281 4\n+ [23] .group GROUP 0000000000000000 000124 000014 04 382 239 4\n+ [24] .group GROUP 0000000000000000 000138 000014 04 382 240 4\n+ [25] .group GROUP 0000000000000000 00014c 00000c 04 382 305 4\n+ [26] .group GROUP 0000000000000000 000158 00000c 04 382 312 4\n+ [27] .group GROUP 0000000000000000 000164 00000c 04 382 314 4\n+ [28] .group GROUP 0000000000000000 000170 00000c 04 382 316 4\n+ [29] .group GROUP 0000000000000000 00017c 000010 04 382 241 4\n+ [30] .group GROUP 0000000000000000 00018c 00000c 04 382 324 4\n+ [31] .group GROUP 0000000000000000 000198 00000c 04 382 326 4\n+ [32] .group GROUP 0000000000000000 0001a4 000014 04 382 242 4\n+ [33] .group GROUP 0000000000000000 0001b8 00000c 04 382 243 4\n+ [34] .group GROUP 0000000000000000 0001c4 000010 04 382 333 4\n+ [35] .group GROUP 0000000000000000 0001d4 000010 04 382 339 4\n+ [36] .group GROUP 0000000000000000 0001e4 000010 04 382 340 4\n+ [37] .group GROUP 0000000000000000 0001f4 00000c 04 382 351 4\n+ [38] .group GROUP 0000000000000000 000200 000010 04 382 355 4\n+ [39] .group GROUP 0000000000000000 000210 000010 04 382 361 4\n+ [40] .group GROUP 0000000000000000 000220 00000c 04 382 380 4\n+ [41] .group GROUP 0000000000000000 00022c 00000c 04 382 382 4\n+ [42] .group GROUP 0000000000000000 000238 00000c 04 382 383 4\n+ [43] .group GROUP 0000000000000000 000244 00000c 04 382 384 4\n+ [44] .group GROUP 0000000000000000 000250 00000c 04 382 385 4\n+ [45] .group GROUP 0000000000000000 00025c 00000c 04 382 386 4\n+ [46] .group GROUP 0000000000000000 000268 00000c 04 382 387 4\n+ [47] .group GROUP 0000000000000000 000274 00000c 04 382 388 4\n+ [48] .group GROUP 0000000000000000 000280 00000c 04 382 389 4\n+ [49] .group GROUP 0000000000000000 00028c 00000c 04 382 390 4\n+ [50] .group GROUP 0000000000000000 000298 00000c 04 382 391 4\n+ [51] .group GROUP 0000000000000000 0002a4 00000c 04 382 392 4\n+ [52] .group GROUP 0000000000000000 0002b0 00000c 04 382 393 4\n+ [53] .group GROUP 0000000000000000 0002bc 00000c 04 382 394 4\n+ [54] .group GROUP 0000000000000000 0002c8 00000c 04 382 395 4\n+ [55] .group GROUP 0000000000000000 0002d4 00000c 04 382 396 4\n+ [56] .group GROUP 0000000000000000 0002e0 00000c 04 382 397 4\n+ [57] .group GROUP 0000000000000000 0002ec 00000c 04 382 398 4\n+ [58] .group GROUP 0000000000000000 0002f8 00000c 04 382 399 4\n+ [59] .group GROUP 0000000000000000 000304 00000c 04 382 400 4\n+ [60] .group GROUP 0000000000000000 000310 00000c 04 382 401 4\n+ [61] .group GROUP 0000000000000000 00031c 00000c 04 382 402 4\n+ [62] .group GROUP 0000000000000000 000328 00000c 04 382 403 4\n+ [63] .group GROUP 0000000000000000 000334 00000c 04 382 404 4\n+ [64] .group GROUP 0000000000000000 000340 00000c 04 382 405 4\n+ [65] .group GROUP 0000000000000000 00034c 00000c 04 382 406 4\n+ [66] .group GROUP 0000000000000000 000358 00000c 04 382 407 4\n+ [67] .group GROUP 0000000000000000 000364 00000c 04 382 410 4\n+ [68] .group GROUP 0000000000000000 000370 00000c 04 382 412 4\n+ [69] .group GROUP 0000000000000000 00037c 00000c 04 382 413 4\n+ [70] .group GROUP 0000000000000000 000388 00000c 04 382 414 4\n+ [71] .group GROUP 0000000000000000 000394 00000c 04 382 416 4\n+ [72] .group GROUP 0000000000000000 0003a0 00000c 04 382 418 4\n+ [73] .group GROUP 0000000000000000 0003ac 00000c 04 382 419 4\n+ [74] .group GROUP 0000000000000000 0003b8 00000c 04 382 420 4\n+ [75] .group GROUP 0000000000000000 0003c4 00000c 04 382 422 4\n+ [76] .group GROUP 0000000000000000 0003d0 00000c 04 382 424 4\n+ [77] .group GROUP 0000000000000000 0003dc 00000c 04 382 425 4\n+ [78] .group GROUP 0000000000000000 0003e8 00000c 04 382 426 4\n+ [79] .group GROUP 0000000000000000 0003f4 00000c 04 382 428 4\n+ [80] .group GROUP 0000000000000000 000400 00000c 04 382 429 4\n+ [81] .group GROUP 0000000000000000 00040c 00000c 04 382 430 4\n+ [82] .group GROUP 0000000000000000 000418 00000c 04 382 431 4\n+ [83] .group GROUP 0000000000000000 000424 00000c 04 382 433 4\n+ [84] .group GROUP 0000000000000000 000430 00000c 04 382 434 4\n+ [85] .group GROUP 0000000000000000 00043c 00000c 04 382 435 4\n+ [86] .group GROUP 0000000000000000 000448 00000c 04 382 436 4\n+ [87] .group GROUP 0000000000000000 000454 000008 04 382 463 4\n+ [88] .group GROUP 0000000000000000 00045c 00000c 04 382 464 4\n+ [89] .group GROUP 0000000000000000 000468 000008 04 382 282 4\n+ [90] .group GROUP 0000000000000000 000470 000008 04 382 466 4\n+ [91] .group GROUP 0000000000000000 000478 00000c 04 382 311 4\n+ [92] .group GROUP 0000000000000000 000484 000008 04 382 469 4\n+ [93] .group GROUP 0000000000000000 00048c 00000c 04 382 470 4\n+ [94] .group GROUP 0000000000000000 000498 000008 04 382 471 4\n+ [95] .group GROUP 0000000000000000 0004a0 00000c 04 382 374 4\n+ [96] .group GROUP 0000000000000000 0004ac 000008 04 382 472 4\n+ [97] .group GROUP 0000000000000000 0004b4 00000c 04 382 473 4\n+ [98] .group GROUP 0000000000000000 0004c0 000008 04 382 474 4\n+ [99] .group GROUP 0000000000000000 0004c8 00000c 04 382 293 4\n+ [100] .group GROUP 0000000000000000 0004d4 000008 04 382 475 4\n+ [101] .group GROUP 0000000000000000 0004dc 00000c 04 382 476 4\n+ [102] .group GROUP 0000000000000000 0004e8 000008 04 382 477 4\n+ [103] .group GROUP 0000000000000000 0004f0 00000c 04 382 478 4\n+ [104] .group GROUP 0000000000000000 0004fc 000008 04 382 479 4\n+ [105] .group GROUP 0000000000000000 000504 00000c 04 382 480 4\n+ [106] .group GROUP 0000000000000000 000510 00000c 04 382 269 4\n+ [107] .group GROUP 0000000000000000 00051c 00000c 04 382 296 4\n+ [108] .group GROUP 0000000000000000 000528 00000c 04 382 292 4\n+ [109] .group GROUP 0000000000000000 000534 00000c 04 382 274 4\n+ [110] .group GROUP 0000000000000000 000540 00000c 04 382 300 4\n+ [111] .group GROUP 0000000000000000 00054c 00000c 04 382 328 4\n+ [112] .group GROUP 0000000000000000 000558 00000c 04 382 343 4\n+ [113] .group GROUP 0000000000000000 000564 00000c 04 382 303 4\n+ [114] .group GROUP 0000000000000000 000570 000008 04 382 359 4\n+ [115] .group GROUP 0000000000000000 000578 000008 04 382 356 4\n+ [116] .group GROUP 0000000000000000 000580 000008 04 382 360 4\n+ [117] .group GROUP 0000000000000000 000588 000008 04 382 358 4\n+ [118] .group GROUP 0000000000000000 000590 00000c 04 382 319 4\n+ [119] .text PROGBITS 0000000000000000 0005a0 001eb5 00 AX 0 0 16\n+ [120] .rela.text RELA 0000000000000000 014e58 001ec0 18 I 382 119 8\n+ [121] .data PROGBITS 0000000000000000 002455 000000 00 WA 0 0 1\n+ [122] .bss NOBITS 0000000000000000 002460 000068 00 WA 0 0 32\n+ [123] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002460 000007 00 AXG 0 0 16\n+ [124] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002470 000009 00 AXG 0 0 16\n+ [125] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002480 000009 00 AXG 0 0 16\n+ [126] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002490 000005 00 AXG 0 0 16\n+ [127] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 0024a0 000009 00 AXG 0 0 16\n+ [128] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 0024b0 000055 00 AXG 0 0 16\n+ [129] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002510 00001b 00 AXG 0 0 16\n+ [130] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002530 00006d 00 AXG 0 0 16\n+ [131] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 0025a0 000031 00 AXG 0 0 16\n+ [132] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 0025e0 000088 00 AXG 0 0 16\n+ [133] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002670 000048 00 AXG 0 0 16\n+ [134] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 0026c0 000085 00 AXG 0 0 16\n+ [135] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 002750 00003f 00 AXG 0 0 16\n+ [136] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002790 00004a 00 AXG 0 0 16\n+ [137] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 0027e0 00004a 00 AXG 0 0 16\n+ [138] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 002830 000005 00 AXG 0 0 16\n+ [139] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 002840 000011 00 AXG 0 0 16\n+ [140] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002860 00000e 00 AXG 0 0 16\n+ [141] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 016d18 000018 18 IG 382 140 8\n+ [142] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002870 00000e 00 AXG 0 0 16\n+ [143] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 016d30 000018 18 IG 382 142 8\n+ [144] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 002880 000017 00 AXG 0 0 16\n+ [145] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 016d48 000030 18 IG 382 144 8\n+ [146] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 0028a0 000029 00 AXG 0 0 16\n+ [147] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 016d78 000048 18 IG 382 146 8\n+ [148] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 0028d0 000017 00 AXG 0 0 16\n+ [149] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 016dc0 000030 18 IG 382 148 8\n+ [150] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 0028f0 000029 00 AXG 0 0 16\n+ [151] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 016df0 000048 18 IG 382 150 8\n+ [152] .rodata.str1.8 PROGBITS 0000000000000000 002920 000336 01 AMS 0 0 8\n+ [153] .rodata.str1.1 PROGBITS 0000000000000000 002c56 000314 01 AMS 0 0 1\n+ [154] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002f70 00000e 00 AXG 0 0 16\n+ [155] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 016e38 000018 18 IG 382 154 8\n+ [156] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 002f80 000021 00 AXG 0 0 16\n+ [157] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 016e50 000018 18 IG 382 156 8\n+ [158] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 002fb0 00003b 00 AXG 0 0 16\n+ [159] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 016e68 000030 18 IG 382 158 8\n+ [160] .text.unlikely PROGBITS 0000000000000000 002fec 000504 00 AX 0 0 2\n+ [161] .rela.text.unlikely RELA 0000000000000000 016e98 0006d8 18 I 382 160 8\n+ [162] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 0034f0 000042 00 AXG 0 0 16\n+ [163] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 017570 000048 18 IG 382 162 8\n+ [164] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003540 00004f 00 AXG 0 0 16\n+ [165] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 0175b8 000060 18 IG 382 164 8\n+ [166] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 003590 00004a 00 AXG 0 0 16\n+ [167] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 017618 000048 18 IG 382 166 8\n+ [168] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 0035e0 00004e 00 AXG 0 0 16\n+ [169] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 017660 000060 18 IG 382 168 8\n+ [170] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003630 000081 01 AMS 0 0 8\n+ [171] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 0036b1 000005 01 AMS 0 0 1\n+ [172] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 0036c0 0000b7 00 AXG 0 0 16\n+ [173] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 0176c0 000150 18 IG 382 172 8\n+ [174] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 003778 000067 01 AMS 0 0 8\n+ [175] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 0037df 000007 01 AMS 0 0 1\n+ [176] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 0037f0 0000b7 00 AXG 0 0 16\n+ [177] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 017810 000150 18 IG 382 176 8\n+ [178] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 0038a8 00006b 01 AMS 0 0 8\n+ [179] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 003920 0000b7 00 AXG 0 0 16\n+ [180] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 017960 000150 18 IG 382 179 8\n+ [181] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 0039d8 00006d 01 AMS 0 0 8\n+ [182] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 003a50 0000b7 00 AXG 0 0 16\n+ [183] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 017ab0 000150 18 IG 382 182 8\n+ [184] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 003b07 000013 01 AMS 0 0 1\n+ [185] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 003b20 0000ae 00 AXG 0 0 16\n+ [186] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 017c00 000078 18 IG 382 185 8\n+ [187] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 003bce 000004 00 AG 0 0 1\n+ [188] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 003be0 00004c 00 AXG 0 0 16\n+ [189] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 017c78 000018 18 IG 382 188 8\n+ [190] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 003c30 000085 00 AXG 0 0 16\n+ [191] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 017c90 000030 18 IG 382 190 8\n+ [192] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 003cc0 000029 00 AXG 0 0 16\n+ [193] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 017cc0 000030 18 IG 382 192 8\n+ [194] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 003cf0 000035 00 AXG 0 0 16\n+ [195] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 017cf0 000048 18 IG 382 194 8\n+ [196] .text._ZNSt6vectorIlSaIlEED2Ev PROGBITS 0000000000000000 003d30 000021 00 AXG 0 0 16\n+ [197] .rela.text._ZNSt6vectorIlSaIlEED2Ev RELA 0000000000000000 017d38 000018 18 IG 382 196 8\n+ [198] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003d60 0000bc 00 AXG 0 0 16\n+ [199] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 017d50 000138 18 IG 382 198 8\n+ [200] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003e1c 000017 00 AG 0 0 1\n+ [201] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003e40 0000bc 00 AXG 0 0 16\n+ [202] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 017e88 000138 18 IG 382 201 8\n+ [203] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003efc 000017 00 AG 0 0 1\n+ [204] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 003f13 000094 01 AMS 0 0 1\n+ [205] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 003fa8 000195 01 AMS 0 0 8\n+ [206] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004140 0005f9 00 AXG 0 0 16\n+ [207] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 017fc0 000630 18 IG 382 206 8\n+ [208] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 00473c 000034 00 AG 0 0 4\n+ [209] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004770 000022 01 AMS 0 0 8\n+ [210] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004792 000022 01 AMS 0 0 1\n+ [211] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 0047c0 00024b 00 AXG 0 0 16\n+ [212] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 0185f0 000120 18 IG 382 211 8\n+ [213] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 0000000000000000 004a10 000437 00 AXG 0 0 16\n+ [214] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b RELA 0000000000000000 018710 0001f8 18 IG 382 213 8\n+ [215] .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 0000000000000000 004e47 000019 00 AG 0 0 1\n+ [216] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 004e60 000053 01 AMS 0 0 1\n+ [217] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 004eb8 000102 01 AMS 0 0 8\n+ [218] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 004fc0 0006cf 00 AXG 0 0 16\n+ [219] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 018908 000648 18 IG 382 218 8\n+ [220] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 00568f 000022 00 AG 0 0 1\n+ [221] .gcc_except_table PROGBITS 0000000000000000 0056b1 00016d 00 A 0 0 1\n+ [222] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 00581e 000017 01 AMS 0 0 1\n+ [223] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005840 000409 00 AXG 0 0 16\n+ [224] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 018f50 000078 18 IG 382 223 8\n+ [225] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005c50 000409 00 AXG 0 0 16\n+ [226] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 018fc8 000078 18 IG 382 225 8\n+ [227] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006060 000453 00 AXG 0 0 16\n+ [228] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019040 000078 18 IG 382 227 8\n+ [229] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0064c0 0004d3 00 AXG 0 0 16\n+ [230] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 0190b8 000078 18 IG 382 229 8\n+ [231] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0069a0 000549 00 AXG 0 0 16\n+ [232] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019130 000078 18 IG 382 231 8\n+ [233] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006ef0 0004c9 00 AXG 0 0 16\n+ [234] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 0191a8 000078 18 IG 382 233 8\n+ [235] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_.str1.1 PROGBITS 0000000000000000 0073b9 00001a 01 AMS 0 0 1\n+ [236] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 0073e0 0001d0 00 AXG 0 0 16\n+ [237] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 019220 000060 18 IG 382 236 8\n+ [238] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 0075b0 0001be 00 AXG 0 0 16\n+ [239] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 019280 000060 18 IG 382 238 8\n+ [240] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 007770 0001f8 00 AXG 0 0 16\n+ [241] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 0192e0 000060 18 IG 382 240 8\n+ [242] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007970 00009b 00 AXG 0 0 16\n+ [243] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019340 000018 18 IG 382 242 8\n+ [244] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007a10 000107 00 AXG 0 0 16\n+ [245] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019358 000030 18 IG 382 244 8\n+ [246] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007b20 000059 00 AXG 0 0 16\n+ [247] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019388 000048 18 IG 382 246 8\n+ [248] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007b80 00009d 00 AXG 0 0 16\n+ [249] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 0193d0 000018 18 IG 382 248 8\n+ [250] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007c20 0000ea 00 AXG 0 0 16\n+ [251] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0193e8 000030 18 IG 382 250 8\n+ [252] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007d10 000059 00 AXG 0 0 16\n+ [253] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019418 000048 18 IG 382 252 8\n+ [254] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007d70 0000be 00 AXG 0 0 16\n+ [255] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019460 000018 18 IG 382 254 8\n+ [256] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007e30 000112 00 AXG 0 0 16\n+ [257] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019478 000030 18 IG 382 256 8\n+ [258] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007f50 000059 00 AXG 0 0 16\n+ [259] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0194a8 000048 18 IG 382 258 8\n+ [260] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007fb0 0000c3 00 AXG 0 0 16\n+ [261] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 0194f0 000018 18 IG 382 260 8\n+ [262] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008080 00012f 00 AXG 0 0 16\n+ [263] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019508 000030 18 IG 382 262 8\n+ [264] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0081b0 0000e2 00 AXG 0 0 16\n+ [265] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019538 000018 18 IG 382 264 8\n+ [266] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0082a0 000147 00 AXG 0 0 16\n+ [267] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019550 000030 18 IG 382 266 8\n+ [268] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0083f0 0000ea 00 AXG 0 0 16\n+ [269] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019580 000018 18 IG 382 268 8\n+ [270] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0084e0 000132 00 AXG 0 0 16\n+ [271] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019598 000030 18 IG 382 270 8\n+ [272] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008620 000217 00 AXG 0 0 16\n+ [273] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 0195c8 000018 18 IG 382 272 8\n+ [274] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008840 00034e 00 AXG 0 0 16\n+ [275] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 0195e0 000060 18 IG 382 274 8\n+ [276] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 008b90 0000b2 01 AMS 0 0 8\n+ [277] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 008c42 00000e 01 AMS 0 0 1\n+ [278] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 008c50 0003e0 00 AXG 0 0 16\n+ [279] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 019640 000228 18 IG 382 278 8\n+ [280] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 009030 00028d 00 AXG 0 0 16\n+ [281] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 019868 000108 18 IG 382 280 8\n+ [282] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 0092c0 000229 00 AXG 0 0 16\n+ [283] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019970 000018 18 IG 382 282 8\n+ [284] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 0094f0 000350 00 AXG 0 0 16\n+ [285] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019988 000060 18 IG 382 284 8\n+ [286] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009840 00008d 01 AMS 0 0 8\n+ [287] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 0098d0 000410 00 AXG 0 0 16\n+ [288] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 0199e8 000228 18 IG 382 287 8\n+ [289] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 009ce0 000299 00 AXG 0 0 16\n+ [290] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 019c10 000108 18 IG 382 289 8\n+ [291] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 009f80 00023f 00 AXG 0 0 16\n+ [292] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019d18 000018 18 IG 382 291 8\n+ [293] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00a1c0 000400 00 AXG 0 0 16\n+ [294] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019d30 000060 18 IG 382 293 8\n+ [295] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00a5c0 00008d 01 AMS 0 0 8\n+ [296] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00a650 000460 00 AXG 0 0 16\n+ [297] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 019d90 000228 18 IG 382 296 8\n+ [298] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00aab0 000312 00 AXG 0 0 16\n+ [299] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 019fb8 0000f0 18 IG 382 298 8\n+ [300] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00add0 00026a 00 AXG 0 0 16\n+ [301] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a0a8 000018 18 IG 382 300 8\n+ [302] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00b040 0003fe 00 AXG 0 0 16\n+ [303] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a0c0 000060 18 IG 382 302 8\n+ [304] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00b440 0003cc 00 AXG 0 0 16\n+ [305] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01a120 000120 18 IG 382 304 8\n+ [306] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b810 0002b6 00 AXG 0 0 16\n+ [307] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a240 000018 18 IG 382 306 8\n+ [308] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00bad0 000080 00 AXG 0 0 16\n+ [309] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01a258 000018 18 IG 382 308 8\n+ [310] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00bb50 000366 00 AXG 0 0 16\n+ [311] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a270 0000a8 18 IG 382 310 8\n+ [312] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00bec0 00047e 00 AXG 0 0 16\n+ [313] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01a318 000120 18 IG 382 312 8\n+ [314] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c340 000289 00 AXG 0 0 16\n+ [315] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a438 000018 18 IG 382 314 8\n+ [316] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c5d0 000080 00 AXG 0 0 16\n+ [317] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01a450 000018 18 IG 382 316 8\n+ [318] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c650 000334 00 AXG 0 0 16\n+ [319] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a468 0000a8 18 IG 382 318 8\n+ [320] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00c990 000470 00 AXG 0 0 16\n+ [321] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01a510 000120 18 IG 382 320 8\n+ [322] .text.startup PROGBITS 0000000000000000 00ce00 0001ab 00 AX 0 0 16\n+ [323] .rela.text.startup RELA 0000000000000000 01a630 000330 18 I 382 322 8\n+ [324] .init_array INIT_ARRAY 0000000000000000 00cfb0 000008 08 WA 0 0 8\n+ [325] .rela.init_array RELA 0000000000000000 01a960 000018 18 I 382 324 8\n+ [326] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00cfc0 00002f 00 AG 0 0 32\n+ [327] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00cff0 000010 00 WAG 0 0 8\n+ [328] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01a978 000030 18 IG 382 327 8\n+ [329] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00d000 000009 00 AG 0 0 8\n+ [330] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d010 00001d 00 AG 0 0 16\n+ [331] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d030 000018 00 WAG 0 0 8\n+ [332] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01a9a8 000048 18 IG 382 331 8\n+ [333] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d060 000034 00 AG 0 0 32\n+ [334] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d098 000018 00 WAG 0 0 8\n+ [335] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01a9f0 000048 18 IG 382 334 8\n+ [336] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d0b0 000015 00 AG 0 0 16\n+ [337] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d0c8 000018 00 WAG 0 0 8\n+ [338] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01aa38 000048 18 IG 382 337 8\n+ [339] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00d0e0 000017 00 AG 0 0 16\n+ [340] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00d0f8 000010 00 WAG 0 0 8\n+ [341] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01aa80 000030 18 IG 382 340 8\n+ [342] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00d110 00001c 00 AG 0 0 16\n+ [343] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00d130 000018 00 WAG 0 0 8\n+ [344] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01aab0 000048 18 IG 382 343 8\n+ [345] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00d150 00001a 00 AG 0 0 16\n+ [346] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00d170 000010 00 WAG 0 0 8\n+ [347] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01aaf8 000030 18 IG 382 346 8\n+ [348] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00d180 000015 00 AG 0 0 16\n+ [349] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00d198 000018 00 WAG 0 0 8\n+ [350] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01ab28 000048 18 IG 382 349 8\n+ [351] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d1c0 000046 00 AG 0 0 32\n+ [352] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d208 000018 00 WAG 0 0 8\n+ [353] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01ab70 000048 18 IG 382 352 8\n+ [354] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d220 000028 00 WAG 0 0 8\n+ [355] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01abb8 000060 18 IG 382 354 8\n+ [356] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d248 000028 00 WAG 0 0 8\n+ [357] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01ac18 000060 18 IG 382 356 8\n+ [358] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00d270 000020 00 WAG 0 0 8\n+ [359] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01ac78 000048 18 IG 382 358 8\n+ [360] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00d290 000028 00 WAG 0 0 8\n+ [361] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01acc0 000060 18 IG 382 360 8\n+ [362] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00d2b8 000028 00 WAG 0 0 8\n+ [363] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01ad20 000060 18 IG 382 362 8\n+ [364] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00d2e0 000020 00 WAG 0 0 8\n+ [365] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01ad80 000048 18 IG 382 364 8\n+ [366] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d300 000038 00 WAG 0 0 8\n+ [367] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01adc8 000090 18 IG 382 366 8\n+ [368] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00d340 000010 00 WAG 0 0 16\n+ [369] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01ae58 000030 18 IG 382 368 8\n+ [370] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00d350 000008 00 WAGT 0 0 8\n+ [371] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00d350 000008 00 WAGT 0 0 8\n+ [372] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00d350 0000a0 00 WAGT 0 0 16\n+ [373] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00d350 0000a0 00 WAGT 0 0 16\n+ [374] .rodata.cst8 PROGBITS 0000000000000000 00d350 000040 08 AM 0 0 8\n+ [375] .rodata.cst16 PROGBITS 0000000000000000 00d390 000060 10 AM 0 0 16\n+ [376] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00d3f0 000008 00 WAG 0 0 8\n+ [377] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01ae88 000018 18 IG 382 376 8\n+ [378] .note.GNU-stack PROGBITS 0000000000000000 00d3f8 000000 00 0 0 1\n+ [379] .note.gnu.property NOTE 0000000000000000 00d3f8 000020 00 A 0 0 8\n+ [380] .eh_frame PROGBITS 0000000000000000 00d418 001568 00 A 0 0 8\n+ [381] .rela.eh_frame RELA 0000000000000000 01aea0 000b28 18 I 382 380 8\n+ [382] .symtab SYMTAB 0000000000000000 00e980 002d18 18 383 244 8\n+ [383] .strtab STRTAB 0000000000000000 011698 0037bd 00 0 0 1\n+ [384] .shstrtab STRTAB 0000000000000000 01b9c8 003194 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n R (retain), D (mbind), l (large), p (processor specific)\n"}, {"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "unified_diff": "@@ -1,487 +1,484 @@\n \n-Symbol table '.symtab' contains 484 entries:\n+Symbol table '.symtab' contains 481 entries:\n Num: Value Size Type Bind Vis Ndx Name\n 0: 0000000000000000 0 NOTYPE LOCAL DEFAULT UND \n- 1: 0000000000000000 0 SECTION LOCAL DEFAULT 120 .text\n- 2: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .bss\n- 3: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZNKSt5ctypeIcE8do_widenEc\n- 4: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZNK7madness16MadnessException4whatEv\n- 5: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZNK7SafeMPI9Exception4whatEv\n- 6: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZN7madness10BaseTensorD2Ev\n- 7: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZNK7madness15TensorException4whatEv\n- 8: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13IndexIteratorppEv\n- 9: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 10: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 11: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 12: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 13: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 14: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 15: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 16: 0000000000000000 0 SECTION LOCAL DEFAULT 137 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 17: 0000000000000000 0 SECTION LOCAL DEFAULT 138 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 18: 0000000000000000 0 SECTION LOCAL DEFAULT 139 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 19: 0000000000000000 0 SECTION LOCAL DEFAULT 140 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 20: 0000000000000000 0 SECTION LOCAL DEFAULT 141 .text._ZN7madness10BaseTensorD0Ev\n- 21: 0000000000000000 0 SECTION LOCAL DEFAULT 143 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 22: 0000000000000000 0 SECTION LOCAL DEFAULT 145 .text._ZN7madness16MadnessExceptionD2Ev\n- 23: 0000000000000000 0 SECTION LOCAL DEFAULT 147 .text._ZN7madness16MadnessExceptionD0Ev\n- 24: 0000000000000000 0 SECTION LOCAL DEFAULT 149 .text._ZN7madness15TensorExceptionD2Ev\n- 25: 0000000000000000 0 SECTION LOCAL DEFAULT 151 .text._ZN7madness15TensorExceptionD0Ev\n- 26: 0000000000000000 0 SECTION LOCAL DEFAULT 154 .rodata.str1.1\n- 27: 0000000000000000 37 FUNC LOCAL DEFAULT 120 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n- 28: 0000000000000030 37 FUNC LOCAL DEFAULT 120 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n- 29: 0000000000000060 37 FUNC LOCAL DEFAULT 120 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n- 30: 0000000000000000 0 SECTION LOCAL DEFAULT 155 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 31: 0000000000000000 0 SECTION LOCAL DEFAULT 157 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 32: 0000000000000000 0 SECTION LOCAL DEFAULT 159 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 33: 0000000000000090 109 FUNC LOCAL DEFAULT 120 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n- 34: 0000000000000000 0 SECTION LOCAL DEFAULT 161 .text.unlikely\n- 35: 0000000000000100 713 FUNC LOCAL DEFAULT 120 _ZN7madness6TensorIdEaSEd.part.0\n- 36: 0000000000000000 221 FUNC LOCAL DEFAULT 161 _ZN7madness6TensorIdEaSEd.part.0.cold\n- 37: 0000000000000000 0 SECTION LOCAL DEFAULT 163 .text._ZN7SafeMPI9ExceptionD2Ev\n- 38: 0000000000000000 0 SECTION LOCAL DEFAULT 165 .text._ZN7SafeMPI9ExceptionD0Ev\n- 39: 0000000000000000 0 SECTION LOCAL DEFAULT 167 .text._ZN7madness13IndexIteratorD2Ev\n- 40: 0000000000000000 0 SECTION LOCAL DEFAULT 169 .text._ZN7madness13IndexIteratorD0Ev\n- 41: 00000000000003d0 549 FUNC LOCAL DEFAULT 120 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n- 42: 0000000000000000 0 SECTION LOCAL DEFAULT 173 .text._ZNK7madness5Mutex4lockEv\n- 43: 0000000000000000 0 SECTION LOCAL DEFAULT 177 .text._ZNK7madness5Mutex6unlockEv\n- 44: 0000000000000000 0 SECTION LOCAL DEFAULT 180 .text._ZNK7madness8Spinlock4lockEv\n- 45: 0000000000000000 0 SECTION LOCAL DEFAULT 183 .text._ZNK7madness8Spinlock6unlockEv\n- 46: 0000000000000000 0 SECTION LOCAL DEFAULT 186 .text._ZN7SafeMPI9ExceptionC2Ei\n- 47: 0000000000000000 0 SECTION LOCAL DEFAULT 188 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n- 48: 0000000000000000 0 SECTION LOCAL DEFAULT 189 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 49: 0000000000000000 0 SECTION LOCAL DEFAULT 191 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 50: 0000000000000000 0 SECTION LOCAL DEFAULT 193 .text._ZN7madness6TensorIdED2Ev\n- 51: 0000000000000000 0 SECTION LOCAL DEFAULT 195 .text._ZN7madness6TensorIdED0Ev\n- 52: 0000000000000000 0 SECTION LOCAL DEFAULT 197 .text._ZNSt6vectorIlSaIlEED2Ev\n- 53: 0000000000000000 0 SECTION LOCAL DEFAULT 199 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 54: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 55: 0000000000000000 0 SECTION LOCAL DEFAULT 202 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 56: 0000000000000000 0 SECTION LOCAL DEFAULT 204 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 57: 0000000000000000 0 SECTION LOCAL DEFAULT 205 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 58: 0000000000000000 0 SECTION LOCAL DEFAULT 207 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 59: 0000000000000000 0 SECTION LOCAL DEFAULT 210 .text._ZN7madness6TensorIdE8allocateElPKlb\n- 60: 0000000000000000 0 SECTION LOCAL DEFAULT 212 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n- 61: 0000000000000000 0 SECTION LOCAL DEFAULT 215 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 62: 0000000000000000 0 SECTION LOCAL DEFAULT 217 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n- 63: 0000000000000000 0 SECTION LOCAL DEFAULT 219 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n- 64: 0000000000000000 0 SECTION LOCAL DEFAULT 222 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 65: 0000000000000058 8 OBJECT LOCAL DEFAULT 123 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n- 66: 0000000000000060 8 OBJECT LOCAL DEFAULT 123 _ZZN7madnessL8cpu_timeEvE5rfreq\n- 67: 0000000000000000 0 SECTION LOCAL DEFAULT 224 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 68: 0000000000000600 3743 FUNC LOCAL DEFAULT 120 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n- 69: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .gcc_except_table\n- 70: 00000000000000dd 630 FUNC LOCAL DEFAULT 161 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n- 71: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 72: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 73: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 74: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 75: 0000000000000000 0 SECTION LOCAL DEFAULT 235 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 76: 0000000000000000 0 SECTION LOCAL DEFAULT 237 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 77: 0000000000000000 0 SECTION LOCAL DEFAULT 240 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 78: 0000000000000000 0 SECTION LOCAL DEFAULT 242 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 79: 0000000000000000 0 SECTION LOCAL DEFAULT 244 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 80: 0000000000000000 0 SECTION LOCAL DEFAULT 246 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 81: 0000000000000000 0 SECTION LOCAL DEFAULT 248 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 82: 0000000000000000 0 SECTION LOCAL DEFAULT 250 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 83: 0000000000000000 0 SECTION LOCAL DEFAULT 252 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 84: 0000000000000000 0 SECTION LOCAL DEFAULT 254 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 85: 0000000000000000 0 SECTION LOCAL DEFAULT 256 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 86: 0000000000000000 0 SECTION LOCAL DEFAULT 258 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 87: 0000000000000000 0 SECTION LOCAL DEFAULT 260 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 88: 0000000000000000 0 SECTION LOCAL DEFAULT 262 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 89: 0000000000000000 0 SECTION LOCAL DEFAULT 264 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 90: 0000000000000000 0 SECTION LOCAL DEFAULT 266 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 91: 0000000000000000 0 SECTION LOCAL DEFAULT 268 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 92: 0000000000000000 0 SECTION LOCAL DEFAULT 270 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 93: 0000000000000000 0 SECTION LOCAL DEFAULT 272 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 94: 0000000000000000 0 SECTION LOCAL DEFAULT 274 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 95: 0000000000000000 0 SECTION LOCAL DEFAULT 276 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 96: 0000000000000000 0 SECTION LOCAL DEFAULT 278 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 97: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 98: 0000000000000000 0 SECTION LOCAL DEFAULT 284 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n- 99: 0000000000000000 0 SECTION LOCAL DEFAULT 286 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 100: 0000000000000000 0 SECTION LOCAL DEFAULT 288 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 101: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 102: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n- 103: 0000000000000000 0 SECTION LOCAL DEFAULT 295 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 104: 0000000000000000 0 SECTION LOCAL DEFAULT 297 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 105: 0000000000000000 0 SECTION LOCAL DEFAULT 300 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 106: 0000000000000000 0 SECTION LOCAL DEFAULT 302 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n- 107: 0000000000000000 0 SECTION LOCAL DEFAULT 304 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 108: 0000000000000000 0 SECTION LOCAL DEFAULT 306 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 109: 0000000000000000 0 SECTION LOCAL DEFAULT 308 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n- 110: 0000000000000000 0 SECTION LOCAL DEFAULT 310 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 111: 0000000000000000 0 SECTION LOCAL DEFAULT 312 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 112: 0000000000000000 0 SECTION LOCAL DEFAULT 314 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 113: 0000000000000000 0 SECTION LOCAL DEFAULT 316 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n- 114: 0000000000000000 0 SECTION LOCAL DEFAULT 318 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 115: 0000000000000000 0 SECTION LOCAL DEFAULT 320 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 116: 0000000000000000 0 SECTION LOCAL DEFAULT 322 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 117: 0000000000000000 0 SECTION LOCAL DEFAULT 324 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n- 118: 0000000000000353 367 FUNC LOCAL DEFAULT 161 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n- 119: 0000000000000000 0 SECTION LOCAL DEFAULT 326 .text.startup\n- 120: 0000000000000000 427 FUNC LOCAL DEFAULT 326 _GLOBAL__sub_I_startup.cc\n- 121: 0000000000000020 24 OBJECT LOCAL DEFAULT 123 _ZN7madnessL3___E\n- 122: 0000000000000040 24 OBJECT LOCAL DEFAULT 123 _ZN7madnessL1_E\n- 123: 0000000000000000 32 OBJECT LOCAL DEFAULT 123 _ZN7madnessL12mad_root_dirE\n- 124: 0000000000000000 0 NOTYPE LOCAL DEFAULT 153 .LC0\n- 125: 0000000000000000 0 NOTYPE LOCAL DEFAULT 154 .LC1\n- 126: 000000000000001e 0 NOTYPE LOCAL DEFAULT 154 .LC2\n- 127: 0000000000000028 0 NOTYPE LOCAL DEFAULT 153 .LC3\n- 128: 0000000000000080 0 NOTYPE LOCAL DEFAULT 153 .LC4\n- 129: 0000000000000000 0 NOTYPE LOCAL DEFAULT 378 .LC10\n- 130: 0000000000000000 0 NOTYPE LOCAL DEFAULT 379 .LC24\n- 131: 0000000000000010 0 NOTYPE LOCAL DEFAULT 379 .LC58\n- 132: 0000000000000028 0 NOTYPE LOCAL DEFAULT 378 .LC59\n- 133: 0000000000000057 0 NOTYPE LOCAL DEFAULT 154 .LC71\n- 134: 000000000000005b 0 NOTYPE LOCAL DEFAULT 154 .LC72\n- 135: 000000000000005f 0 NOTYPE LOCAL DEFAULT 154 .LC73\n- 136: 0000000000000069 0 NOTYPE LOCAL DEFAULT 154 .LC76\n- 137: 000000000000004a 0 NOTYPE LOCAL DEFAULT 154 .LC70\n- 138: 0000000000000170 0 NOTYPE LOCAL DEFAULT 153 .LC69\n- 139: 0000000000000063 0 NOTYPE LOCAL DEFAULT 154 .LC75\n- 140: 00000000000000de 0 NOTYPE LOCAL DEFAULT 154 .LC84\n- 141: 00000000000001f0 0 NOTYPE LOCAL DEFAULT 153 .LC85\n- 142: 00000000000000df 0 NOTYPE LOCAL DEFAULT 154 .LC86\n- 143: 00000000000000ea 0 NOTYPE LOCAL DEFAULT 154 .LC87\n- 144: 00000000000000f1 0 NOTYPE LOCAL DEFAULT 154 .LC88\n- 145: 0000000000000107 0 NOTYPE LOCAL DEFAULT 154 .LC90\n- 146: 0000000000000123 0 NOTYPE LOCAL DEFAULT 154 .LC91\n- 147: 000000000000013f 0 NOTYPE LOCAL DEFAULT 154 .LC92\n- 148: 000000000000015b 0 NOTYPE LOCAL DEFAULT 154 .LC93\n- 149: 0000000000000161 0 NOTYPE LOCAL DEFAULT 154 .LC94\n- 150: 000000000000017d 0 NOTYPE LOCAL DEFAULT 154 .LC95\n- 151: 0000000000000187 0 NOTYPE LOCAL DEFAULT 154 .LC96\n- 152: 0000000000000194 0 NOTYPE LOCAL DEFAULT 154 .LC97\n- 153: 00000000000001b0 0 NOTYPE LOCAL DEFAULT 154 .LC98\n- 154: 00000000000001cc 0 NOTYPE LOCAL DEFAULT 154 .LC99\n- 155: 00000000000001e0 0 NOTYPE LOCAL DEFAULT 154 .LC100\n- 156: 00000000000001ed 0 NOTYPE LOCAL DEFAULT 154 .LC101\n- 157: 0000000000000209 0 NOTYPE LOCAL DEFAULT 154 .LC102\n- 158: 0000000000000250 0 NOTYPE LOCAL DEFAULT 153 .LC103\n- 159: 0000000000000225 0 NOTYPE LOCAL DEFAULT 154 .LC104\n- 160: 0000000000000241 0 NOTYPE LOCAL DEFAULT 154 .LC105\n- 161: 0000000000000249 0 NOTYPE LOCAL DEFAULT 154 .LC106\n- 162: 0000000000000265 0 NOTYPE LOCAL DEFAULT 154 .LC107\n- 163: 000000000000026e 0 NOTYPE LOCAL DEFAULT 154 .LC108\n- 164: 000000000000028a 0 NOTYPE LOCAL DEFAULT 154 .LC109\n- 165: 000000000000029d 0 NOTYPE LOCAL DEFAULT 154 .LC110\n- 166: 00000000000002b9 0 NOTYPE LOCAL DEFAULT 154 .LC111\n- 167: 00000000000002c8 0 NOTYPE LOCAL DEFAULT 154 .LC112\n- 168: 00000000000002d0 0 NOTYPE LOCAL DEFAULT 154 .LC113\n- 169: 00000000000002ec 0 NOTYPE LOCAL DEFAULT 154 .LC114\n- 170: 00000000000002f5 0 NOTYPE LOCAL DEFAULT 154 .LC115\n- 171: 00000000000002fa 0 NOTYPE LOCAL DEFAULT 154 .LC116\n- 172: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 153 .LC74\n- 173: 0000000000000093 0 NOTYPE LOCAL DEFAULT 154 .LC79\n- 174: 00000000000000aa 0 NOTYPE LOCAL DEFAULT 154 .LC80\n- 175: 0000000000000030 0 NOTYPE LOCAL DEFAULT 378 .LC81\n- 176: 000000000000006e 0 NOTYPE LOCAL DEFAULT 154 .LC77\n- 177: 0000000000000076 0 NOTYPE LOCAL DEFAULT 154 .LC78\n- 178: 0000000000000220 0 NOTYPE LOCAL DEFAULT 153 .LC89\n- 179: 00000000000000c0 0 NOTYPE LOCAL DEFAULT 154 .LC82\n- 180: 0000000000000038 0 NOTYPE LOCAL DEFAULT 378 .LC83\n- 181: 00000000000000e0 0 NOTYPE LOCAL DEFAULT 153 .LC5\n- 182: 0000000000000148 0 NOTYPE LOCAL DEFAULT 153 .LC8\n- 183: 0000000000000024 0 NOTYPE LOCAL DEFAULT 154 .LC6\n- 184: 000000000000003b 0 NOTYPE LOCAL DEFAULT 154 .LC7\n- 185: 0000000000000000 0 NOTYPE LOCAL DEFAULT 171 .LC12\n- 186: 0000000000000038 0 NOTYPE LOCAL DEFAULT 171 .LC13\n- 187: 0000000000000000 0 NOTYPE LOCAL DEFAULT 172 .LC14\n- 188: 0000000000000060 0 NOTYPE LOCAL DEFAULT 171 .LC15\n- 189: 0000000000000000 0 NOTYPE LOCAL DEFAULT 175 .LC16\n- 190: 0000000000000040 0 NOTYPE LOCAL DEFAULT 175 .LC17\n- 191: 0000000000000000 0 NOTYPE LOCAL DEFAULT 176 .LC18\n- 192: 0000000000000000 0 NOTYPE LOCAL DEFAULT 179 .LC19\n- 193: 0000000000000040 0 NOTYPE LOCAL DEFAULT 179 .LC20\n- 194: 0000000000000000 0 NOTYPE LOCAL DEFAULT 182 .LC21\n- 195: 0000000000000040 0 NOTYPE LOCAL DEFAULT 182 .LC22\n- 196: 0000000000000000 0 NOTYPE LOCAL DEFAULT 185 .LC23\n- 197: 0000000000000008 0 NOTYPE LOCAL DEFAULT 378 .LC33\n- 198: 0000000000000000 0 NOTYPE LOCAL DEFAULT 209 .LC27\n- 199: 0000000000000027 0 NOTYPE LOCAL DEFAULT 208 .LC28\n- 200: 0000000000000000 0 NOTYPE LOCAL DEFAULT 208 .LC25\n- 201: 0000000000000009 0 NOTYPE LOCAL DEFAULT 208 .LC26\n- 202: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 209 .LC31\n- 203: 000000000000005d 0 NOTYPE LOCAL DEFAULT 208 .LC32\n- 204: 0000000000000060 0 NOTYPE LOCAL DEFAULT 209 .LC29\n- 205: 0000000000000043 0 NOTYPE LOCAL DEFAULT 208 .LC30\n- 206: 0000000000000170 0 NOTYPE LOCAL DEFAULT 209 .LC35\n- 207: 0000000000000079 0 NOTYPE LOCAL DEFAULT 208 .LC36\n- 208: 0000000000000128 0 NOTYPE LOCAL DEFAULT 209 .LC34\n- 209: 0000000000000000 0 NOTYPE LOCAL DEFAULT 213 .LC41\n- 210: 0000000000000000 0 NOTYPE LOCAL DEFAULT 214 .LC42\n- 211: 0000000000000005 0 NOTYPE LOCAL DEFAULT 214 .LC43\n- 212: 0000000000000018 0 NOTYPE LOCAL DEFAULT 378 .LC50\n- 213: 0000000000000036 0 NOTYPE LOCAL DEFAULT 220 .LC53\n- 214: 0000000000000026 0 NOTYPE LOCAL DEFAULT 220 .LC52\n- 215: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 221 .LC51\n- 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 221 .LC46\n- 217: 0000000000000028 0 NOTYPE LOCAL DEFAULT 221 .LC47\n- 218: 0000000000000060 0 NOTYPE LOCAL DEFAULT 221 .LC48\n- 219: 0000000000000000 0 NOTYPE LOCAL DEFAULT 220 .LC44\n- 220: 0000000000000010 0 NOTYPE LOCAL DEFAULT 378 .LC49\n- 221: 0000000000000009 0 NOTYPE LOCAL DEFAULT 220 .LC45\n- 222: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 221 .LC55\n- 223: 000000000000004d 0 NOTYPE LOCAL DEFAULT 220 .LC54\n- 224: 0000000000000020 0 NOTYPE LOCAL DEFAULT 378 .LC56\n- 225: 0000000000000000 0 NOTYPE LOCAL DEFAULT 226 .LC62\n- 226: 0000000000000000 0 NOTYPE LOCAL DEFAULT 239 .LC63\n- 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 280 .LC64\n- 228: 0000000000000090 0 NOTYPE LOCAL DEFAULT 280 .LC65\n- 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 281 .LC66\n- 230: 0000000000000000 0 NOTYPE LOCAL DEFAULT 290 .LC67\n- 231: 0000000000000000 0 NOTYPE LOCAL DEFAULT 299 .LC68\n- 232: 0000000000000020 0 NOTYPE LOCAL DEFAULT 379 .LC118\n- 233: 0000000000000030 0 NOTYPE LOCAL DEFAULT 379 .LC119\n- 234: 0000000000000040 0 NOTYPE LOCAL DEFAULT 379 .LC120\n- 235: 0000000000000050 0 NOTYPE LOCAL DEFAULT 379 .LC121\n- 236: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n- 237: 0000000000000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n- 238: 0000000000000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n- 239: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n- 240: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n- 241: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n- 242: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n- 243: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n- 244: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n- 245: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt6vectorIlSaIlEED5Ev\n- 246: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n- 247: 0000000000000000 7 FUNC WEAK DEFAULT 124 _ZNKSt5ctypeIcE8do_widenEc\n- 248: 0000000000000000 9 FUNC WEAK DEFAULT 125 _ZNK7madness16MadnessException4whatEv\n- 249: 0000000000000000 9 FUNC WEAK DEFAULT 126 _ZNK7SafeMPI9Exception4whatEv\n- 250: 0000000000000000 5 FUNC WEAK DEFAULT 127 _ZN7madness10BaseTensorD2Ev\n- 251: 0000000000000000 5 FUNC WEAK DEFAULT 127 _ZN7madness10BaseTensorD1Ev\n- 252: 0000000000000000 9 FUNC WEAK DEFAULT 128 _ZNK7madness15TensorException4whatEv\n- 253: 0000000000000000 85 FUNC WEAK DEFAULT 129 _ZN7madness13IndexIteratorppEv\n- 254: 0000000000000000 27 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 255: 0000000000000000 109 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 256: 0000000000000000 49 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 257: 0000000000000000 136 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 258: 0000000000000000 72 FUNC WEAK DEFAULT 134 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 259: 0000000000000000 133 FUNC WEAK DEFAULT 135 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 260: 0000000000000000 63 FUNC WEAK DEFAULT 136 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 261: 0000000000000000 74 FUNC WEAK DEFAULT 137 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 262: 0000000000000000 74 FUNC WEAK DEFAULT 138 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 263: 0000000000000000 5 FUNC WEAK DEFAULT 139 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 264: 0000000000000000 5 FUNC WEAK DEFAULT 139 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n- 265: 0000000000000000 17 FUNC WEAK DEFAULT 140 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 266: 0000000000000000 14 FUNC WEAK DEFAULT 141 _ZN7madness10BaseTensorD0Ev\n- 267: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n- 268: 0000000000000000 14 FUNC WEAK DEFAULT 143 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 269: 0000000000000000 23 FUNC WEAK DEFAULT 145 _ZN7madness16MadnessExceptionD2Ev\n- 270: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n- 271: 0000000000000000 40 OBJECT WEAK DEFAULT 358 _ZTVN7madness16MadnessExceptionE\n- 272: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n- 273: 0000000000000000 23 FUNC WEAK DEFAULT 145 _ZN7madness16MadnessExceptionD1Ev\n- 274: 0000000000000000 41 FUNC WEAK DEFAULT 147 _ZN7madness16MadnessExceptionD0Ev\n- 275: 0000000000000000 23 FUNC WEAK DEFAULT 149 _ZN7madness15TensorExceptionD2Ev\n- 276: 0000000000000000 40 OBJECT WEAK DEFAULT 364 _ZTVN7madness15TensorExceptionE\n- 277: 0000000000000000 23 FUNC WEAK DEFAULT 149 _ZN7madness15TensorExceptionD1Ev\n- 278: 0000000000000000 41 FUNC WEAK DEFAULT 151 _ZN7madness15TensorExceptionD0Ev\n- 279: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n- 280: 0000000000000000 14 FUNC WEAK DEFAULT 155 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 281: 0000000000000000 33 FUNC WEAK DEFAULT 157 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 282: 0000000000000000 33 FUNC WEAK DEFAULT 157 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n- 283: 0000000000000000 59 FUNC WEAK DEFAULT 159 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 284: 0000000000000000 9 OBJECT WEAK DEFAULT 333 _ZTSPDoFvPvE\n- 285: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n- 286: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n- 287: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n- 288: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n- 289: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n- 290: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n- 291: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n- 292: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n- 293: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n- 294: 0000000000000000 32 OBJECT WEAK DEFAULT 362 _ZTVN7madness10BaseTensorE\n- 295: 0000000000000000 24 OBJECT WEAK DEFAULT 347 _ZTIN7madness15TensorExceptionE\n- 296: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n- 297: 0000000000000000 66 FUNC WEAK DEFAULT 163 _ZN7SafeMPI9ExceptionD2Ev\n- 298: 0000000000000000 40 OBJECT WEAK DEFAULT 360 _ZTVN7SafeMPI9ExceptionE\n- 299: 0000000000000000 66 FUNC WEAK DEFAULT 163 _ZN7SafeMPI9ExceptionD1Ev\n- 300: 0000000000000000 79 FUNC WEAK DEFAULT 165 _ZN7SafeMPI9ExceptionD0Ev\n- 301: 0000000000000000 74 FUNC WEAK DEFAULT 167 _ZN7madness13IndexIteratorD2Ev\n- 302: 0000000000000000 40 OBJECT WEAK DEFAULT 366 _ZTVN7madness13IndexIteratorE\n- 303: 0000000000000000 74 FUNC WEAK DEFAULT 167 _ZN7madness13IndexIteratorD1Ev\n- 304: 0000000000000000 78 FUNC WEAK DEFAULT 169 _ZN7madness13IndexIteratorD0Ev\n- 305: 0000000000000000 16 OBJECT UNIQUE DEFAULT 372 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n- 306: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n- 307: 0000000000000000 183 FUNC WEAK DEFAULT 173 _ZNK7madness5Mutex4lockEv\n- 308: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n- 309: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n- 310: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n- 311: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n- 312: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n- 313: 0000000000000000 24 OBJECT WEAK DEFAULT 335 _ZTIN7madness16MadnessExceptionE\n- 314: 0000000000000000 183 FUNC WEAK DEFAULT 177 _ZNK7madness5Mutex6unlockEv\n- 315: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n- 316: 0000000000000000 183 FUNC WEAK DEFAULT 180 _ZNK7madness8Spinlock4lockEv\n- 317: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n- 318: 0000000000000000 183 FUNC WEAK DEFAULT 183 _ZNK7madness8Spinlock6unlockEv\n- 319: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n- 320: 0000000000000000 174 FUNC WEAK DEFAULT 186 _ZN7SafeMPI9ExceptionC2Ei\n- 321: 0000000000000000 8 OBJECT WEAK HIDDEN 380 DW.ref.__gxx_personality_v0\n- 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n- 323: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n- 324: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n- 325: 0000000000000000 174 FUNC WEAK DEFAULT 186 _ZN7SafeMPI9ExceptionC1Ei\n- 326: 0000000000000000 76 FUNC WEAK DEFAULT 189 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 327: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n- 328: 0000000000000000 133 FUNC WEAK DEFAULT 191 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 329: 0000000000000000 41 FUNC WEAK DEFAULT 193 _ZN7madness6TensorIdED2Ev\n- 330: 0000000000000000 32 OBJECT WEAK DEFAULT 368 _ZTVN7madness6TensorIdEE\n- 331: 0000000000000000 41 FUNC WEAK DEFAULT 193 _ZN7madness6TensorIdED1Ev\n- 332: 0000000000000000 53 FUNC WEAK DEFAULT 195 _ZN7madness6TensorIdED0Ev\n- 333: 0000000000000000 33 FUNC WEAK DEFAULT 197 _ZNSt6vectorIlSaIlEED2Ev\n- 334: 0000000000000000 33 FUNC WEAK DEFAULT 197 _ZNSt6vectorIlSaIlEED1Ev\n- 335: 0000000000000000 188 FUNC WEAK DEFAULT 199 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 336: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n- 337: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n- 338: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n- 339: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n- 340: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n- 341: 0000000000000000 188 FUNC WEAK DEFAULT 202 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 342: 0000000000000000 371 FUNC WEAK DEFAULT 205 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 343: 0000000000000000 1529 FUNC WEAK DEFAULT 210 _ZN7madness6TensorIdE8allocateElPKlb\n- 344: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n- 345: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n- 346: 0000000000000000 56 OBJECT WEAK DEFAULT 370 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 347: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n- 348: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n- 349: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n- 350: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n- 351: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n- 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n- 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n- 354: 0000000000000000 587 FUNC WEAK DEFAULT 215 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 355: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n- 356: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n- 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n- 358: 0000000000000000 1079 FUNC WEAK DEFAULT 217 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n- 359: 0000000000000000 8 TLS UNIQUE DEFAULT 375 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n- 360: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n- 361: 0000000000000000 160 TLS UNIQUE DEFAULT 377 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n- 362: 0000000000000000 8 TLS UNIQUE DEFAULT 374 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n- 363: 0000000000000000 160 TLS UNIQUE DEFAULT 376 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n- 364: 0000000000000000 1751 FUNC WEAK DEFAULT 222 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n- 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n- 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n- 368: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n- 369: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n- 370: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n- 371: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n- 372: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n- 373: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n- 374: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n- 375: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n- 376: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n- 377: 0000000000000000 24 OBJECT WEAK DEFAULT 341 _ZTIN7SafeMPI9ExceptionE\n- 378: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n- 379: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n- 380: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n- 381: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n- 382: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n- 383: 0000000000000000 1033 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 384: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n- 385: 0000000000000000 1033 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 386: 0000000000000000 1107 FUNC WEAK DEFAULT 231 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 387: 0000000000000000 1235 FUNC WEAK DEFAULT 233 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 388: 0000000000000000 1353 FUNC WEAK DEFAULT 235 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 389: 0000000000000000 1225 FUNC WEAK DEFAULT 237 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 390: 0000000000000000 464 FUNC WEAK DEFAULT 240 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 391: 0000000000000000 446 FUNC WEAK DEFAULT 242 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 392: 0000000000000000 504 FUNC WEAK DEFAULT 244 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 393: 0000000000000000 155 FUNC WEAK DEFAULT 246 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 394: 0000000000000000 263 FUNC WEAK DEFAULT 248 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 395: 0000000000000000 89 FUNC WEAK DEFAULT 250 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 396: 0000000000000000 157 FUNC WEAK DEFAULT 252 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 397: 0000000000000000 234 FUNC WEAK DEFAULT 254 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 398: 0000000000000000 89 FUNC WEAK DEFAULT 256 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 399: 0000000000000000 190 FUNC WEAK DEFAULT 258 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 400: 0000000000000000 274 FUNC WEAK DEFAULT 260 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 401: 0000000000000000 89 FUNC WEAK DEFAULT 262 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 402: 0000000000000000 195 FUNC WEAK DEFAULT 264 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 403: 0000000000000000 303 FUNC WEAK DEFAULT 266 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 404: 0000000000000000 226 FUNC WEAK DEFAULT 268 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 405: 0000000000000000 327 FUNC WEAK DEFAULT 270 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 406: 0000000000000000 234 FUNC WEAK DEFAULT 272 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 407: 0000000000000000 306 FUNC WEAK DEFAULT 274 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 408: 0000000000000000 535 FUNC WEAK DEFAULT 276 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 409: 0000000000000000 846 FUNC WEAK DEFAULT 278 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 410: 0000000000000000 992 FUNC WEAK DEFAULT 282 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 411: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n- 412: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n- 413: 0000000000000000 653 FUNC WEAK DEFAULT 284 _ZN7madness13DisplacementsILm1EE9make_dispEi\n- 414: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n- 415: 0000000000000000 553 FUNC WEAK DEFAULT 286 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 416: 0000000000000000 848 FUNC WEAK DEFAULT 288 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 417: 0000000000000000 1040 FUNC WEAK DEFAULT 291 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 418: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n- 419: 0000000000000000 665 FUNC WEAK DEFAULT 293 _ZN7madness13DisplacementsILm2EE9make_dispEi\n- 420: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n- 421: 0000000000000000 575 FUNC WEAK DEFAULT 295 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 422: 0000000000000000 1024 FUNC WEAK DEFAULT 297 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 423: 0000000000000000 1120 FUNC WEAK DEFAULT 300 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 424: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n- 425: 0000000000000000 786 FUNC WEAK DEFAULT 302 _ZN7madness13DisplacementsILm3EE9make_dispEi\n- 426: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n- 427: 0000000000000000 618 FUNC WEAK DEFAULT 304 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 428: 0000000000000000 1022 FUNC WEAK DEFAULT 306 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 429: 0000000000000000 972 FUNC WEAK DEFAULT 308 _ZN7madness13DisplacementsILm4EE9make_dispEi\n- 430: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n- 431: 0000000000000000 694 FUNC WEAK DEFAULT 310 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 432: 0000000000000000 128 FUNC WEAK DEFAULT 312 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 433: 0000000000000000 870 FUNC WEAK DEFAULT 314 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 434: 0000000000000000 1150 FUNC WEAK DEFAULT 316 _ZN7madness13DisplacementsILm5EE9make_dispEi\n- 435: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n- 436: 0000000000000000 649 FUNC WEAK DEFAULT 318 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 437: 0000000000000000 128 FUNC WEAK DEFAULT 320 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 438: 0000000000000000 820 FUNC WEAK DEFAULT 322 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 439: 0000000000000000 1136 FUNC WEAK DEFAULT 324 _ZN7madness13DisplacementsILm6EE9make_dispEi\n- 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n- 441: 00000000000014a0 2469 FUNC GLOBAL DEFAULT 120 _ZN7madness7startupERNS_5WorldEiPPcb\n- 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n- 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n- 444: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n- 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n- 446: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n- 447: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n- 448: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n- 449: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n- 450: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n- 451: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n- 452: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n- 453: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n- 454: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n- 455: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n- 456: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n- 457: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n- 458: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n- 459: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n- 460: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n- 461: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n- 462: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n- 463: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n- 464: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n- 465: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n- 466: 0000000000000000 47 OBJECT WEAK DEFAULT 330 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 467: 0000000000000000 16 OBJECT WEAK DEFAULT 331 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 468: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n- 469: 0000000000000000 29 OBJECT WEAK DEFAULT 334 _ZTSN7madness16MadnessExceptionE\n- 470: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n- 471: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n- 472: 0000000000000000 52 OBJECT WEAK DEFAULT 337 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 473: 0000000000000000 24 OBJECT WEAK DEFAULT 338 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 474: 0000000000000000 21 OBJECT WEAK DEFAULT 340 _ZTSN7SafeMPI9ExceptionE\n- 475: 0000000000000000 23 OBJECT WEAK DEFAULT 343 _ZTSN7madness10BaseTensorE\n- 476: 0000000000000000 16 OBJECT WEAK DEFAULT 344 _ZTIN7madness10BaseTensorE\n- 477: 0000000000000000 28 OBJECT WEAK DEFAULT 346 _ZTSN7madness15TensorExceptionE\n- 478: 0000000000000000 26 OBJECT WEAK DEFAULT 349 _ZTSN7madness13IndexIteratorE\n- 479: 0000000000000000 16 OBJECT WEAK DEFAULT 350 _ZTIN7madness13IndexIteratorE\n- 480: 0000000000000000 21 OBJECT WEAK DEFAULT 352 _ZTSN7madness6TensorIdEE\n- 481: 0000000000000000 24 OBJECT WEAK DEFAULT 353 _ZTIN7madness6TensorIdEE\n- 482: 0000000000000000 70 OBJECT WEAK DEFAULT 355 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 483: 0000000000000000 24 OBJECT WEAK DEFAULT 356 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 1: 0000000000000000 0 SECTION LOCAL DEFAULT 119 .text\n+ 2: 0000000000000000 0 SECTION LOCAL DEFAULT 122 .bss\n+ 3: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .text._ZNKSt5ctypeIcE8do_widenEc\n+ 4: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZNK7madness16MadnessException4whatEv\n+ 5: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZNK7SafeMPI9Exception4whatEv\n+ 6: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZN7madness10BaseTensorD2Ev\n+ 7: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZNK7madness15TensorException4whatEv\n+ 8: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZN7madness13IndexIteratorppEv\n+ 9: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 10: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 11: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 12: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 13: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 14: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 15: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 16: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 17: 0000000000000000 0 SECTION LOCAL DEFAULT 137 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 18: 0000000000000000 0 SECTION LOCAL DEFAULT 138 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 19: 0000000000000000 0 SECTION LOCAL DEFAULT 139 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 20: 0000000000000000 0 SECTION LOCAL DEFAULT 140 .text._ZN7madness10BaseTensorD0Ev\n+ 21: 0000000000000000 0 SECTION LOCAL DEFAULT 142 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 22: 0000000000000000 0 SECTION LOCAL DEFAULT 144 .text._ZN7madness16MadnessExceptionD2Ev\n+ 23: 0000000000000000 0 SECTION LOCAL DEFAULT 146 .text._ZN7madness16MadnessExceptionD0Ev\n+ 24: 0000000000000000 0 SECTION LOCAL DEFAULT 148 .text._ZN7madness15TensorExceptionD2Ev\n+ 25: 0000000000000000 0 SECTION LOCAL DEFAULT 150 .text._ZN7madness15TensorExceptionD0Ev\n+ 26: 0000000000000000 0 SECTION LOCAL DEFAULT 153 .rodata.str1.1\n+ 27: 0000000000000000 37 FUNC LOCAL DEFAULT 119 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n+ 28: 0000000000000030 37 FUNC LOCAL DEFAULT 119 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n+ 29: 0000000000000060 37 FUNC LOCAL DEFAULT 119 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n+ 30: 0000000000000000 0 SECTION LOCAL DEFAULT 154 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 31: 0000000000000000 0 SECTION LOCAL DEFAULT 156 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 32: 0000000000000000 0 SECTION LOCAL DEFAULT 158 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 33: 0000000000000090 109 FUNC LOCAL DEFAULT 119 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n+ 34: 0000000000000000 0 SECTION LOCAL DEFAULT 160 .text.unlikely\n+ 35: 0000000000000100 713 FUNC LOCAL DEFAULT 119 _ZN7madness6TensorIdEaSEd.part.0\n+ 36: 0000000000000000 221 FUNC LOCAL DEFAULT 160 _ZN7madness6TensorIdEaSEd.part.0.cold\n+ 37: 0000000000000000 0 SECTION LOCAL DEFAULT 162 .text._ZN7SafeMPI9ExceptionD2Ev\n+ 38: 0000000000000000 0 SECTION LOCAL DEFAULT 164 .text._ZN7SafeMPI9ExceptionD0Ev\n+ 39: 0000000000000000 0 SECTION LOCAL DEFAULT 166 .text._ZN7madness13IndexIteratorD2Ev\n+ 40: 0000000000000000 0 SECTION LOCAL DEFAULT 168 .text._ZN7madness13IndexIteratorD0Ev\n+ 41: 00000000000003d0 549 FUNC LOCAL DEFAULT 119 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n+ 42: 0000000000000000 0 SECTION LOCAL DEFAULT 172 .text._ZNK7madness5Mutex4lockEv\n+ 43: 0000000000000000 0 SECTION LOCAL DEFAULT 176 .text._ZNK7madness5Mutex6unlockEv\n+ 44: 0000000000000000 0 SECTION LOCAL DEFAULT 179 .text._ZNK7madness8Spinlock4lockEv\n+ 45: 0000000000000000 0 SECTION LOCAL DEFAULT 182 .text._ZNK7madness8Spinlock6unlockEv\n+ 46: 0000000000000000 0 SECTION LOCAL DEFAULT 185 .text._ZN7SafeMPI9ExceptionC2Ei\n+ 47: 0000000000000000 0 SECTION LOCAL DEFAULT 187 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n+ 48: 0000000000000000 0 SECTION LOCAL DEFAULT 188 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 49: 0000000000000000 0 SECTION LOCAL DEFAULT 190 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 50: 0000000000000000 0 SECTION LOCAL DEFAULT 192 .text._ZN7madness6TensorIdED2Ev\n+ 51: 0000000000000000 0 SECTION LOCAL DEFAULT 194 .text._ZN7madness6TensorIdED0Ev\n+ 52: 0000000000000000 0 SECTION LOCAL DEFAULT 196 .text._ZNSt6vectorIlSaIlEED2Ev\n+ 53: 0000000000000000 0 SECTION LOCAL DEFAULT 198 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 54: 0000000000000000 0 SECTION LOCAL DEFAULT 200 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 55: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 56: 0000000000000000 0 SECTION LOCAL DEFAULT 203 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 57: 0000000000000000 0 SECTION LOCAL DEFAULT 206 .text._ZN7madness6TensorIdE8allocateElPKlb\n+ 58: 0000000000000000 0 SECTION LOCAL DEFAULT 208 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n+ 59: 0000000000000000 0 SECTION LOCAL DEFAULT 211 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 60: 0000000000000000 0 SECTION LOCAL DEFAULT 213 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+ 61: 0000000000000000 0 SECTION LOCAL DEFAULT 215 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+ 62: 0000000000000000 0 SECTION LOCAL DEFAULT 218 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 63: 0000000000000058 8 OBJECT LOCAL DEFAULT 122 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n+ 64: 0000000000000060 8 OBJECT LOCAL DEFAULT 122 _ZZN7madnessL8cpu_timeEvE5rfreq\n+ 65: 0000000000000000 0 SECTION LOCAL DEFAULT 220 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 66: 0000000000000600 3743 FUNC LOCAL DEFAULT 119 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n+ 67: 0000000000000000 0 SECTION LOCAL DEFAULT 221 .gcc_except_table\n+ 68: 00000000000000dd 630 FUNC LOCAL DEFAULT 160 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n+ 69: 0000000000000000 0 SECTION LOCAL DEFAULT 223 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 70: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 71: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 72: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 73: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 74: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 75: 0000000000000000 0 SECTION LOCAL DEFAULT 236 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 76: 0000000000000000 0 SECTION LOCAL DEFAULT 238 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 77: 0000000000000000 0 SECTION LOCAL DEFAULT 240 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 78: 0000000000000000 0 SECTION LOCAL DEFAULT 242 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 79: 0000000000000000 0 SECTION LOCAL DEFAULT 244 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 80: 0000000000000000 0 SECTION LOCAL DEFAULT 246 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 81: 0000000000000000 0 SECTION LOCAL DEFAULT 248 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 82: 0000000000000000 0 SECTION LOCAL DEFAULT 250 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 83: 0000000000000000 0 SECTION LOCAL DEFAULT 252 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 84: 0000000000000000 0 SECTION LOCAL DEFAULT 254 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 85: 0000000000000000 0 SECTION LOCAL DEFAULT 256 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 86: 0000000000000000 0 SECTION LOCAL DEFAULT 258 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 87: 0000000000000000 0 SECTION LOCAL DEFAULT 260 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 88: 0000000000000000 0 SECTION LOCAL DEFAULT 262 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 89: 0000000000000000 0 SECTION LOCAL DEFAULT 264 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 90: 0000000000000000 0 SECTION LOCAL DEFAULT 266 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 91: 0000000000000000 0 SECTION LOCAL DEFAULT 268 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 92: 0000000000000000 0 SECTION LOCAL DEFAULT 270 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 93: 0000000000000000 0 SECTION LOCAL DEFAULT 272 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 94: 0000000000000000 0 SECTION LOCAL DEFAULT 274 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 95: 0000000000000000 0 SECTION LOCAL DEFAULT 278 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 96: 0000000000000000 0 SECTION LOCAL DEFAULT 280 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 97: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 98: 0000000000000000 0 SECTION LOCAL DEFAULT 284 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 99: 0000000000000000 0 SECTION LOCAL DEFAULT 287 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 100: 0000000000000000 0 SECTION LOCAL DEFAULT 289 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 101: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 102: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 103: 0000000000000000 0 SECTION LOCAL DEFAULT 296 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 104: 0000000000000000 0 SECTION LOCAL DEFAULT 298 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 105: 0000000000000000 0 SECTION LOCAL DEFAULT 300 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 106: 0000000000000000 0 SECTION LOCAL DEFAULT 302 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 107: 0000000000000000 0 SECTION LOCAL DEFAULT 304 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 108: 0000000000000000 0 SECTION LOCAL DEFAULT 306 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 109: 0000000000000000 0 SECTION LOCAL DEFAULT 308 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 110: 0000000000000000 0 SECTION LOCAL DEFAULT 310 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 111: 0000000000000000 0 SECTION LOCAL DEFAULT 312 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 112: 0000000000000000 0 SECTION LOCAL DEFAULT 314 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 113: 0000000000000000 0 SECTION LOCAL DEFAULT 316 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 114: 0000000000000000 0 SECTION LOCAL DEFAULT 318 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 115: 0000000000000000 0 SECTION LOCAL DEFAULT 320 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 116: 0000000000000353 433 FUNC LOCAL DEFAULT 160 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n+ 117: 0000000000000000 0 SECTION LOCAL DEFAULT 322 .text.startup\n+ 118: 0000000000000000 427 FUNC LOCAL DEFAULT 322 _GLOBAL__sub_I_startup.cc\n+ 119: 0000000000000020 24 OBJECT LOCAL DEFAULT 122 _ZN7madnessL3___E\n+ 120: 0000000000000040 24 OBJECT LOCAL DEFAULT 122 _ZN7madnessL1_E\n+ 121: 0000000000000000 32 OBJECT LOCAL DEFAULT 122 _ZN7madnessL12mad_root_dirE\n+ 122: 0000000000000000 0 NOTYPE LOCAL DEFAULT 152 .LC0\n+ 123: 0000000000000000 0 NOTYPE LOCAL DEFAULT 153 .LC1\n+ 124: 000000000000001e 0 NOTYPE LOCAL DEFAULT 153 .LC2\n+ 125: 0000000000000028 0 NOTYPE LOCAL DEFAULT 152 .LC3\n+ 126: 0000000000000080 0 NOTYPE LOCAL DEFAULT 152 .LC4\n+ 127: 0000000000000000 0 NOTYPE LOCAL DEFAULT 374 .LC10\n+ 128: 0000000000000000 0 NOTYPE LOCAL DEFAULT 375 .LC24\n+ 129: 0000000000000010 0 NOTYPE LOCAL DEFAULT 375 .LC58\n+ 130: 0000000000000028 0 NOTYPE LOCAL DEFAULT 374 .LC59\n+ 131: 0000000000000057 0 NOTYPE LOCAL DEFAULT 153 .LC71\n+ 132: 000000000000005b 0 NOTYPE LOCAL DEFAULT 153 .LC72\n+ 133: 000000000000005f 0 NOTYPE LOCAL DEFAULT 153 .LC73\n+ 134: 0000000000000069 0 NOTYPE LOCAL DEFAULT 153 .LC76\n+ 135: 000000000000004a 0 NOTYPE LOCAL DEFAULT 153 .LC70\n+ 136: 0000000000000170 0 NOTYPE LOCAL DEFAULT 152 .LC69\n+ 137: 0000000000000063 0 NOTYPE LOCAL DEFAULT 153 .LC75\n+ 138: 00000000000000de 0 NOTYPE LOCAL DEFAULT 153 .LC84\n+ 139: 00000000000001f0 0 NOTYPE LOCAL DEFAULT 152 .LC85\n+ 140: 00000000000000df 0 NOTYPE LOCAL DEFAULT 153 .LC86\n+ 141: 00000000000000ea 0 NOTYPE LOCAL DEFAULT 153 .LC87\n+ 142: 00000000000000f1 0 NOTYPE LOCAL DEFAULT 153 .LC88\n+ 143: 0000000000000107 0 NOTYPE LOCAL DEFAULT 153 .LC90\n+ 144: 0000000000000123 0 NOTYPE LOCAL DEFAULT 153 .LC91\n+ 145: 000000000000013f 0 NOTYPE LOCAL DEFAULT 153 .LC92\n+ 146: 000000000000015b 0 NOTYPE LOCAL DEFAULT 153 .LC93\n+ 147: 0000000000000161 0 NOTYPE LOCAL DEFAULT 153 .LC94\n+ 148: 000000000000017d 0 NOTYPE LOCAL DEFAULT 153 .LC95\n+ 149: 0000000000000187 0 NOTYPE LOCAL DEFAULT 153 .LC96\n+ 150: 00000000000001a3 0 NOTYPE LOCAL DEFAULT 153 .LC97\n+ 151: 00000000000001ba 0 NOTYPE LOCAL DEFAULT 153 .LC98\n+ 152: 00000000000001d6 0 NOTYPE LOCAL DEFAULT 153 .LC99\n+ 153: 00000000000001ea 0 NOTYPE LOCAL DEFAULT 153 .LC100\n+ 154: 0000000000000206 0 NOTYPE LOCAL DEFAULT 153 .LC101\n+ 155: 0000000000000213 0 NOTYPE LOCAL DEFAULT 153 .LC102\n+ 156: 0000000000000250 0 NOTYPE LOCAL DEFAULT 152 .LC103\n+ 157: 000000000000022f 0 NOTYPE LOCAL DEFAULT 153 .LC104\n+ 158: 000000000000024b 0 NOTYPE LOCAL DEFAULT 153 .LC105\n+ 159: 0000000000000253 0 NOTYPE LOCAL DEFAULT 153 .LC106\n+ 160: 000000000000026f 0 NOTYPE LOCAL DEFAULT 153 .LC107\n+ 161: 0000000000000278 0 NOTYPE LOCAL DEFAULT 153 .LC108\n+ 162: 0000000000000294 0 NOTYPE LOCAL DEFAULT 153 .LC109\n+ 163: 00000000000002a7 0 NOTYPE LOCAL DEFAULT 153 .LC110\n+ 164: 00000000000002c3 0 NOTYPE LOCAL DEFAULT 153 .LC111\n+ 165: 00000000000002d2 0 NOTYPE LOCAL DEFAULT 153 .LC112\n+ 166: 00000000000002da 0 NOTYPE LOCAL DEFAULT 153 .LC113\n+ 167: 00000000000002f6 0 NOTYPE LOCAL DEFAULT 153 .LC114\n+ 168: 00000000000002ff 0 NOTYPE LOCAL DEFAULT 153 .LC115\n+ 169: 0000000000000304 0 NOTYPE LOCAL DEFAULT 153 .LC116\n+ 170: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 152 .LC74\n+ 171: 0000000000000093 0 NOTYPE LOCAL DEFAULT 153 .LC79\n+ 172: 00000000000000aa 0 NOTYPE LOCAL DEFAULT 153 .LC80\n+ 173: 0000000000000030 0 NOTYPE LOCAL DEFAULT 374 .LC81\n+ 174: 000000000000006e 0 NOTYPE LOCAL DEFAULT 153 .LC77\n+ 175: 0000000000000076 0 NOTYPE LOCAL DEFAULT 153 .LC78\n+ 176: 0000000000000220 0 NOTYPE LOCAL DEFAULT 152 .LC89\n+ 177: 00000000000000c0 0 NOTYPE LOCAL DEFAULT 153 .LC82\n+ 178: 0000000000000038 0 NOTYPE LOCAL DEFAULT 374 .LC83\n+ 179: 00000000000000e0 0 NOTYPE LOCAL DEFAULT 152 .LC5\n+ 180: 0000000000000148 0 NOTYPE LOCAL DEFAULT 152 .LC8\n+ 181: 0000000000000024 0 NOTYPE LOCAL DEFAULT 153 .LC6\n+ 182: 000000000000003b 0 NOTYPE LOCAL DEFAULT 153 .LC7\n+ 183: 0000000000000000 0 NOTYPE LOCAL DEFAULT 170 .LC12\n+ 184: 0000000000000038 0 NOTYPE LOCAL DEFAULT 170 .LC13\n+ 185: 0000000000000000 0 NOTYPE LOCAL DEFAULT 171 .LC14\n+ 186: 0000000000000060 0 NOTYPE LOCAL DEFAULT 170 .LC15\n+ 187: 0000000000000000 0 NOTYPE LOCAL DEFAULT 174 .LC16\n+ 188: 0000000000000040 0 NOTYPE LOCAL DEFAULT 174 .LC17\n+ 189: 0000000000000000 0 NOTYPE LOCAL DEFAULT 175 .LC18\n+ 190: 0000000000000000 0 NOTYPE LOCAL DEFAULT 178 .LC19\n+ 191: 0000000000000040 0 NOTYPE LOCAL DEFAULT 178 .LC20\n+ 192: 0000000000000000 0 NOTYPE LOCAL DEFAULT 181 .LC21\n+ 193: 0000000000000040 0 NOTYPE LOCAL DEFAULT 181 .LC22\n+ 194: 0000000000000000 0 NOTYPE LOCAL DEFAULT 184 .LC23\n+ 195: 0000000000000008 0 NOTYPE LOCAL DEFAULT 374 .LC33\n+ 196: 0000000000000000 0 NOTYPE LOCAL DEFAULT 205 .LC27\n+ 197: 0000000000000027 0 NOTYPE LOCAL DEFAULT 204 .LC28\n+ 198: 0000000000000000 0 NOTYPE LOCAL DEFAULT 204 .LC25\n+ 199: 0000000000000009 0 NOTYPE LOCAL DEFAULT 204 .LC26\n+ 200: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 205 .LC31\n+ 201: 000000000000005d 0 NOTYPE LOCAL DEFAULT 204 .LC32\n+ 202: 0000000000000060 0 NOTYPE LOCAL DEFAULT 205 .LC29\n+ 203: 0000000000000043 0 NOTYPE LOCAL DEFAULT 204 .LC30\n+ 204: 0000000000000170 0 NOTYPE LOCAL DEFAULT 205 .LC35\n+ 205: 0000000000000079 0 NOTYPE LOCAL DEFAULT 204 .LC36\n+ 206: 0000000000000128 0 NOTYPE LOCAL DEFAULT 205 .LC34\n+ 207: 0000000000000000 0 NOTYPE LOCAL DEFAULT 209 .LC41\n+ 208: 0000000000000000 0 NOTYPE LOCAL DEFAULT 210 .LC42\n+ 209: 0000000000000005 0 NOTYPE LOCAL DEFAULT 210 .LC43\n+ 210: 0000000000000018 0 NOTYPE LOCAL DEFAULT 374 .LC50\n+ 211: 0000000000000036 0 NOTYPE LOCAL DEFAULT 216 .LC53\n+ 212: 0000000000000026 0 NOTYPE LOCAL DEFAULT 216 .LC52\n+ 213: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 217 .LC51\n+ 214: 0000000000000000 0 NOTYPE LOCAL DEFAULT 217 .LC46\n+ 215: 0000000000000028 0 NOTYPE LOCAL DEFAULT 217 .LC47\n+ 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 216 .LC44\n+ 217: 0000000000000060 0 NOTYPE LOCAL DEFAULT 217 .LC48\n+ 218: 0000000000000010 0 NOTYPE LOCAL DEFAULT 374 .LC49\n+ 219: 0000000000000009 0 NOTYPE LOCAL DEFAULT 216 .LC45\n+ 220: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 217 .LC55\n+ 221: 000000000000004d 0 NOTYPE LOCAL DEFAULT 216 .LC54\n+ 222: 0000000000000020 0 NOTYPE LOCAL DEFAULT 374 .LC56\n+ 223: 0000000000000000 0 NOTYPE LOCAL DEFAULT 222 .LC62\n+ 224: 0000000000000000 0 NOTYPE LOCAL DEFAULT 235 .LC63\n+ 225: 0000000000000000 0 NOTYPE LOCAL DEFAULT 276 .LC64\n+ 226: 0000000000000090 0 NOTYPE LOCAL DEFAULT 276 .LC65\n+ 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 277 .LC66\n+ 228: 0000000000000000 0 NOTYPE LOCAL DEFAULT 286 .LC67\n+ 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 295 .LC68\n+ 230: 0000000000000020 0 NOTYPE LOCAL DEFAULT 375 .LC118\n+ 231: 0000000000000030 0 NOTYPE LOCAL DEFAULT 375 .LC119\n+ 232: 0000000000000040 0 NOTYPE LOCAL DEFAULT 375 .LC120\n+ 233: 0000000000000050 0 NOTYPE LOCAL DEFAULT 375 .LC121\n+ 234: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n+ 235: 0000000000000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n+ 236: 0000000000000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n+ 237: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n+ 238: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n+ 239: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n+ 240: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n+ 241: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n+ 242: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n+ 243: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt6vectorIlSaIlEED5Ev\n+ 244: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n+ 245: 0000000000000000 7 FUNC WEAK DEFAULT 123 _ZNKSt5ctypeIcE8do_widenEc\n+ 246: 0000000000000000 9 FUNC WEAK DEFAULT 124 _ZNK7madness16MadnessException4whatEv\n+ 247: 0000000000000000 9 FUNC WEAK DEFAULT 125 _ZNK7SafeMPI9Exception4whatEv\n+ 248: 0000000000000000 5 FUNC WEAK DEFAULT 126 _ZN7madness10BaseTensorD2Ev\n+ 249: 0000000000000000 5 FUNC WEAK DEFAULT 126 _ZN7madness10BaseTensorD1Ev\n+ 250: 0000000000000000 9 FUNC WEAK DEFAULT 127 _ZNK7madness15TensorException4whatEv\n+ 251: 0000000000000000 85 FUNC WEAK DEFAULT 128 _ZN7madness13IndexIteratorppEv\n+ 252: 0000000000000000 27 FUNC WEAK DEFAULT 129 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 253: 0000000000000000 109 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 254: 0000000000000000 49 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 255: 0000000000000000 136 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 256: 0000000000000000 72 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 257: 0000000000000000 133 FUNC WEAK DEFAULT 134 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 258: 0000000000000000 63 FUNC WEAK DEFAULT 135 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 259: 0000000000000000 74 FUNC WEAK DEFAULT 136 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 260: 0000000000000000 74 FUNC WEAK DEFAULT 137 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 261: 0000000000000000 5 FUNC WEAK DEFAULT 138 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 262: 0000000000000000 5 FUNC WEAK DEFAULT 138 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n+ 263: 0000000000000000 17 FUNC WEAK DEFAULT 139 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 264: 0000000000000000 14 FUNC WEAK DEFAULT 140 _ZN7madness10BaseTensorD0Ev\n+ 265: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n+ 266: 0000000000000000 14 FUNC WEAK DEFAULT 142 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 267: 0000000000000000 23 FUNC WEAK DEFAULT 144 _ZN7madness16MadnessExceptionD2Ev\n+ 268: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n+ 269: 0000000000000000 40 OBJECT WEAK DEFAULT 354 _ZTVN7madness16MadnessExceptionE\n+ 270: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n+ 271: 0000000000000000 23 FUNC WEAK DEFAULT 144 _ZN7madness16MadnessExceptionD1Ev\n+ 272: 0000000000000000 41 FUNC WEAK DEFAULT 146 _ZN7madness16MadnessExceptionD0Ev\n+ 273: 0000000000000000 23 FUNC WEAK DEFAULT 148 _ZN7madness15TensorExceptionD2Ev\n+ 274: 0000000000000000 40 OBJECT WEAK DEFAULT 360 _ZTVN7madness15TensorExceptionE\n+ 275: 0000000000000000 23 FUNC WEAK DEFAULT 148 _ZN7madness15TensorExceptionD1Ev\n+ 276: 0000000000000000 41 FUNC WEAK DEFAULT 150 _ZN7madness15TensorExceptionD0Ev\n+ 277: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n+ 278: 0000000000000000 14 FUNC WEAK DEFAULT 154 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 279: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 280: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+ 281: 0000000000000000 59 FUNC WEAK DEFAULT 158 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 282: 0000000000000000 9 OBJECT WEAK DEFAULT 329 _ZTSPDoFvPvE\n+ 283: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n+ 284: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n+ 285: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n+ 286: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n+ 287: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n+ 288: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n+ 289: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n+ 290: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n+ 291: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n+ 292: 0000000000000000 32 OBJECT WEAK DEFAULT 358 _ZTVN7madness10BaseTensorE\n+ 293: 0000000000000000 24 OBJECT WEAK DEFAULT 343 _ZTIN7madness15TensorExceptionE\n+ 294: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n+ 295: 0000000000000000 66 FUNC WEAK DEFAULT 162 _ZN7SafeMPI9ExceptionD2Ev\n+ 296: 0000000000000000 40 OBJECT WEAK DEFAULT 356 _ZTVN7SafeMPI9ExceptionE\n+ 297: 0000000000000000 66 FUNC WEAK DEFAULT 162 _ZN7SafeMPI9ExceptionD1Ev\n+ 298: 0000000000000000 79 FUNC WEAK DEFAULT 164 _ZN7SafeMPI9ExceptionD0Ev\n+ 299: 0000000000000000 74 FUNC WEAK DEFAULT 166 _ZN7madness13IndexIteratorD2Ev\n+ 300: 0000000000000000 40 OBJECT WEAK DEFAULT 362 _ZTVN7madness13IndexIteratorE\n+ 301: 0000000000000000 74 FUNC WEAK DEFAULT 166 _ZN7madness13IndexIteratorD1Ev\n+ 302: 0000000000000000 78 FUNC WEAK DEFAULT 168 _ZN7madness13IndexIteratorD0Ev\n+ 303: 0000000000000000 16 OBJECT UNIQUE DEFAULT 368 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n+ 304: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n+ 305: 0000000000000000 183 FUNC WEAK DEFAULT 172 _ZNK7madness5Mutex4lockEv\n+ 306: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n+ 307: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n+ 308: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n+ 309: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n+ 310: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n+ 311: 0000000000000000 24 OBJECT WEAK DEFAULT 331 _ZTIN7madness16MadnessExceptionE\n+ 312: 0000000000000000 183 FUNC WEAK DEFAULT 176 _ZNK7madness5Mutex6unlockEv\n+ 313: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n+ 314: 0000000000000000 183 FUNC WEAK DEFAULT 179 _ZNK7madness8Spinlock4lockEv\n+ 315: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n+ 316: 0000000000000000 183 FUNC WEAK DEFAULT 182 _ZNK7madness8Spinlock6unlockEv\n+ 317: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n+ 318: 0000000000000000 174 FUNC WEAK DEFAULT 185 _ZN7SafeMPI9ExceptionC2Ei\n+ 319: 0000000000000000 8 OBJECT WEAK HIDDEN 376 DW.ref.__gxx_personality_v0\n+ 320: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n+ 321: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n+ 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n+ 323: 0000000000000000 174 FUNC WEAK DEFAULT 185 _ZN7SafeMPI9ExceptionC1Ei\n+ 324: 0000000000000000 76 FUNC WEAK DEFAULT 188 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 325: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n+ 326: 0000000000000000 133 FUNC WEAK DEFAULT 190 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 327: 0000000000000000 41 FUNC WEAK DEFAULT 192 _ZN7madness6TensorIdED2Ev\n+ 328: 0000000000000000 32 OBJECT WEAK DEFAULT 364 _ZTVN7madness6TensorIdEE\n+ 329: 0000000000000000 41 FUNC WEAK DEFAULT 192 _ZN7madness6TensorIdED1Ev\n+ 330: 0000000000000000 53 FUNC WEAK DEFAULT 194 _ZN7madness6TensorIdED0Ev\n+ 331: 0000000000000000 33 FUNC WEAK DEFAULT 196 _ZNSt6vectorIlSaIlEED2Ev\n+ 332: 0000000000000000 33 FUNC WEAK DEFAULT 196 _ZNSt6vectorIlSaIlEED1Ev\n+ 333: 0000000000000000 188 FUNC WEAK DEFAULT 198 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 334: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n+ 335: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n+ 336: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n+ 337: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n+ 338: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n+ 339: 0000000000000000 188 FUNC WEAK DEFAULT 201 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 340: 0000000000000000 1529 FUNC WEAK DEFAULT 206 _ZN7madness6TensorIdE8allocateElPKlb\n+ 341: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n+ 342: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n+ 343: 0000000000000000 56 OBJECT WEAK DEFAULT 366 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 344: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n+ 345: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n+ 346: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n+ 347: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n+ 348: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n+ 349: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n+ 350: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n+ 351: 0000000000000000 587 FUNC WEAK DEFAULT 211 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n+ 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n+ 354: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n+ 355: 0000000000000000 1079 FUNC WEAK DEFAULT 213 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+ 356: 0000000000000000 8 TLS UNIQUE DEFAULT 371 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n+ 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n+ 358: 0000000000000000 160 TLS UNIQUE DEFAULT 373 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n+ 359: 0000000000000000 8 TLS UNIQUE DEFAULT 370 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n+ 360: 0000000000000000 160 TLS UNIQUE DEFAULT 372 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n+ 361: 0000000000000000 1743 FUNC WEAK DEFAULT 218 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 362: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n+ 363: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n+ 364: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n+ 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n+ 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n+ 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n+ 368: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n+ 369: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n+ 370: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n+ 371: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+ 372: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n+ 373: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n+ 374: 0000000000000000 24 OBJECT WEAK DEFAULT 337 _ZTIN7SafeMPI9ExceptionE\n+ 375: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n+ 376: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n+ 377: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n+ 378: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n+ 379: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n+ 380: 0000000000000000 1033 FUNC WEAK DEFAULT 223 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 381: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n+ 382: 0000000000000000 1033 FUNC WEAK DEFAULT 225 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 383: 0000000000000000 1107 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 384: 0000000000000000 1235 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 385: 0000000000000000 1353 FUNC WEAK DEFAULT 231 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 386: 0000000000000000 1225 FUNC WEAK DEFAULT 233 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 387: 0000000000000000 464 FUNC WEAK DEFAULT 236 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 388: 0000000000000000 446 FUNC WEAK DEFAULT 238 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 389: 0000000000000000 504 FUNC WEAK DEFAULT 240 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 390: 0000000000000000 155 FUNC WEAK DEFAULT 242 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 391: 0000000000000000 263 FUNC WEAK DEFAULT 244 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 392: 0000000000000000 89 FUNC WEAK DEFAULT 246 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 393: 0000000000000000 157 FUNC WEAK DEFAULT 248 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 394: 0000000000000000 234 FUNC WEAK DEFAULT 250 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 395: 0000000000000000 89 FUNC WEAK DEFAULT 252 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 396: 0000000000000000 190 FUNC WEAK DEFAULT 254 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 397: 0000000000000000 274 FUNC WEAK DEFAULT 256 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 398: 0000000000000000 89 FUNC WEAK DEFAULT 258 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 399: 0000000000000000 195 FUNC WEAK DEFAULT 260 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 400: 0000000000000000 303 FUNC WEAK DEFAULT 262 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 401: 0000000000000000 226 FUNC WEAK DEFAULT 264 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 402: 0000000000000000 327 FUNC WEAK DEFAULT 266 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 403: 0000000000000000 234 FUNC WEAK DEFAULT 268 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 404: 0000000000000000 306 FUNC WEAK DEFAULT 270 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 405: 0000000000000000 535 FUNC WEAK DEFAULT 272 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 406: 0000000000000000 846 FUNC WEAK DEFAULT 274 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 407: 0000000000000000 992 FUNC WEAK DEFAULT 278 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 408: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n+ 409: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n+ 410: 0000000000000000 653 FUNC WEAK DEFAULT 280 _ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 411: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n+ 412: 0000000000000000 553 FUNC WEAK DEFAULT 282 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 413: 0000000000000000 848 FUNC WEAK DEFAULT 284 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 414: 0000000000000000 1040 FUNC WEAK DEFAULT 287 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 415: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n+ 416: 0000000000000000 665 FUNC WEAK DEFAULT 289 _ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 417: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n+ 418: 0000000000000000 575 FUNC WEAK DEFAULT 291 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 419: 0000000000000000 1024 FUNC WEAK DEFAULT 293 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 420: 0000000000000000 1120 FUNC WEAK DEFAULT 296 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 421: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n+ 422: 0000000000000000 786 FUNC WEAK DEFAULT 298 _ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 423: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n+ 424: 0000000000000000 618 FUNC WEAK DEFAULT 300 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 425: 0000000000000000 1022 FUNC WEAK DEFAULT 302 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 426: 0000000000000000 972 FUNC WEAK DEFAULT 304 _ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 427: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n+ 428: 0000000000000000 694 FUNC WEAK DEFAULT 306 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 429: 0000000000000000 128 FUNC WEAK DEFAULT 308 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 430: 0000000000000000 870 FUNC WEAK DEFAULT 310 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 431: 0000000000000000 1150 FUNC WEAK DEFAULT 312 _ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 432: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n+ 433: 0000000000000000 649 FUNC WEAK DEFAULT 314 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 434: 0000000000000000 128 FUNC WEAK DEFAULT 316 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 435: 0000000000000000 820 FUNC WEAK DEFAULT 318 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 436: 0000000000000000 1136 FUNC WEAK DEFAULT 320 _ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 437: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n+ 438: 00000000000014a0 2581 FUNC GLOBAL DEFAULT 119 _ZN7madness7startupERNS_5WorldEiPPcb\n+ 439: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n+ 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n+ 441: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n+ 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n+ 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n+ 444: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n+ 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n+ 446: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n+ 447: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n+ 448: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n+ 449: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n+ 450: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n+ 451: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n+ 452: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n+ 453: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n+ 454: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n+ 455: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n+ 456: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+ 457: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n+ 458: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n+ 459: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n+ 460: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n+ 461: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n+ 462: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n+ 463: 0000000000000000 47 OBJECT WEAK DEFAULT 326 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 464: 0000000000000000 16 OBJECT WEAK DEFAULT 327 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 465: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n+ 466: 0000000000000000 29 OBJECT WEAK DEFAULT 330 _ZTSN7madness16MadnessExceptionE\n+ 467: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n+ 468: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n+ 469: 0000000000000000 52 OBJECT WEAK DEFAULT 333 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 470: 0000000000000000 24 OBJECT WEAK DEFAULT 334 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 471: 0000000000000000 21 OBJECT WEAK DEFAULT 336 _ZTSN7SafeMPI9ExceptionE\n+ 472: 0000000000000000 23 OBJECT WEAK DEFAULT 339 _ZTSN7madness10BaseTensorE\n+ 473: 0000000000000000 16 OBJECT WEAK DEFAULT 340 _ZTIN7madness10BaseTensorE\n+ 474: 0000000000000000 28 OBJECT WEAK DEFAULT 342 _ZTSN7madness15TensorExceptionE\n+ 475: 0000000000000000 26 OBJECT WEAK DEFAULT 345 _ZTSN7madness13IndexIteratorE\n+ 476: 0000000000000000 16 OBJECT WEAK DEFAULT 346 _ZTIN7madness13IndexIteratorE\n+ 477: 0000000000000000 21 OBJECT WEAK DEFAULT 348 _ZTSN7madness6TensorIdEE\n+ 478: 0000000000000000 24 OBJECT WEAK DEFAULT 349 _ZTIN7madness6TensorIdEE\n+ 479: 0000000000000000 70 OBJECT WEAK DEFAULT 351 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 480: 0000000000000000 24 OBJECT WEAK DEFAULT 352 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n"}, {"source1": "readelf --wide --relocs {}", "source2": "readelf --wide --relocs {}", "unified_diff": "@@ -1,1339 +1,1330 @@\n \n-Relocation section '.rela.text' at offset 0x14ff0 contains 318 entries:\n+Relocation section '.rela.text' at offset 0x14e58 contains 328 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000005 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n-0000000000000011 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000018 0000007e00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000021 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000035 0000007f00000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n-0000000000000041 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000048 0000007e00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000051 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000065 0000008000000002 R_X86_64_PC32 0000000000000080 .LC4 - 4\n-0000000000000071 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000078 0000007e00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000081 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-00000000000000bb 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-00000000000000d4 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-00000000000000e8 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000f9 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-000000000000015f 0000012200000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000176 0000012200000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-000000000000024a 0000012300000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000263 0000012300000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-00000000000003c5 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000474 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000048b 000001310000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n-00000000000004f4 0000013200000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-0000000000000522 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-0000000000000529 000001310000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n-0000000000000598 0000013200000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-00000000000005f1 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000631 0000014a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000640 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-000000000000064d 0000008300000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n-00000000000006a8 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000006b0 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-00000000000006b8 0000008300000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n-0000000000000712 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-000000000000071a 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-0000000000000722 0000008300000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n-0000000000000779 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-0000000000000781 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-0000000000000789 0000008300000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n-00000000000007d2 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-0000000000000823 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-0000000000000883 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-00000000000008e3 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000005 0000007a00000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n+0000000000000011 0000007b00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000018 0000007c00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000021 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000035 0000007d00000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n+0000000000000041 0000007b00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000048 0000007c00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000051 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000065 0000007e00000002 R_X86_64_PC32 0000000000000080 .LC4 - 4\n+0000000000000071 0000007b00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000078 0000007c00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000081 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+00000000000000bb 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+00000000000000d4 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+00000000000000e8 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000f9 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+000000000000015f 0000012000000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000176 0000012000000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+000000000000024a 0000012100000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000263 0000012100000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+00000000000003c5 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000474 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000048b 0000012f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n+00000000000004f4 0000013000000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+0000000000000522 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000529 0000012f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n+0000000000000598 0000013000000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+00000000000005f1 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000631 000001480000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000640 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+000000000000064d 0000008100000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n+00000000000006a8 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000006b0 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+00000000000006b8 0000008100000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n+0000000000000712 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+000000000000071a 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000722 0000008100000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n+0000000000000779 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+0000000000000781 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000789 0000008100000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n+00000000000007d2 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+0000000000000823 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000883 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+00000000000008e3 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 0000000000000922 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 000000000000094c 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n 0000000000000982 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000009bc 0000008400000002 R_X86_64_PC32 0000000000000028 .LC59 - 4\n+00000000000009bc 0000008200000002 R_X86_64_PC32 0000000000000028 .LC59 - 4\n 00000000000009c4 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000a2c 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000000a4b 0000017b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n-0000000000000a5a 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000aa9 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000af0 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000b3e 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000b57 0000016300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000000b68 0000016300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000000b99 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000ba5 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000bd2 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-0000000000000c19 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000000c40 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000c8f 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000cd7 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000d1e 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000d31 0000016300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000000d3e 0000016300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000000d6b 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000d77 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000da8 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-0000000000000dc1 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000ddd 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000df9 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000e15 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000e97 0000017d00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000000edd 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000000f22 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000000f82 0000017d00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000000fc8 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-000000000000100b 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001070 0000017e00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-00000000000010ac 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000010f4 0000017e00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-0000000000001133 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-000000000000117b 0000017d00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000001203 0000017d00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000001244 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-000000000000129b 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-00000000000012ef 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000133c 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001357 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000a2c 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000000a4b 000001780000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n+0000000000000a5a 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000aa9 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000af0 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000b3e 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000b57 0000016000000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000000b68 0000016000000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000000b99 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000ba5 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000bd2 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+0000000000000c19 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000000c40 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000c8f 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000cd7 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000d1e 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000d31 0000016000000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000000d3e 0000016000000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000000d6b 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000d77 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000da8 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+0000000000000dc1 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000ddd 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000df9 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000e15 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000e97 0000017a00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000000edd 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000000f22 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000000f82 0000017a00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000000fc8 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+000000000000100b 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001070 0000017b00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+00000000000010ac 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000010f4 0000017b00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+0000000000001133 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+000000000000117b 0000017a00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000001203 0000017a00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000001244 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+000000000000129b 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+00000000000012ef 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000133c 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001357 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 00000000000013bb 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000013c3 0000017100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-00000000000013d0 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-00000000000013dc 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+00000000000013c3 0000016e00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+00000000000013d0 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+00000000000013dc 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 00000000000013eb 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-00000000000013f0 0000017300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+00000000000013f0 0000017000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n 00000000000013fc 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000001404 0000017100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000001411 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-000000000000141d 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000001404 0000016e00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000001411 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+000000000000141d 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 000000000000142c 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000001431 0000017300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-0000000000001445 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000014e4 0000008500000002 R_X86_64_PC32 0000000000000057 .LC71 - 4\n-00000000000014f3 0000008600000002 R_X86_64_PC32 000000000000005b .LC72 - 4\n-00000000000014fb 0000011d00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-000000000000150a 0000008700000002 R_X86_64_PC32 000000000000005f .LC73 - 4\n-0000000000001512 0000011d00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001521 0000008800000002 R_X86_64_PC32 0000000000000069 .LC76 - 4\n-0000000000001529 0000011d00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001548 0000011d00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-000000000000155a 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-0000000000001566 0000008900000002 R_X86_64_PC32 000000000000004a .LC70 - 4\n-000000000000156d 0000008a00000002 R_X86_64_PC32 0000000000000170 .LC69 - 4\n-0000000000001575 000001bb00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001582 000001bb00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001591 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001596 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n-000000000000159d 000001520000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-00000000000015c8 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n-00000000000015cf 0000019e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-00000000000015e4 000001bf00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n-00000000000015eb 000001a40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000001600 000001c000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n-0000000000001607 000001aa0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-000000000000161c 000001c100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n-0000000000001623 000001ae0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-0000000000001638 000001c200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n-000000000000163f 000001b30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000001654 000001c300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n-000000000000165b 000001b80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-0000000000001673 000001c400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n-000000000000167e 000001c500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n-0000000000001683 000001c600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n-000000000000168a 000001c700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n-0000000000001697 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n-00000000000016e1 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001716 000001c900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n-000000000000172c 000001ca00000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n-0000000000001755 0000008b00000002 R_X86_64_PC32 0000000000000063 .LC75 - 4\n-000000000000175a 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-000000000000176b 0000008c00000002 R_X86_64_PC32 00000000000000de .LC84 - 4\n-0000000000001772 0000008d00000002 R_X86_64_PC32 00000000000001f0 .LC85 - 4\n-000000000000177a 0000014f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001782 0000015500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001789 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000001791 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001798 0000008e00000002 R_X86_64_PC32 00000000000000df .LC86 - 4\n-00000000000017a0 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000017ad 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000017bc 0000008f00000002 R_X86_64_PC32 00000000000000ea .LC87 - 4\n-00000000000017c1 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-00000000000017ce 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000017d8 0000009000000002 R_X86_64_PC32 00000000000000f1 .LC88 - 4\n-00000000000017dd 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000017ed 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000017f5 0000015500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-00000000000017fd 0000014f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-000000000000181b 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001822 0000009100000002 R_X86_64_PC32 0000000000000107 .LC90 - 4\n-000000000000182a 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001837 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001842 000001cc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-0000000000001852 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001857 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000001864 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000186b 0000009200000002 R_X86_64_PC32 0000000000000123 .LC91 - 4\n-0000000000001873 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001880 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000188d 000001cd00000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n-000000000000189d 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000018a5 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000018ac 0000009300000002 R_X86_64_PC32 000000000000013f .LC92 - 4\n-00000000000018b4 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000018c1 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000018cb 0000009400000002 R_X86_64_PC32 000000000000015b .LC93 - 4\n-00000000000018d0 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000018e0 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000018e8 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000018ef 0000009500000002 R_X86_64_PC32 0000000000000161 .LC94 - 4\n-00000000000018f7 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001904 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000190e 0000009600000002 R_X86_64_PC32 000000000000017d .LC95 - 4\n-0000000000001913 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001923 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000192a 0000009700000002 R_X86_64_PC32 0000000000000187 .LC96 - 4\n-0000000000001931 0000009800000002 R_X86_64_PC32 0000000000000194 .LC97 - 4\n-0000000000001936 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-000000000000193e 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001945 0000009900000002 R_X86_64_PC32 00000000000001b0 .LC98 - 4\n-000000000000194d 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000195a 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001964 0000009a00000002 R_X86_64_PC32 00000000000001cc .LC99 - 4\n-0000000000001969 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001979 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001980 0000009b00000002 R_X86_64_PC32 00000000000001e0 .LC100 - 4\n-0000000000001987 0000009c00000002 R_X86_64_PC32 00000000000001ed .LC101 - 4\n-000000000000198c 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-0000000000001994 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000199b 0000009d00000002 R_X86_64_PC32 0000000000000209 .LC102 - 4\n-00000000000019a3 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000019b0 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000019ba 0000009e00000002 R_X86_64_PC32 0000000000000250 .LC103 - 4\n-00000000000019bf 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000019cf 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000019d7 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000019de 0000009f00000002 R_X86_64_PC32 0000000000000225 .LC104 - 4\n-00000000000019e6 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000019f3 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000019fd 000000a000000002 R_X86_64_PC32 0000000000000241 .LC105 - 4\n-0000000000001a02 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001a12 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001a1a 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001a21 000000a100000002 R_X86_64_PC32 0000000000000249 .LC106 - 4\n-0000000000001a29 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001a36 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001a40 000000a200000002 R_X86_64_PC32 0000000000000265 .LC107 - 4\n-0000000000001a45 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001a55 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001a5d 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001a64 000000a300000002 R_X86_64_PC32 000000000000026e .LC108 - 4\n-0000000000001a6c 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001a79 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001a83 000000a400000002 R_X86_64_PC32 000000000000028a .LC109 - 4\n-0000000000001a88 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001a98 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001aa0 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001aa7 000000a500000002 R_X86_64_PC32 000000000000029d .LC110 - 4\n-0000000000001aaf 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001abc 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001ac6 000000a600000002 R_X86_64_PC32 00000000000002b9 .LC111 - 4\n-0000000000001acb 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001ad8 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001ae4 000001cc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-0000000000001af1 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001afd 000001cc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-0000000000001b0a 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001b14 000000a700000002 R_X86_64_PC32 00000000000002c8 .LC112 - 4\n-0000000000001b19 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001b29 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001b31 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001b38 000000a800000002 R_X86_64_PC32 00000000000002d0 .LC113 - 4\n-0000000000001b40 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001b4d 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001b57 000000a900000002 R_X86_64_PC32 00000000000002ec .LC114 - 4\n-0000000000001b5c 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001b69 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001b73 000000aa00000002 R_X86_64_PC32 00000000000002f5 .LC115 - 4\n-0000000000001b78 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001b85 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001b8f 000000ab00000002 R_X86_64_PC32 00000000000002fa .LC116 - 4\n-0000000000001b94 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001ba4 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001bb3 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n-0000000000001bc4 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n-0000000000001bdb 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n-0000000000001bf1 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n-0000000000001c03 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n-0000000000001c19 000001a900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n-0000000000001c2b 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n-0000000000001c3f 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n-0000000000001c4e 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n-0000000000001c5a 000000ac00000002 R_X86_64_PC32 00000000000001c0 .LC74 - 4\n-0000000000001c66 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000001c6d 0000007e00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000001c72 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000001c7c 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000001c86 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000001c8d 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000001c97 000000ad00000002 R_X86_64_PC32 0000000000000093 .LC79 - 4\n-0000000000001ca3 000000ae00000002 R_X86_64_PC32 00000000000000aa .LC80 - 4\n-0000000000001cb2 000000af00000002 R_X86_64_PC32 0000000000000030 .LC81 - 4\n-0000000000001cbe 000000b000000002 R_X86_64_PC32 000000000000006e .LC77 - 4\n-0000000000001ccd 000000b100000002 R_X86_64_PC32 0000000000000076 .LC78 - 4\n-0000000000001cfd 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-0000000000001d04 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000001d09 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000001d10 000000b200000002 R_X86_64_PC32 0000000000000220 .LC89 - 4\n-0000000000001d1c 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000001d23 0000007e00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000001d28 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000001d32 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000001d3c 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000001d43 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000001d4d 000000ad00000002 R_X86_64_PC32 0000000000000093 .LC79 - 4\n-0000000000001d59 000000b300000002 R_X86_64_PC32 00000000000000c0 .LC82 - 4\n-0000000000001d68 000000b400000002 R_X86_64_PC32 0000000000000038 .LC83 - 4\n-0000000000001d74 000000b000000002 R_X86_64_PC32 000000000000006e .LC77 - 4\n-0000000000001d83 000000b100000002 R_X86_64_PC32 0000000000000076 .LC78 - 4\n-0000000000001db1 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000000c9 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000001431 0000017000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+0000000000001445 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000014e4 0000008300000002 R_X86_64_PC32 0000000000000057 .LC71 - 4\n+00000000000014f3 0000008400000002 R_X86_64_PC32 000000000000005b .LC72 - 4\n+00000000000014fb 0000011b00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+000000000000150a 0000008500000002 R_X86_64_PC32 000000000000005f .LC73 - 4\n+0000000000001512 0000011b00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001521 0000008600000002 R_X86_64_PC32 0000000000000069 .LC76 - 4\n+0000000000001529 0000011b00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001548 0000011b00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+000000000000155a 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+0000000000001566 0000008700000002 R_X86_64_PC32 000000000000004a .LC70 - 4\n+000000000000156d 0000008800000002 R_X86_64_PC32 0000000000000170 .LC69 - 4\n+0000000000001575 000001b800000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001582 000001b800000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001591 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001596 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n+000000000000159d 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+00000000000015c8 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n+00000000000015cf 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+00000000000015e4 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n+00000000000015eb 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000001600 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n+0000000000001607 000001a70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+000000000000161c 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n+0000000000001623 000001ab0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+0000000000001638 000001bf00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n+000000000000163f 000001b00000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000001654 000001c000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n+000000000000165b 000001b50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+0000000000001673 000001c100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n+000000000000167e 000001c200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n+0000000000001683 000001c300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n+000000000000168a 000001c400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n+0000000000001697 000001c500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n+00000000000016e1 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001716 000001c600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n+000000000000172c 000001c700000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n+0000000000001755 0000008900000002 R_X86_64_PC32 0000000000000063 .LC75 - 4\n+000000000000175a 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+000000000000176b 0000008a00000002 R_X86_64_PC32 00000000000000de .LC84 - 4\n+0000000000001772 0000008b00000002 R_X86_64_PC32 00000000000001f0 .LC85 - 4\n+000000000000177a 0000014d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001782 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001789 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000001791 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001798 0000008c00000002 R_X86_64_PC32 00000000000000df .LC86 - 4\n+00000000000017a0 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000017ad 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000017b7 0000008d00000002 R_X86_64_PC32 00000000000000ea .LC87 - 4\n+00000000000017bc 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000017c9 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000017d3 0000008e00000002 R_X86_64_PC32 00000000000000f1 .LC88 - 4\n+00000000000017d8 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000017e8 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000017f0 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+00000000000017f8 0000014d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001816 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000181d 0000008f00000002 R_X86_64_PC32 0000000000000107 .LC90 - 4\n+0000000000001825 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001832 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000183d 000001c900000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+000000000000184d 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001852 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+000000000000185f 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001866 0000009000000002 R_X86_64_PC32 0000000000000123 .LC91 - 4\n+000000000000186e 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000187b 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001888 000001ca00000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n+0000000000001898 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000018a0 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000018a7 0000009100000002 R_X86_64_PC32 000000000000013f .LC92 - 4\n+00000000000018af 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000018bc 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000018c6 0000009200000002 R_X86_64_PC32 000000000000015b .LC93 - 4\n+00000000000018cb 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000018db 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000018e3 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000018ea 0000009300000002 R_X86_64_PC32 0000000000000161 .LC94 - 4\n+00000000000018f2 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000018ff 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001909 0000009400000002 R_X86_64_PC32 000000000000017d .LC95 - 4\n+000000000000190e 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000191e 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001926 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000192d 0000009500000002 R_X86_64_PC32 0000000000000187 .LC96 - 4\n+0000000000001935 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001942 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000194c 0000009600000002 R_X86_64_PC32 00000000000001a3 .LC97 - 4\n+0000000000001951 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001961 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001969 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001970 0000009700000002 R_X86_64_PC32 00000000000001ba .LC98 - 4\n+0000000000001978 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001985 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000198f 0000009800000002 R_X86_64_PC32 00000000000001d6 .LC99 - 4\n+0000000000001994 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000019a4 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000019ac 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000019b3 0000009900000002 R_X86_64_PC32 00000000000001ea .LC100 - 4\n+00000000000019bb 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000019c8 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000019d2 0000009a00000002 R_X86_64_PC32 0000000000000206 .LC101 - 4\n+00000000000019d7 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000019e7 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000019ef 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000019f6 0000009b00000002 R_X86_64_PC32 0000000000000213 .LC102 - 4\n+00000000000019fe 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001a0b 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001a15 0000009c00000002 R_X86_64_PC32 0000000000000250 .LC103 - 4\n+0000000000001a1a 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001a2a 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001a32 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001a39 0000009d00000002 R_X86_64_PC32 000000000000022f .LC104 - 4\n+0000000000001a41 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001a4e 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001a58 0000009e00000002 R_X86_64_PC32 000000000000024b .LC105 - 4\n+0000000000001a5d 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001a6d 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001a75 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001a7c 0000009f00000002 R_X86_64_PC32 0000000000000253 .LC106 - 4\n+0000000000001a84 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001a91 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001a9b 000000a000000002 R_X86_64_PC32 000000000000026f .LC107 - 4\n+0000000000001aa0 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001ab0 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001ab8 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001abf 000000a100000002 R_X86_64_PC32 0000000000000278 .LC108 - 4\n+0000000000001ac7 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001ad4 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001ade 000000a200000002 R_X86_64_PC32 0000000000000294 .LC109 - 4\n+0000000000001ae3 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001af3 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001afb 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001b02 000000a300000002 R_X86_64_PC32 00000000000002a7 .LC110 - 4\n+0000000000001b0a 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001b17 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001b21 000000a400000002 R_X86_64_PC32 00000000000002c3 .LC111 - 4\n+0000000000001b26 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001b33 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001b3f 000001c900000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000001b4c 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001b58 000001c900000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000001b65 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001b6f 000000a500000002 R_X86_64_PC32 00000000000002d2 .LC112 - 4\n+0000000000001b74 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001b84 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001b8c 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001b93 000000a600000002 R_X86_64_PC32 00000000000002da .LC113 - 4\n+0000000000001b9b 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001ba8 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001bb2 000000a700000002 R_X86_64_PC32 00000000000002f6 .LC114 - 4\n+0000000000001bb7 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001bc4 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001bce 000000a800000002 R_X86_64_PC32 00000000000002ff .LC115 - 4\n+0000000000001bd3 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001be0 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001bea 000000a900000002 R_X86_64_PC32 0000000000000304 .LC116 - 4\n+0000000000001bef 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001bff 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001c0e 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n+0000000000001c1f 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n+0000000000001c33 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n+0000000000001c49 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n+0000000000001c5b 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n+0000000000001c71 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n+0000000000001c83 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n+0000000000001c97 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n+0000000000001ca6 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n+0000000000001cb2 000000aa00000002 R_X86_64_PC32 00000000000001c0 .LC74 - 4\n+0000000000001cbe 0000007b00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000001cc5 0000007c00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000001cca 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000001cd4 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000001cde 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000001ce5 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000001cef 000000ab00000002 R_X86_64_PC32 0000000000000093 .LC79 - 4\n+0000000000001cfb 000000ac00000002 R_X86_64_PC32 00000000000000aa .LC80 - 4\n+0000000000001d0a 000000ad00000002 R_X86_64_PC32 0000000000000030 .LC81 - 4\n+0000000000001d16 000000ae00000002 R_X86_64_PC32 000000000000006e .LC77 - 4\n+0000000000001d25 000000af00000002 R_X86_64_PC32 0000000000000076 .LC78 - 4\n+0000000000001d55 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+0000000000001d5c 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000001d61 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000001d68 000000b000000002 R_X86_64_PC32 0000000000000220 .LC89 - 4\n+0000000000001d74 0000007b00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000001d7b 0000007c00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000001d80 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000001d8a 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000001d94 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000001d9b 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000001da5 000000ab00000002 R_X86_64_PC32 0000000000000093 .LC79 - 4\n+0000000000001db1 000000b100000002 R_X86_64_PC32 00000000000000c0 .LC82 - 4\n+0000000000001dc0 000000b200000002 R_X86_64_PC32 0000000000000038 .LC83 - 4\n+0000000000001dcc 000000ae00000002 R_X86_64_PC32 000000000000006e .LC77 - 4\n+0000000000001ddb 000000af00000002 R_X86_64_PC32 0000000000000076 .LC78 - 4\n+0000000000001e09 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000000c9 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n 000000000000013b 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely - 4\n 0000000000000ea4 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 2bd\n 0000000000000f8f 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 303\n 000000000000107c 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + d9\n 0000000000001103 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 23a\n 0000000000001189 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 277\n 000000000000120f 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1d5\n 0000000000001456 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 18c\n 0000000000001462 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 119\n 000000000000146b 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 149\n 0000000000001477 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 22a\n 0000000000001483 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 22a\n 000000000000148f 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 157\n 000000000000149b 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 170\n-0000000000001dbd 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 34f\n-0000000000001dc9 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 36f\n-0000000000001dd5 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 38c\n-0000000000001de1 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3a6\n-0000000000001ded 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3c0\n-0000000000001df9 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3da\n-0000000000001e05 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3f8\n-0000000000001e11 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 419\n-0000000000001e1d 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 43a\n-0000000000001e29 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 45b\n-0000000000001e35 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 47c\n-0000000000001e41 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 49d\n-\n-Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x16dc0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x16dd8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x16df0 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000013 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x16e20 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000017 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-0000000000000025 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x16e68 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000013 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x16e98 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000017 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-0000000000000025 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x16ee0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x16ef8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x16f10 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000014 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n-0000000000000025 0000011d00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-\n-Relocation section '.rela.text.unlikely' at offset 0x16f40 contains 71 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000006 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000000d 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000014 000000b500000002 R_X86_64_PC32 00000000000000e0 .LC5 - 4\n-000000000000002a 000000b600000002 R_X86_64_PC32 0000000000000148 .LC8 - 4\n-000000000000003e 000001260000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000051 000000b700000002 R_X86_64_PC32 0000000000000024 .LC6 - 4\n-000000000000006c 000000b800000002 R_X86_64_PC32 000000000000003b .LC7 - 4\n-00000000000000c5 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-00000000000000cc 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-00000000000000d4 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000000d9 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000000e3 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000000f0 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-000000000000010a 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000111 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000119 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000012a 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000145 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000165 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000181 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000019d 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000001b9 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000001d0 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000001d5 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001e5 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000001f6 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-000000000000020c 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000213 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-000000000000021b 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000220 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000225 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000022a 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000235 0000017700000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-0000000000000244 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000252 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000268 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-000000000000026f 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000277 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000281 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000028f 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000002a9 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000002b0 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000002b8 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002bd 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002cd 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002de 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000002f4 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000002fb 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000303 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000030d 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000031b 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000331 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000338 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000340 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000345 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000034a 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000034f 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000357 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000036f 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000377 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000038c 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000394 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003ae 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003c8 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003e2 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000400 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000421 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000442 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000463 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000484 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004a5 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x175e8 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003e 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x17630 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003d 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-000000000000004b 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x17690 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000012e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000027 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003d 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x176d8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000012e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000027 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003c 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000004a 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x17738 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000013400000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n-0000000000000019 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000b900000002 R_X86_64_PC32 0000000000000000 .LC12 - 4\n-000000000000002f 0000013600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000ba00000002 R_X86_64_PC32 0000000000000038 .LC13 - 4\n-0000000000000080 000000bb00000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n-0000000000000087 000000bc00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n-000000000000009e 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000b3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x17888 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000013b00000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n-0000000000000019 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000bd00000002 R_X86_64_PC32 0000000000000000 .LC16 - 4\n-000000000000002f 0000013600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000be00000002 R_X86_64_PC32 0000000000000040 .LC17 - 4\n-0000000000000080 000000bf00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n-0000000000000087 000000bc00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n-000000000000009e 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000b3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x179d8 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000013d00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n-0000000000000019 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000c000000002 R_X86_64_PC32 0000000000000000 .LC19 - 4\n-000000000000002f 0000013600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000c100000002 R_X86_64_PC32 0000000000000040 .LC20 - 4\n-0000000000000080 000000bb00000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n-0000000000000087 000000bc00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n-000000000000009e 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000b3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x17b28 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000013f00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n-0000000000000019 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000c200000002 R_X86_64_PC32 0000000000000000 .LC21 - 4\n-000000000000002f 0000013600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000c300000002 R_X86_64_PC32 0000000000000040 .LC22 - 4\n-0000000000000080 000000bf00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n-0000000000000087 000000bc00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n-000000000000009e 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000b3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x17c78 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000026 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-000000000000005f 0000014200000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n-000000000000009f 000000c400000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-00000000000000aa 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000000a5 0000014300000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x17cf0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000011 000001470000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x17d08 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000001a 000001470000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-0000000000000081 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x17d38 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000014a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000001f 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x17d68 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000014a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000023 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000031 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIlSaIlEED2Ev' at offset 0x17db0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x17dc8 contains 13 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000009 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000016 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001e 0000015100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000028 000001520000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000033 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000059 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000061 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000069 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000007c 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000090 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000a1 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b0 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000b8 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x17f00 contains 13 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000009 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000016 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001e 0000015100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000028 000001520000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000033 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000059 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000061 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000069 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000007c 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000090 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000a1 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b0 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000b8 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_' at offset 0x18038 contains 18 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-000000000000002f 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000000037 0000015100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000041 000001520000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-000000000000004c 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000076 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000081 0000015100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-000000000000008f 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-00000000000000b9 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-00000000000000c1 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-00000000000000c9 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000f9 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-000000000000010c 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000120 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-0000000000000134 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000149 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000015e 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-000000000000016f 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x181e8 contains 66 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000153 0000015800000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n-000000000000016c 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000173 000000c500000002 R_X86_64_PC32 0000000000000008 .LC33 - 4\n-0000000000000197 0000015a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n-00000000000001ac 0000015b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n-00000000000001ba 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000263 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000026b 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-0000000000000288 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000028f 0000015d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n-000000000000029f 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002a9 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002b0 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-00000000000002ba 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-00000000000002c4 000000c600000002 R_X86_64_PC32 0000000000000000 .LC27 - 4\n-00000000000002d4 000000c700000002 R_X86_64_PC32 0000000000000027 .LC28 - 4\n-00000000000002e8 000001260000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-00000000000002ef 000000c800000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n-0000000000000301 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-0000000000000310 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-000000000000031b 000000c900000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n-0000000000000343 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000034d 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000354 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-000000000000035b 000000ca00000002 R_X86_64_PC32 00000000000000c8 .LC31 - 4\n-0000000000000370 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-0000000000000382 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000391 000001260000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000398 000000cb00000002 R_X86_64_PC32 000000000000005d .LC32 - 4\n-00000000000003a7 000000c800000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n-00000000000003b6 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-00000000000003c1 000000c900000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n-00000000000003e9 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000003ff 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000406 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000410 000000cc00000002 R_X86_64_PC32 0000000000000060 .LC29 - 4\n-0000000000000422 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000434 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-0000000000000443 000001260000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-000000000000044a 000000cd00000002 R_X86_64_PC32 0000000000000043 .LC30 - 4\n-0000000000000459 000000c800000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n-0000000000000468 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-0000000000000473 000000c900000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n-000000000000049b 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000004a9 0000015e00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-00000000000004b1 0000015b00000004 R_X86_64_PLT32 0000000000000000 free - 4\n-00000000000004b6 0000015f00000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n-00000000000004bb 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-00000000000004c3 0000015e00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-00000000000004d5 000000ce00000002 R_X86_64_PC32 0000000000000170 .LC35 - 4\n-00000000000004e1 0000016100000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-00000000000004f2 000000cf00000002 R_X86_64_PC32 0000000000000079 .LC36 - 4\n-0000000000000511 0000016100000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-000000000000051d 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000052d 000000d000000002 R_X86_64_PC32 0000000000000128 .LC34 - 4\n-0000000000000534 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-000000000000054c 000000c900000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n-0000000000000560 000001260000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000570 000000c800000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n-00000000000005ae 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-00000000000005cd 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-00000000000005d5 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000005ed 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-00000000000005f5 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000209 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000234 0000015c00000004 R_X86_64_PLT32 0000000000000000 memset - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x18818 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000083 0000016300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000000189 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-00000000000001c8 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-00000000000001d2 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000001d9 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-00000000000001e0 000000d100000002 R_X86_64_PC32 0000000000000000 .LC41 - 4\n-0000000000000200 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-000000000000020f 000000d200000002 R_X86_64_PC32 0000000000000000 .LC42 - 4\n-0000000000000216 000000d300000002 R_X86_64_PC32 0000000000000005 .LC43 - 4\n-0000000000000235 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000242 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000247 0000016500000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b' at offset 0x18938 contains 21 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000030 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000038 0000016700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-0000000000000040 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-0000000000000063 0000016900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n-000000000000006b 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-00000000000000c4 0000016700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-00000000000000cc 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000014b 0000016a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000153 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000018b 0000016a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000193 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-00000000000001e5 0000016b00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n-00000000000001ed 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000029c 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000002b7 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000386 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000003c4 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n-00000000000003dc 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n-000000000000040d 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000422 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000433 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000001e15 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 34f\n+0000000000001e21 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 36f\n+0000000000001e2d 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 38c\n+0000000000001e39 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3a6\n+0000000000001e45 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3c0\n+0000000000001e51 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3da\n+0000000000001e5d 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3f8\n+0000000000001e69 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 419\n+0000000000001e75 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 43a\n+0000000000001e81 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 45b\n+0000000000001e8d 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 47c\n+0000000000001e99 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 49d\n+0000000000001ea5 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4be\n+0000000000001eb1 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4df\n+\n+Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x16d18 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x16d30 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x16d48 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000013 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x16d78 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000017 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+0000000000000025 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x16dc0 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000013 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x16df0 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000017 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+0000000000000025 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x16e38 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x16e50 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x16e68 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000014 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n+0000000000000025 0000011b00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+\n+Relocation section '.rela.text.unlikely' at offset 0x16e98 contains 73 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000006 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000000d 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000014 000000b300000002 R_X86_64_PC32 00000000000000e0 .LC5 - 4\n+000000000000002a 000000b400000002 R_X86_64_PC32 0000000000000148 .LC8 - 4\n+000000000000003e 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000051 000000b500000002 R_X86_64_PC32 0000000000000024 .LC6 - 4\n+000000000000006c 000000b600000002 R_X86_64_PC32 000000000000003b .LC7 - 4\n+00000000000000c5 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+00000000000000cc 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+00000000000000d4 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000000d9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000000e3 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000000f0 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000010a 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000111 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000119 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000012a 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000145 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000165 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000181 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000019d 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000001b9 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000001d0 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000001d5 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001e5 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000001f6 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000020c 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000213 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+000000000000021b 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000220 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000225 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000022a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000235 0000017400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+0000000000000244 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000252 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000268 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+000000000000026f 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000277 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000281 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000028f 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000002a9 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000002b0 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000002b8 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002bd 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002cd 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002de 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000002f4 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000002fb 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000303 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000030d 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000031b 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000331 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000338 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000340 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000345 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000034a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000034f 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000357 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000036f 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000377 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000038c 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000394 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003ae 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003c8 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003e2 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000400 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000421 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000442 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000463 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000484 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004a5 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004c6 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004e7 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x17570 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003e 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x175b8 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003d 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+000000000000004b 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x17618 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000012c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000027 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003d 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x17660 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000012c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000027 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003c 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000004a 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x176c0 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000013200000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n+0000000000000019 000001330000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000b700000002 R_X86_64_PC32 0000000000000000 .LC12 - 4\n+000000000000002f 0000013400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b800000002 R_X86_64_PC32 0000000000000038 .LC13 - 4\n+0000000000000080 000000b900000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n+0000000000000087 000000ba00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n+000000000000009e 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000b3 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x17810 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000013900000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n+0000000000000019 000001330000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000bb00000002 R_X86_64_PC32 0000000000000000 .LC16 - 4\n+000000000000002f 0000013400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000bc00000002 R_X86_64_PC32 0000000000000040 .LC17 - 4\n+0000000000000080 000000bd00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n+0000000000000087 000000ba00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n+000000000000009e 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000b3 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x17960 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000013b00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n+0000000000000019 000001330000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000be00000002 R_X86_64_PC32 0000000000000000 .LC19 - 4\n+000000000000002f 0000013400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000bf00000002 R_X86_64_PC32 0000000000000040 .LC20 - 4\n+0000000000000080 000000b900000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n+0000000000000087 000000ba00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n+000000000000009e 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000b3 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x17ab0 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000013d00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n+0000000000000019 000001330000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000c000000002 R_X86_64_PC32 0000000000000000 .LC21 - 4\n+000000000000002f 0000013400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000c100000002 R_X86_64_PC32 0000000000000040 .LC22 - 4\n+0000000000000080 000000bd00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n+0000000000000087 000000ba00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n+000000000000009e 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000b3 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x17c00 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000026 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+000000000000005f 0000014000000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n+000000000000009f 000000c200000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+00000000000000aa 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000000a5 0000014100000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x17c78 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000011 000001450000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x17c90 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000001a 000001450000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+0000000000000081 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x17cc0 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001480000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000001f 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x17cf0 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001480000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000023 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000031 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIlSaIlEED2Ev' at offset 0x17d38 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x17d50 contains 13 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000009 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000016 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001e 0000014f00000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000028 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000033 0000015100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000059 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000061 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000069 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000007c 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000090 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000a1 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b0 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000b8 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x17e88 contains 13 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000009 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000016 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001e 0000014f00000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000028 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000033 0000015100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000059 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000061 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000069 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000007c 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000090 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000a1 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b0 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000b8 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x17fc0 contains 66 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000153 0000015500000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n+000000000000016c 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000173 000000c300000002 R_X86_64_PC32 0000000000000008 .LC33 - 4\n+0000000000000197 000001570000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n+00000000000001ac 000001580000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n+00000000000001ba 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000263 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000026b 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000288 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000028f 0000015a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n+000000000000029f 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002a9 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002b0 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+00000000000002ba 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+00000000000002c4 000000c400000002 R_X86_64_PC32 0000000000000000 .LC27 - 4\n+00000000000002d4 000000c500000002 R_X86_64_PC32 0000000000000027 .LC28 - 4\n+00000000000002e8 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+00000000000002ef 000000c600000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n+0000000000000301 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+0000000000000310 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+000000000000031b 000000c700000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n+0000000000000343 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000034d 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000354 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+000000000000035b 000000c800000002 R_X86_64_PC32 00000000000000c8 .LC31 - 4\n+0000000000000370 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+0000000000000382 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000391 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000398 000000c900000002 R_X86_64_PC32 000000000000005d .LC32 - 4\n+00000000000003a7 000000c600000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n+00000000000003b6 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+00000000000003c1 000000c700000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n+00000000000003e9 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000003ff 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000406 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000410 000000ca00000002 R_X86_64_PC32 0000000000000060 .LC29 - 4\n+0000000000000422 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000434 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+0000000000000443 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+000000000000044a 000000cb00000002 R_X86_64_PC32 0000000000000043 .LC30 - 4\n+0000000000000459 000000c600000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n+0000000000000468 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000473 000000c700000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n+000000000000049b 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000004a9 0000015b00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+00000000000004b1 0000015800000004 R_X86_64_PLT32 0000000000000000 free - 4\n+00000000000004b6 0000015c00000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n+00000000000004bb 0000015d00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+00000000000004c3 0000015b00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+00000000000004d5 000000cc00000002 R_X86_64_PC32 0000000000000170 .LC35 - 4\n+00000000000004e1 0000015e00000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+00000000000004f2 000000cd00000002 R_X86_64_PC32 0000000000000079 .LC36 - 4\n+0000000000000511 0000015e00000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+000000000000051d 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000052d 000000ce00000002 R_X86_64_PC32 0000000000000128 .LC34 - 4\n+0000000000000534 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+000000000000054c 000000c700000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n+0000000000000560 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000570 000000c600000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n+00000000000005ae 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+00000000000005cd 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+00000000000005d5 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000005ed 0000015d00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+00000000000005f5 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000209 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000234 0000015900000004 R_X86_64_PLT32 0000000000000000 memset - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x185f0 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000083 0000016000000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000000189 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+00000000000001c8 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+00000000000001d2 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000001d9 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+00000000000001e0 000000cf00000002 R_X86_64_PC32 0000000000000000 .LC41 - 4\n+0000000000000200 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+000000000000020f 000000d000000002 R_X86_64_PC32 0000000000000000 .LC42 - 4\n+0000000000000216 000000d100000002 R_X86_64_PC32 0000000000000005 .LC43 - 4\n+0000000000000235 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000242 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000247 0000016200000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b' at offset 0x18710 contains 21 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000030 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000038 0000016400000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+0000000000000040 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+0000000000000063 0000016600000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n+000000000000006b 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+00000000000000c4 0000016400000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+00000000000000cc 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000014b 0000016700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000153 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000018b 0000016700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000193 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+00000000000001e5 0000016800000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n+00000000000001ed 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000029c 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000002b7 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000386 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000003c4 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+00000000000003dc 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+000000000000040d 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000422 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000433 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n \n-Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x18b30 contains 67 entries:\n+Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x18908 contains 67 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000035 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000000044 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000044 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n 000000000000006f 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000076 0000016d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n-0000000000000092 000000d400000002 R_X86_64_PC32 0000000000000018 .LC50 - 4\n-00000000000000b5 0000016e00000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n+0000000000000076 0000016a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n+0000000000000092 000000d200000002 R_X86_64_PC32 0000000000000018 .LC50 - 4\n+00000000000000b5 0000016b00000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n 00000000000000db 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000000101 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000135 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-0000000000000150 0000016f00000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n-0000000000000183 000001700000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n-00000000000001a7 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b - 4\n+0000000000000135 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000150 0000016c00000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n+0000000000000183 0000016d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n+00000000000001a7 0000016300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b - 4\n 00000000000002d2 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000002e6 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000002eb 0000017100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-00000000000002f8 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000000304 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+00000000000002eb 0000016e00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+00000000000002f8 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000000304 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 000000000000030b 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000000317 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-000000000000031c 0000017300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000032e 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n-00000000000003ab 000001750000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-00000000000003b7 000000d500000002 R_X86_64_PC32 0000000000000036 .LC53 - 4\n-00000000000003bf 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+000000000000031c 0000017000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000032e 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n+00000000000003ab 000001720000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+00000000000003b7 000000d300000002 R_X86_64_PC32 0000000000000036 .LC53 - 4\n+00000000000003bf 0000015100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n 00000000000003c7 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 8c\n 0000000000000413 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-000000000000041b 0000017100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000000428 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000000434 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000041b 0000016e00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000000428 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000000434 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 0000000000000443 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000448 0000017300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000045c 000000d600000002 R_X86_64_PC32 0000000000000026 .LC52 - 4\n-0000000000000461 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000046b 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000047e 000000d700000002 R_X86_64_PC32 00000000000000b0 .LC51 - 4\n-000000000000048a 000000bc00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n-00000000000004d3 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000004da 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000004df 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000004e6 000001750000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-00000000000004f3 000000d800000002 R_X86_64_PC32 0000000000000000 .LC46 - 4\n-0000000000000504 000000d900000002 R_X86_64_PC32 0000000000000028 .LC47 - 4\n-0000000000000514 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-000000000000051b 000000da00000002 R_X86_64_PC32 0000000000000060 .LC48 - 4\n-0000000000000525 000000db00000002 R_X86_64_PC32 0000000000000000 .LC44 - 4\n-000000000000052a 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000000534 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000053e 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000558 000000dc00000002 R_X86_64_PC32 0000000000000010 .LC49 - 4\n-0000000000000568 000000dd00000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n-0000000000000591 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000005ab 0000017700000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-00000000000005c6 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000005cd 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000005d2 0000017700000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-00000000000005ed 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000617 000000de00000002 R_X86_64_PC32 00000000000000d0 .LC55 - 4\n-0000000000000627 000000df00000002 R_X86_64_PC32 000000000000004d .LC54 - 4\n-0000000000000630 0000017800000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n-000000000000063a 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000657 000000e000000002 R_X86_64_PC32 0000000000000020 .LC56 - 4\n-0000000000000662 000000dd00000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n-0000000000000698 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000006a6 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000006c4 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000006cb 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000006d3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19178 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000272 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000357 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000003e9 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000400 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-0000000000000405 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x191f0 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000270 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000348 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000003e9 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000400 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-0000000000000405 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19268 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001ba 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000002c0 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000433 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000044a 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-000000000000044f 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x192e0 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001d2 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000313 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004b3 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004ca 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-00000000000004cf 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19358 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000031a 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000492 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000529 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000540 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-0000000000000545 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x193d0 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000300 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000413 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004a9 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004c0 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-00000000000004c5 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x19448 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000127 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000167 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001c7 000000e200000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n-00000000000001cc 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x194a8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000107 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000147 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001b5 000000e200000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n-00000000000001ba 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x19508 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000014f 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000018f 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001ef 000000e200000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n-00000000000001f4 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19568 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000097 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19580 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000fc 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000103 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x195b0 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x195f8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000099 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19610 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000dc 0000018c00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000000e6 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19640 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000018c00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19688 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000ba 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x196a0 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000104 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000010e 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x196d0 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19718 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000bf 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19730 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000124 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000012b 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19760 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000de 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19778 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000013c 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000143 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x197a8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000e6 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x197c0 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000124 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000012e 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x197f0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000213 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19808 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000017e 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000029c 0000019800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000030b 0000019800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000034a 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x19868 contains 23 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000123 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-0000000000000151 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000167 0000012e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000177 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001af 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001e6 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-0000000000000218 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000023a 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002b3 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000002c0 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000302 000000ff0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-000000000000030d 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000314 000000ff0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-000000000000031f 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000358 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n-0000000000000374 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-0000000000000388 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000038f 000000e300000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-000000000000039b 000000e400000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n-00000000000003a2 000000e500000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-00000000000003a7 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-00000000000003c5 0000014e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n-00000000000003dc 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x19a90 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000046 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000006e 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000007a 0000019e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-000000000000011c 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000013c 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001c7 000000fe0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-00000000000001d4 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001f4 000000fe0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-000000000000027f 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000289 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000020a 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19b98 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000225 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19bb0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000174 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000274 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000002d9 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000034c 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x19c10 contains 23 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000123 000001a20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-000000000000014f 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000156 0000012e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-000000000000017e 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001b9 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001c4 000001a20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000237 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000259 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002f1 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000002fe 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000032e 000001010000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-0000000000000339 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000340 000001010000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-000000000000034b 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000388 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n-00000000000003a4 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-00000000000003b8 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003bf 000000e600000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n-00000000000003cb 000000e400000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n-00000000000003d2 000000e500000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-00000000000003d7 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-00000000000003f5 0000014e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n-000000000000040c 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x19e38 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000057 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000075 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000aa 000001a40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000000142 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000160 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000200 000001000000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-000000000000020b 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000222 000001000000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-0000000000000267 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000295 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000023b 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19f40 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000023b 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19f58 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001ae 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000002ec 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000374 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003fc 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x19fb8 contains 23 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000123 000001a80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-000000000000014f 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000156 0000012e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000185 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001cf 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001f3 000001a80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-000000000000027d 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000029f 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000339 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000346 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000387 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-0000000000000392 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000399 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-00000000000003a4 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003d8 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n-00000000000003f4 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-0000000000000408 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000040f 000000e700000002 R_X86_64_PC32 0000000000000000 .LC68 - 4\n-000000000000041b 000000e400000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n-0000000000000422 000000e500000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-0000000000000427 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000445 0000014e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n-000000000000045c 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x1a1e0 contains 10 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000062 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000008a 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000096 000001aa0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-0000000000000190 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001b0 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000244 000001020000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n-0000000000000289 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000002e5 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000030e 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002b5 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a2d0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000266 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a2e8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001be 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000329 000001ab00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003ad 000001ab00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003fa 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1a348 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000070 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000091 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000d6 000001ae0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-00000000000001c5 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001e6 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002ee 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n-00000000000002fc 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000031b 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000032f 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000003be 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-00000000000003c8 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000038b 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a468 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000002b2 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1a480 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007c 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a498 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000c8 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-000000000000018f 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001d8 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000001e9 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000282 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000032e 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000362 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1a540 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000009f 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c3 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000108 000001b30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000000238 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000025c 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000395 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n-00000000000003a3 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000003c2 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003d6 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000041d 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000047a 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000454 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a660 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000285 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1a678 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007c 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a690 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000b0 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000177 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001c0 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000001d1 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000259 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000002fc 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000330 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1a738 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000092 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000b6 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000f1 000001b80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-000000000000021f 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000243 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000394 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n-00000000000003a2 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000003c0 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003d4 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000417 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000046c 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000044e 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000448 0000017000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000045c 000000d400000002 R_X86_64_PC32 0000000000000026 .LC52 - 4\n+0000000000000461 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000046b 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000047e 000000d500000002 R_X86_64_PC32 00000000000000b0 .LC51 - 4\n+000000000000048a 000000ba00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n+00000000000004d3 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000004da 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000004df 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000004ec 000000d600000002 R_X86_64_PC32 0000000000000000 .LC46 - 4\n+00000000000004f3 000001720000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+00000000000004fa 000000d700000002 R_X86_64_PC32 0000000000000028 .LC47 - 4\n+0000000000000506 000000d800000002 R_X86_64_PC32 0000000000000000 .LC44 - 4\n+0000000000000513 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000051a 000000d900000002 R_X86_64_PC32 0000000000000060 .LC48 - 4\n+0000000000000522 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000052c 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000536 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000550 000000da00000002 R_X86_64_PC32 0000000000000010 .LC49 - 4\n+0000000000000560 000000db00000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n+0000000000000589 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000005a3 0000017400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+00000000000005be 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000005c5 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n+00000000000005ca 0000017400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+00000000000005e5 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000060f 000000dc00000002 R_X86_64_PC32 00000000000000d0 .LC55 - 4\n+000000000000061f 000000dd00000002 R_X86_64_PC32 000000000000004d .LC54 - 4\n+0000000000000628 0000017500000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n+0000000000000632 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000064f 000000de00000002 R_X86_64_PC32 0000000000000020 .LC56 - 4\n+000000000000065a 000000db00000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n+0000000000000690 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000069e 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000006bc 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000006c3 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000006cb 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x18f50 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000272 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000357 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000003e9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000400 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+0000000000000405 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x18fc8 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000270 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000348 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000003e9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000400 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+0000000000000405 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19040 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001ba 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000002c0 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000433 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000044a 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+000000000000044f 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x190b8 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001d2 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000313 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004b3 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004ca 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+00000000000004cf 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19130 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000031a 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000492 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000529 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000540 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+0000000000000545 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x191a8 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000300 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000413 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004a9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004c0 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+00000000000004c5 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x19220 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000127 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000167 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001c7 000000e000000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n+00000000000001cc 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x19280 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000107 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000147 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001b5 000000e000000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n+00000000000001ba 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x192e0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000014f 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000018f 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001ef 000000e000000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n+00000000000001f4 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19340 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000097 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19358 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000fc 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000103 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19388 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x193d0 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000099 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x193e8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000dc 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000000e6 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19418 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19460 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000ba 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19478 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000104 0000018c00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000010e 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x194a8 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000018c00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x194f0 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000bf 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19508 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000124 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000012b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19538 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000de 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19550 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000013c 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000143 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19580 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000e6 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19598 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000124 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000012e 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x195c8 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000213 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x195e0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000017e 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000029c 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000030b 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000034a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x19640 contains 23 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000123 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+0000000000000151 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000167 0000012c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000177 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001af 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001e6 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+0000000000000218 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000023a 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002b3 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000002c0 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000302 000000fd0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+000000000000030d 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000314 000000fd0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+000000000000031f 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000358 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n+0000000000000374 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+0000000000000388 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000038f 000000e100000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+000000000000039b 000000e200000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n+00000000000003a2 000000e300000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+00000000000003a7 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+00000000000003c5 0000014c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n+00000000000003dc 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x19868 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000046 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000006e 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000007a 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+000000000000011c 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000013c 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001c7 000000fc0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+00000000000001d4 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001f4 000000fc0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+000000000000027f 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000289 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000020a 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19970 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000225 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19988 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000174 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000274 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000002d9 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000034c 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x199e8 contains 23 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000123 0000019f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+000000000000014f 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000156 0000012c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+000000000000017e 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001b9 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001c4 0000019f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000237 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000259 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002f1 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000002fe 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000032e 000000ff0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+0000000000000339 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000340 000000ff0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+000000000000034b 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000388 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n+00000000000003a4 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+00000000000003b8 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000003bf 000000e400000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n+00000000000003cb 000000e200000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n+00000000000003d2 000000e300000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+00000000000003d7 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+00000000000003f5 0000014c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n+000000000000040c 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x19c10 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000057 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000075 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000aa 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000000142 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000160 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000200 000000fe0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+000000000000020b 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000222 000000fe0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+0000000000000267 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000295 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000023b 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19d18 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000023b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19d30 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001ae 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000002ec 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000374 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003fc 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x19d90 contains 23 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000123 000001a50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+000000000000014f 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000156 0000012c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000185 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001cf 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001f3 000001a50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+000000000000027d 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000029f 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000339 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000346 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000387 000001010000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+0000000000000392 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000399 000001010000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+00000000000003a4 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003d8 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n+00000000000003f4 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+0000000000000408 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000040f 000000e500000002 R_X86_64_PC32 0000000000000000 .LC68 - 4\n+000000000000041b 000000e200000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n+0000000000000422 000000e300000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+0000000000000427 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000445 0000014c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n+000000000000045c 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x19fb8 contains 10 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000062 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000008a 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000096 000001a70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+0000000000000190 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001b0 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000244 000001000000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n+0000000000000289 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000002e5 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000030e 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002b5 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a0a8 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000266 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a0c0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001be 000001a900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000329 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003ad 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003fa 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1a120 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000070 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000091 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000d6 000001ab0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+00000000000001c5 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001e6 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002ee 000001020000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n+00000000000002fc 000001a900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000031b 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000032f 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000003be 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+00000000000003c8 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000038b 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a240 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000002b2 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1a258 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007c 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a270 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000c8 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+000000000000018f 000001ae00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001d8 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000001e9 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000282 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000032e 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000362 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1a318 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000009f 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c3 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000108 000001b00000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000000238 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000025c 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000395 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n+00000000000003a3 000001ae00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000003c2 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003d6 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000041d 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000047a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000454 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a438 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000285 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1a450 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007c 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a468 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000b0 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000177 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001c0 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000001d1 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000259 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000002fc 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000330 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1a510 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000092 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000b6 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000f1 000001b50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+000000000000021f 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000243 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000394 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n+00000000000003a2 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000003c0 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003d4 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000417 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000046c 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000044e 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n \n-Relocation section '.rela.text.startup' at offset 0x1a858 contains 34 entries:\n+Relocation section '.rela.text.startup' at offset 0x1a630 contains 34 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000017 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n 000000000000002e 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 0000000000000035 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n 000000000000003c 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 48\n 0000000000000047 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 28\n-0000000000000050 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000058 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000050 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000058 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n 0000000000000066 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 0000000000000070 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 2c\n 0000000000000091 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n-0000000000000098 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n-000000000000009f 000001ce00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n+0000000000000098 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n+000000000000009f 000001cb00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n 00000000000000a6 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 24\n 00000000000000ae 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4c\n 00000000000000b9 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 44\n 00000000000000c0 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 00000000000000c7 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 44\n 00000000000000ce 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n 00000000000000d5 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4c\n 00000000000000dc 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n-0000000000000107 000001cf00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+0000000000000107 000001cc00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n 000000000000011a 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-0000000000000127 000001d000000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n-0000000000000133 000000e800000002 R_X86_64_PC32 0000000000000020 .LC118 - 4\n+0000000000000127 000001cd00000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n+0000000000000133 000000e600000002 R_X86_64_PC32 0000000000000020 .LC118 - 4\n 000000000000013a 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n 0000000000000141 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + c\n-000000000000014c 000000e900000002 R_X86_64_PC32 0000000000000030 .LC119 - 4\n+000000000000014c 000000e700000002 R_X86_64_PC32 0000000000000030 .LC119 - 4\n 0000000000000153 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4\n-000000000000015f 000000ea00000002 R_X86_64_PC32 0000000000000040 .LC120 - 4\n-000000000000016b 000000eb00000002 R_X86_64_PC32 0000000000000050 .LC121 - 4\n+000000000000015f 000000e800000002 R_X86_64_PC32 0000000000000040 .LC120 - 4\n+000000000000016b 000000e900000002 R_X86_64_PC32 0000000000000050 .LC121 - 4\n 0000000000000176 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-0000000000000191 000001d10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n-00000000000001a7 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001a2 000001cf00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+0000000000000191 000001ce0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n+00000000000001a7 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001a2 000001cc00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n \n-Relocation section '.rela.init_array' at offset 0x1ab88 contains 1 entry:\n+Relocation section '.rela.init_array' at offset 0x1a960 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000007700000001 R_X86_64_64 0000000000000000 .text.startup + 0\n+0000000000000000 0000007500000001 R_X86_64_64 0000000000000000 .text.startup + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1aba0 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1a978 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001d200000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001d100000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001cf00000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1abd0 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1a9a8 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d500000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n-0000000000000010 000001d700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d200000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n+0000000000000010 000001d400000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1ac18 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1a9f0 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d800000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001d300000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d500000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001d000000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1ac60 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1aa38 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001da00000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n-0000000000000010 000001d700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d700000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n+0000000000000010 000001d400000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1aca8 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1aa80 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001db00000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n+0000000000000000 000001d100000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001d800000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1acd8 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1aab0 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001dd00000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n-0000000000000010 000001d700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001da00000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n+0000000000000010 000001d400000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1ad20 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1aaf8 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001de00000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n+0000000000000000 000001d100000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001db00000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1ad50 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1ab28 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001e000000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n-0000000000000010 000001dc00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001dd00000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n+0000000000000010 000001d900000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1ad98 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1ab70 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001e200000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001d900000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001df00000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001d600000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1ade0 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1abb8 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000013900000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n-0000000000000010 0000011100000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n-0000000000000018 0000011200000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n-0000000000000020 000000f800000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n+0000000000000008 0000013700000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n+0000000000000010 0000010f00000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n+0000000000000018 0000011000000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n+0000000000000020 000000f600000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1ae40 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1ac18 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000017900000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n-0000000000000010 0000012b00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n-0000000000000018 0000012c00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n-0000000000000020 000000f900000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n+0000000000000008 0000017600000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n+0000000000000010 0000012900000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n+0000000000000018 0000012a00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n+0000000000000020 000000f700000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1aea0 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1ac78 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001dc00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n-0000000000000010 000000fb00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n-0000000000000018 0000010a00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n+0000000000000008 000001d900000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000010 000000f900000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n+0000000000000018 0000010800000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1aee8 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1acc0 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000012700000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n-0000000000000010 0000011500000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n-0000000000000018 0000011600000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n-0000000000000020 000000fc00000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n+0000000000000008 0000012500000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n+0000000000000010 0000011300000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n+0000000000000018 0000011400000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n+0000000000000020 000000fa00000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1af48 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1ad20 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001df00000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n-0000000000000010 0000012f00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n-0000000000000018 0000013000000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n-0000000000000020 000000fd00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n+0000000000000008 000001dc00000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n+0000000000000010 0000012d00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n+0000000000000018 0000012e00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n+0000000000000020 000000fb00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1afa8 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1ad80 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001e100000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n-0000000000000010 0000014b00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n-0000000000000018 0000014c00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n+0000000000000008 000001de00000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n+0000000000000010 0000014900000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n+0000000000000018 0000014a00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1aff0 contains 6 entries:\n+Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1adc8 contains 6 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001e300000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 0000010800000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n-0000000000000018 0000010c00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n-0000000000000020 0000010900000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n-0000000000000028 0000011800000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n-0000000000000030 0000011b00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n+0000000000000008 000001e000000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 0000010600000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n+0000000000000018 0000010a00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n+0000000000000020 0000010700000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n+0000000000000028 0000011600000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n+0000000000000030 0000011900000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n \n-Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1b080 contains 2 entries:\n+Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1ae58 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000001a00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 306\n-0000000000000008 0000001a00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 308\n+0000000000000000 0000001a00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 310\n+0000000000000008 0000001a00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 312\n \n-Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1b0b0 contains 1 entry:\n+Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1ae88 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000014400000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n+0000000000000000 0000014200000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n \n-Relocation section '.rela.eh_frame' at offset 0x1b0c8 contains 121 entries:\n+Relocation section '.rela.eh_frame' at offset 0x1aea0 contains 119 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000020 0000000300000002 R_X86_64_PC32 0000000000000000 .text._ZNKSt5ctypeIcE8do_widenEc + 0\n 0000000000000034 0000000400000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness16MadnessException4whatEv + 0\n 0000000000000048 0000000500000002 R_X86_64_PC32 0000000000000000 .text._ZNK7SafeMPI9Exception4whatEv + 0\n 000000000000005c 0000000600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10BaseTensorD2Ev + 0\n 0000000000000070 0000000700000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness15TensorException4whatEv + 0\n 0000000000000084 0000000800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorppEv + 0\n@@ -1368,87 +1359,85 @@\n 0000000000000384 0000002700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD2Ev + 0\n 00000000000003a4 0000002800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD0Ev + 0\n 00000000000003c0 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 3d0\n 0000000000000458 0000002a00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex4lockEv + 0\n 0000000000000474 0000002b00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex6unlockEv + 0\n 0000000000000490 0000002c00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock4lockEv + 0\n 00000000000004ac 0000002d00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock6unlockEv + 0\n-00000000000004d3 0000014100000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n+00000000000004d3 0000013f00000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n 00000000000004e8 0000002e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7SafeMPI9ExceptionC2Ei + 0\n 00000000000004f1 0000002f00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei + 0\n 0000000000000518 0000003000000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv + 0\n 000000000000053c 0000003100000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv + 0\n 0000000000000554 0000003200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED2Ev + 0\n 0000000000000568 0000003300000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED0Ev + 0\n 0000000000000584 0000003400000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIlSaIlEED2Ev + 0\n 0000000000000598 0000003500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 00000000000005a1 0000003600000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 00000000000005cc 0000003700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n 00000000000005d5 0000003800000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n-0000000000000600 0000003900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-0000000000000609 0000003a00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-0000000000000640 0000003b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n-0000000000000649 0000003c00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n-0000000000000690 0000003d00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n-00000000000006bc 0000003e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b + 0\n-00000000000006c5 0000003f00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b + 0\n-000000000000070c 0000004000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-0000000000000715 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-0000000000000760 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 600\n-0000000000000769 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n-00000000000007bc 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + dd\n-00000000000007c5 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n-00000000000007e0 0000004700000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000830 0000004800000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000880 0000004900000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000008d0 0000004a00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000920 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000970 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000009c0 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n-0000000000000a0c 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n-0000000000000a58 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n-0000000000000aa4 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000ad8 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000b1c 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000b54 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000b88 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000bc4 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000bfc 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000c30 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000c6c 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000ca4 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000cd8 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000d1c 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000d50 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000d94 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000dc8 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000e08 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000e58 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000ea8 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n-0000000000000eb1 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 50\n-0000000000000edc 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n-0000000000000f44 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000f94 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000fe4 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n-0000000000000fed 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 75\n-0000000000001018 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n-0000000000001080 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-00000000000010d0 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000001120 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n-0000000000001129 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 9a\n-0000000000001154 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n-00000000000011bc 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-000000000000120c 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-000000000000125c 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n-00000000000012c4 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001314 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-0000000000001330 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000001380 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n-00000000000013e8 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001438 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-0000000000001454 0000007400000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-00000000000014a4 0000007500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n-000000000000150c 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 14a0\n-0000000000001515 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + bf\n-000000000000155c 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 353\n-0000000000001565 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 14f\n-0000000000001580 0000007700000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n+0000000000000600 0000003900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n+0000000000000609 0000003a00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n+0000000000000650 0000003b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n+000000000000067c 0000003c00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b + 0\n+0000000000000685 0000003d00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b + 0\n+00000000000006cc 0000003e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+00000000000006d5 0000004100000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+0000000000000720 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 600\n+0000000000000729 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n+000000000000077c 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + dd\n+0000000000000785 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n+00000000000007a0 0000004500000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000007f0 0000004600000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000840 0000004700000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000890 0000004800000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000008e0 0000004900000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000930 0000004a00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000980 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n+00000000000009cc 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n+0000000000000a18 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n+0000000000000a64 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000a98 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000adc 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000b14 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000b48 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000b84 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000bbc 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000bf0 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000c2c 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000c64 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000c98 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000cdc 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000d10 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000d54 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000d88 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000dc8 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000e18 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000e68 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n+0000000000000e71 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 50\n+0000000000000e9c 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n+0000000000000f04 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000f54 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000fa4 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n+0000000000000fad 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 75\n+0000000000000fd8 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n+0000000000001040 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000001090 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+00000000000010e0 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n+00000000000010e9 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 9a\n+0000000000001114 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n+000000000000117c 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+00000000000011cc 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+000000000000121c 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n+0000000000001284 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+00000000000012d4 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+00000000000012f0 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001340 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n+00000000000013a8 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+00000000000013f8 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+0000000000001414 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001464 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n+00000000000014cc 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 14a0\n+00000000000014d5 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + bf\n+000000000000151c 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 353\n+0000000000001525 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 165\n+0000000000001540 0000007500000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n"}, {"source1": "readelf --wide --debug-dump=frames {}", "source2": "readelf --wide --debug-dump=frames {}", "unified_diff": "@@ -557,47 +557,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000078\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000005f8 000000000000003c 0000013c FDE cie=000004c0 pc=0000000000000000..0000000000000173\n+000005f8 000000000000004c 0000013c FDE cie=000004c0 pc=0000000000000000..00000000000005f9\n Augmentation data: f7 f9 ff ff\n- DW_CFA_advance_loc: 6 to 0000000000000006\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r13 (r13) at cfa-16\n- DW_CFA_advance_loc: 2 to 0000000000000008\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r12 (r12) at cfa-24\n- DW_CFA_advance_loc: 1 to 0000000000000009\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_offset: r6 (rbp) at cfa-32\n- DW_CFA_advance_loc: 4 to 000000000000000d\n- DW_CFA_def_cfa_offset: 40\n- DW_CFA_offset: r3 (rbx) at cfa-40\n- DW_CFA_advance_loc: 7 to 0000000000000014\n- DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc1: 205 to 00000000000000e1\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 1 to 00000000000000e2\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 1 to 00000000000000e3\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 00000000000000e5\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 00000000000000e7\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 9 to 00000000000000f0\n- DW_CFA_restore_state\n- DW_CFA_nop\n-\n-00000638 000000000000004c 0000017c FDE cie=000004c0 pc=0000000000000000..00000000000005f9\n- Augmentation data: b7 f9 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 3 to 0000000000000008\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 9 to 0000000000000011\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -626,15 +595,15 @@\n DW_CFA_advance_loc: 1 to 0000000000000282\n DW_CFA_restore_state\n DW_CFA_advance_loc2: 654 to 0000000000000510\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc1: 196 to 00000000000005d4\n DW_CFA_GNU_args_size: 0\n \n-00000688 0000000000000028 0000068c FDE cie=00000000 pc=0000000000000000..000000000000024b\n+00000648 0000000000000028 0000064c FDE cie=00000000 pc=0000000000000000..000000000000024b\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000006\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r3 (rbx) at cfa-24\n DW_CFA_advance_loc: 7 to 000000000000000d\n@@ -645,16 +614,16 @@\n DW_CFA_advance_loc: 1 to 000000000000019e\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 1 to 000000000000019f\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000001a0\n DW_CFA_restore_state\n \n-000006b4 000000000000004c 000001f8 FDE cie=000004c0 pc=0000000000000000..0000000000000437\n- Augmentation data: 3b f9 ff ff\n+00000674 000000000000004c 000001b8 FDE cie=000004c0 pc=0000000000000000..0000000000000437\n+ Augmentation data: 7b f9 ff ff\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000000d\n@@ -685,16 +654,16 @@\n DW_CFA_advance_loc: 2 to 00000000000003ac\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000003ae\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 00000000000003b0\n DW_CFA_restore_state\n \n-00000704 0000000000000050 00000248 FDE cie=000004c0 pc=0000000000000000..00000000000006d7\n- Augmentation data: eb f8 ff ff\n+000006c4 0000000000000050 00000208 FDE cie=000004c0 pc=0000000000000000..00000000000006cf\n+ Augmentation data: 2b f9 ff ff\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -728,16 +697,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 0000000000000370\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000758 0000000000000058 0000029c FDE cie=000004c0 pc=0000000000000600..000000000000149f\n- Augmentation data: 97 f8 ff ff\n+00000718 0000000000000058 0000025c FDE cie=000004c0 pc=0000000000000600..000000000000149f\n+ Augmentation data: d7 f8 ff ff\n DW_CFA_advance_loc: 1 to 0000000000000601\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 12 to 000000000000060d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 2 to 000000000000060f\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -771,25 +740,25 @@\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc2: 597 to 00000000000013cf\n DW_CFA_GNU_args_size: 0\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000007b4 0000000000000020 000002f8 FDE cie=000004c0 pc=00000000000000dd..0000000000000353\n- Augmentation data: 78 f8 ff ff\n+00000774 0000000000000020 000002b8 FDE cie=000004c0 pc=00000000000000dd..0000000000000353\n+ Augmentation data: b8 f8 ff ff\n DW_CFA_def_cfa: r6 (rbp) ofs 16\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_offset: r12 (r12) at cfa-48\n DW_CFA_offset: r13 (r13) at cfa-40\n DW_CFA_offset: r14 (r14) at cfa-32\n DW_CFA_offset: r15 (r15) at cfa-24\n \n-000007d8 000000000000004c 000007dc FDE cie=00000000 pc=0000000000000000..0000000000000409\n+00000798 000000000000004c 0000079c FDE cie=00000000 pc=0000000000000000..0000000000000409\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -823,15 +792,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000140\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000828 000000000000004c 0000082c FDE cie=00000000 pc=0000000000000000..0000000000000409\n+000007e8 000000000000004c 000007ec FDE cie=00000000 pc=0000000000000000..0000000000000409\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -865,15 +834,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000148\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000878 000000000000004c 0000087c FDE cie=00000000 pc=0000000000000000..0000000000000453\n+00000838 000000000000004c 0000083c FDE cie=00000000 pc=0000000000000000..0000000000000453\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -907,15 +876,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000160\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000008c8 000000000000004c 000008cc FDE cie=00000000 pc=0000000000000000..00000000000004d3\n+00000888 000000000000004c 0000088c FDE cie=00000000 pc=0000000000000000..00000000000004d3\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -949,15 +918,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000178\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000918 000000000000004c 0000091c FDE cie=00000000 pc=0000000000000000..0000000000000549\n+000008d8 000000000000004c 000008dc FDE cie=00000000 pc=0000000000000000..0000000000000549\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -991,15 +960,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000198\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000968 000000000000004c 0000096c FDE cie=00000000 pc=0000000000000000..00000000000004c9\n+00000928 000000000000004c 0000092c FDE cie=00000000 pc=0000000000000000..00000000000004c9\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1033,15 +1002,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000198\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000009b8 0000000000000048 000009bc FDE cie=00000000 pc=0000000000000000..00000000000001d0\n+00000978 0000000000000048 0000097c FDE cie=00000000 pc=0000000000000000..00000000000001d0\n DW_CFA_advance_loc: 16 to 0000000000000010\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000012\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000014\n@@ -1072,15 +1041,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000149\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000014b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 0000000000000150\n DW_CFA_restore_state\n \n-00000a04 0000000000000048 00000a08 FDE cie=00000000 pc=0000000000000000..00000000000001be\n+000009c4 0000000000000048 000009c8 FDE cie=00000000 pc=0000000000000000..00000000000001be\n DW_CFA_advance_loc: 16 to 0000000000000010\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000012\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000014\n@@ -1111,15 +1080,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000126\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000128\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 0000000000000130\n DW_CFA_restore_state\n \n-00000a50 0000000000000048 00000a54 FDE cie=00000000 pc=0000000000000000..00000000000001f8\n+00000a10 0000000000000048 00000a14 FDE cie=00000000 pc=0000000000000000..00000000000001f8\n DW_CFA_advance_loc: 16 to 0000000000000010\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000012\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000014\n@@ -1150,15 +1119,15 @@\n DW_CFA_advance_loc: 2 to 000000000000016f\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000171\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000178\n DW_CFA_restore_state\n \n-00000a9c 0000000000000030 00000aa0 FDE cie=00000000 pc=0000000000000000..000000000000009b\n+00000a5c 0000000000000030 00000a60 FDE cie=00000000 pc=0000000000000000..000000000000009b\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1175,15 +1144,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000095\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000096\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000ad0 0000000000000040 00000ad4 FDE cie=00000000 pc=0000000000000000..0000000000000107\n+00000a90 0000000000000040 00000a94 FDE cie=00000000 pc=0000000000000000..0000000000000107\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1210,15 +1179,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000f4\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 00000000000000f8\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000b14 0000000000000034 00000b18 FDE cie=00000000 pc=0000000000000000..0000000000000059\n+00000ad4 0000000000000034 00000ad8 FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1239,15 +1208,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000b4c 0000000000000030 00000b50 FDE cie=00000000 pc=0000000000000000..000000000000009d\n+00000b0c 0000000000000030 00000b10 FDE cie=00000000 pc=0000000000000000..000000000000009d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1264,15 +1233,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000097\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000098\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000b80 0000000000000038 00000b84 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n+00000b40 0000000000000038 00000b44 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -1294,15 +1263,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000d2\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 00000000000000d8\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000bbc 0000000000000034 00000bc0 FDE cie=00000000 pc=0000000000000000..0000000000000059\n+00000b7c 0000000000000034 00000b80 FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1323,15 +1292,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000bf4 0000000000000030 00000bf8 FDE cie=00000000 pc=0000000000000000..00000000000000be\n+00000bb4 0000000000000030 00000bb8 FDE cie=00000000 pc=0000000000000000..00000000000000be\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1348,15 +1317,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000b8\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000b9\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000c28 0000000000000038 00000c2c FDE cie=00000000 pc=0000000000000000..0000000000000112\n+00000be8 0000000000000038 00000bec FDE cie=00000000 pc=0000000000000000..0000000000000112\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -1378,15 +1347,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000ff\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000100\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000c64 0000000000000034 00000c68 FDE cie=00000000 pc=0000000000000000..0000000000000059\n+00000c24 0000000000000034 00000c28 FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1407,15 +1376,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000c9c 0000000000000030 00000ca0 FDE cie=00000000 pc=0000000000000000..00000000000000c3\n+00000c5c 0000000000000030 00000c60 FDE cie=00000000 pc=0000000000000000..00000000000000c3\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1432,15 +1401,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000bd\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000be\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000cd0 0000000000000040 00000cd4 FDE cie=00000000 pc=0000000000000000..000000000000012f\n+00000c90 0000000000000040 00000c94 FDE cie=00000000 pc=0000000000000000..000000000000012f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1466,15 +1435,15 @@\n DW_CFA_advance_loc: 2 to 000000000000011a\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000011c\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 0000000000000120\n DW_CFA_restore_state\n \n-00000d14 0000000000000030 00000d18 FDE cie=00000000 pc=0000000000000000..00000000000000e2\n+00000cd4 0000000000000030 00000cd8 FDE cie=00000000 pc=0000000000000000..00000000000000e2\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1491,15 +1460,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000dc\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000dd\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000d48 0000000000000040 00000d4c FDE cie=00000000 pc=0000000000000000..0000000000000147\n+00000d08 0000000000000040 00000d0c FDE cie=00000000 pc=0000000000000000..0000000000000147\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1525,15 +1494,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000132\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000134\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 0000000000000138\n DW_CFA_restore_state\n \n-00000d8c 0000000000000030 00000d90 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n+00000d4c 0000000000000030 00000d50 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1550,15 +1519,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000e4\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000e5\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000dc0 000000000000003c 00000dc4 FDE cie=00000000 pc=0000000000000000..0000000000000132\n+00000d80 000000000000003c 00000d84 FDE cie=00000000 pc=0000000000000000..0000000000000132\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -1582,15 +1551,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 0000000000000120\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e00 000000000000004c 00000e04 FDE cie=00000000 pc=0000000000000000..0000000000000217\n+00000dc0 000000000000004c 00000dc4 FDE cie=00000000 pc=0000000000000000..0000000000000217\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1624,15 +1593,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 00000000000001b8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e50 000000000000004c 00000e54 FDE cie=00000000 pc=0000000000000000..000000000000034e\n+00000e10 000000000000004c 00000e14 FDE cie=00000000 pc=0000000000000000..000000000000034e\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1666,16 +1635,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000334\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ea0 0000000000000030 000009e4 FDE cie=000004c0 pc=0000000000000000..00000000000003e0\n- Augmentation data: 9f f1 ff ff\n+00000e60 0000000000000030 000009a4 FDE cie=000004c0 pc=0000000000000000..00000000000003e0\n+ Augmentation data: df f1 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 19 to 0000000000000018\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000028\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1688,15 +1657,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 11 to 0000000000000350\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ed4 0000000000000064 00000ed8 FDE cie=00000000 pc=0000000000000000..000000000000028d\n+00000e94 0000000000000064 00000e98 FDE cie=00000000 pc=0000000000000000..000000000000028d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 9 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 0000000000000014\n@@ -1746,15 +1715,15 @@\n DW_CFA_advance_loc: 2 to 000000000000026e\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000270\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f3c 000000000000004c 00000f40 FDE cie=00000000 pc=0000000000000000..0000000000000229\n+00000efc 000000000000004c 00000f00 FDE cie=00000000 pc=0000000000000000..0000000000000229\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1788,15 +1757,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 00000000000001c8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f8c 000000000000004c 00000f90 FDE cie=00000000 pc=0000000000000000..0000000000000350\n+00000f4c 000000000000004c 00000f50 FDE cie=00000000 pc=0000000000000000..0000000000000350\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1830,16 +1799,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000302\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000fdc 0000000000000030 00000b20 FDE cie=000004c0 pc=0000000000000000..0000000000000410\n- Augmentation data: 88 f0 ff ff\n+00000f9c 0000000000000030 00000ae0 FDE cie=000004c0 pc=0000000000000000..0000000000000410\n+ Augmentation data: c8 f0 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 19 to 0000000000000018\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000028\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1852,15 +1821,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 4 to 0000000000000370\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001010 0000000000000064 00001014 FDE cie=00000000 pc=0000000000000000..0000000000000299\n+00000fd0 0000000000000064 00000fd4 FDE cie=00000000 pc=0000000000000000..0000000000000299\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 13 to 0000000000000013\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000015\n@@ -1910,15 +1879,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000293\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000294\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001078 000000000000004c 0000107c FDE cie=00000000 pc=0000000000000000..000000000000023f\n+00001038 000000000000004c 0000103c FDE cie=00000000 pc=0000000000000000..000000000000023f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1952,15 +1921,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000001e0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000010c8 000000000000004c 000010cc FDE cie=00000000 pc=0000000000000000..0000000000000400\n+00001088 000000000000004c 0000108c FDE cie=00000000 pc=0000000000000000..0000000000000400\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1994,16 +1963,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000039d\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001118 0000000000000030 00000c5c FDE cie=000004c0 pc=0000000000000000..0000000000000460\n- Augmentation data: 71 ef ff ff\n+000010d8 0000000000000030 00000c1c FDE cie=000004c0 pc=0000000000000000..0000000000000460\n+ Augmentation data: b1 ef ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 19 to 0000000000000018\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000028\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -2016,15 +1985,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 11 to 00000000000003d0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000114c 0000000000000064 00001150 FDE cie=00000000 pc=0000000000000000..0000000000000312\n+0000110c 0000000000000064 00001110 FDE cie=00000000 pc=0000000000000000..0000000000000312\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 15 to 0000000000000015\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000001a\n@@ -2074,15 +2043,15 @@\n DW_CFA_advance_loc: 2 to 000000000000030c\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000030d\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-000011b4 000000000000004c 000011b8 FDE cie=00000000 pc=0000000000000000..000000000000026a\n+00001174 000000000000004c 00001178 FDE cie=00000000 pc=0000000000000000..000000000000026a\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2116,15 +2085,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 0000000000000200\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001204 000000000000004c 00001208 FDE cie=00000000 pc=0000000000000000..00000000000003fe\n+000011c4 000000000000004c 000011c8 FDE cie=00000000 pc=0000000000000000..00000000000003fe\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2158,15 +2127,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000003d9\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001254 0000000000000064 00001258 FDE cie=00000000 pc=0000000000000000..00000000000003cc\n+00001214 0000000000000064 00001218 FDE cie=00000000 pc=0000000000000000..00000000000003cc\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 13 to 0000000000000013\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 0000000000000018\n@@ -2217,15 +2186,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 000000000000038f\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000012bc 000000000000004c 000012c0 FDE cie=00000000 pc=0000000000000000..00000000000002b6\n+0000127c 000000000000004c 00001280 FDE cie=00000000 pc=0000000000000000..00000000000002b6\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2259,25 +2228,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 0000000000000240\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000130c 0000000000000018 00001310 FDE cie=00000000 pc=0000000000000000..0000000000000080\n+000012cc 0000000000000018 000012d0 FDE cie=00000000 pc=0000000000000000..0000000000000080\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 80\n DW_CFA_advance_loc1: 114 to 000000000000007a\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000007b\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00001328 000000000000004c 0000132c FDE cie=00000000 pc=0000000000000000..0000000000000366\n+000012e8 000000000000004c 000012ec FDE cie=00000000 pc=0000000000000000..0000000000000366\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2311,15 +2280,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000361\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001378 0000000000000064 0000137c FDE cie=00000000 pc=0000000000000000..000000000000047e\n+00001338 0000000000000064 0000133c FDE cie=00000000 pc=0000000000000000..000000000000047e\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000011\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000013\n@@ -2370,15 +2339,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 0000000000000458\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000013e0 000000000000004c 000013e4 FDE cie=00000000 pc=0000000000000000..0000000000000289\n+000013a0 000000000000004c 000013a4 FDE cie=00000000 pc=0000000000000000..0000000000000289\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000000d\n@@ -2412,25 +2381,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 0000000000000220\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001430 0000000000000018 00001434 FDE cie=00000000 pc=0000000000000000..0000000000000080\n+000013f0 0000000000000018 000013f4 FDE cie=00000000 pc=0000000000000000..0000000000000080\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 96\n DW_CFA_advance_loc1: 114 to 000000000000007a\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000007b\n DW_CFA_restore_state\n DW_CFA_nop\n \n-0000144c 000000000000004c 00001450 FDE cie=00000000 pc=0000000000000000..0000000000000334\n+0000140c 000000000000004c 00001410 FDE cie=00000000 pc=0000000000000000..0000000000000334\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2464,15 +2433,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000032f\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000149c 0000000000000064 000014a0 FDE cie=00000000 pc=0000000000000000..0000000000000470\n+0000145c 0000000000000064 00001460 FDE cie=00000000 pc=0000000000000000..0000000000000470\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000011\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000013\n@@ -2523,16 +2492,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 0000000000000452\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001504 000000000000004c 00001048 FDE cie=000004c0 pc=00000000000014a0..0000000000001e45\n- Augmentation data: aa eb ff ff\n+000014c4 000000000000004c 00001008 FDE cie=000004c0 pc=00000000000014a0..0000000000001eb5\n+ Augmentation data: ea eb ff ff\n DW_CFA_advance_loc: 6 to 00000000000014a6\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 00000000000014a8\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 00000000000014aa\n@@ -2563,26 +2532,26 @@\n DW_CFA_advance_loc: 2 to 0000000000001705\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000001707\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 9 to 0000000000001710\n DW_CFA_restore_state\n \n-00001554 0000000000000020 00001098 FDE cie=000004c0 pc=0000000000000353..00000000000004c2\n- Augmentation data: ea eb ff ff\n+00001514 0000000000000020 00001058 FDE cie=000004c0 pc=0000000000000353..0000000000000504\n+ Augmentation data: 40 ec ff ff\n DW_CFA_def_cfa_offset: 96\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-48\n DW_CFA_offset: r12 (r12) at cfa-40\n DW_CFA_offset: r13 (r13) at cfa-32\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_nop\n \n-00001578 000000000000002c 0000157c FDE cie=00000000 pc=0000000000000000..00000000000001ab\n+00001538 000000000000002c 0000153c FDE cie=00000000 pc=0000000000000000..00000000000001ab\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 10 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r3 (rbx) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000013\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -25,21 +25,21 @@\n test_two_scale_coefficients()\n MADNESS\n multiresolution suite\n number of processors ...\n processor frequency ...\n host system ...\n configured by ...\n-pbuilder1\n-ionos5-amd64\n+pbuilder2\n configured on ...\n+i-capture-the-hostname\n configured at ...\n-2022-01-02T04:20:22\n-/usr/bin/c++\n+2022-01-03T06:20:22\n CXX ...\n+/usr/bin/c++\n CXXFLAGS ...\n tuning for ...\n MPI ...\n multiple\n multi-threaded runtime ...\n MADNESS ThreadPool\n BLAS ...\n@@ -276,15 +276,14 @@\n _ZNSt6vectorIlSaIlEED1Ev\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n _ZN7madness6detail10printmutexE\n _ZSt4cout\n _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n _Unwind_Resume\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n _ZN7madness6TensorIdE8allocateElPKlb\n posix_memalign\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n __cxa_begin_catch\n __cxa_rethrow\n __cxa_end_catch\n __printf_chk\n@@ -467,16 +466,14 @@\n .rela.text._ZN7madness6TensorIdED2Ev\n .rela.text._ZN7madness6TensorIdED0Ev\n .rela.text._ZNSt6vectorIlSaIlEED2Ev\n .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n-.gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8\n .rela.text._ZN7madness6TensorIdE8allocateElPKlb\n .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n"}, {"source1": "readelf --wide --decompress --hex-dump=.group {}", "source2": "readelf --wide --decompress --hex-dump=.group {}", "unified_diff": "@@ -1,22 +1,26 @@\n \n Hex dump of section '.group':\n+ 0x00000000 01000000 7b000000 ....{...\n+\n+\n+Hex dump of section '.group':\n 0x00000000 01000000 7c000000 ....|...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 7d000000 ....}...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7e000000 ....~...\n+ 0x00000000 01000000 7e000000 8c000000 8d000000 ....~...........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7f000000 8d000000 8e000000 ................\n+ 0x00000000 01000000 7f000000 ........\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 80000000 ........\n \n \n Hex dump of section '.group':\n@@ -52,120 +56,120 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 89000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8a000000 ........\n+ 0x00000000 01000000 8a000000 8e000000 8f000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8b000000 8f000000 90000000 ................\n+ 0x00000000 01000000 8b000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8c000000 ........\n+ 0x00000000 01000000 90000000 91000000 92000000 ................\n+ 0x00000010 93000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 91000000 92000000 93000000 ................\n- 0x00000010 94000000 ....\n+ 0x00000000 01000000 94000000 95000000 96000000 ................\n+ 0x00000010 97000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 95000000 96000000 97000000 ................\n- 0x00000010 98000000 ....\n+ 0x00000000 01000000 9a000000 9b000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9b000000 9c000000 ............\n+ 0x00000000 01000000 9c000000 9d000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9d000000 9e000000 ............\n+ 0x00000000 01000000 9e000000 9f000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9f000000 a0000000 ............\n+ 0x00000000 01000000 a2000000 a3000000 a4000000 ................\n+ 0x00000010 a5000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a3000000 a4000000 a5000000 ................\n- 0x00000010 a6000000 ....\n+ 0x00000000 01000000 a6000000 a7000000 a8000000 ................\n+ 0x00000010 a9000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a7000000 a8000000 a9000000 ................\n- 0x00000010 aa000000 ....\n+ 0x00000000 01000000 ac000000 ad000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ad000000 ae000000 ............\n+ 0x00000000 01000000 b0000000 b1000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b1000000 b2000000 ............\n+ 0x00000000 01000000 b3000000 b4000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b4000000 b5000000 ............\n+ 0x00000000 01000000 b6000000 b7000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b7000000 b8000000 ............\n+ 0x00000000 01000000 b9000000 ba000000 bb000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ba000000 bb000000 bc000000 ................\n+ 0x00000000 01000000 bc000000 bd000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 bd000000 be000000 ............\n+ 0x00000000 01000000 be000000 bf000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 bf000000 c0000000 ............\n+ 0x00000000 01000000 c0000000 c1000000 c2000000 ................\n+ 0x00000010 c3000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c1000000 c2000000 c3000000 ................\n- 0x00000010 c4000000 ....\n+ 0x00000000 01000000 c4000000 c5000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c5000000 c6000000 ............\n+ 0x00000000 01000000 c6000000 c7000000 c8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c7000000 c8000000 c9000000 ................\n+ 0x00000000 01000000 c9000000 ca000000 cb000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ca000000 cb000000 cc000000 ................\n+ 0x00000000 01000000 ce000000 cf000000 d0000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 cd000000 ce000000 cf000000 ................\n+ 0x00000000 01000000 d3000000 d4000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d2000000 d3000000 d4000000 ................\n+ 0x00000000 01000000 d5000000 d6000000 d7000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d7000000 d8000000 ............\n+ 0x00000000 01000000 da000000 db000000 dc000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d9000000 da000000 db000000 ................\n+ 0x00000000 01000000 df000000 e0000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 de000000 df000000 e0000000 ................\n+ 0x00000000 01000000 e1000000 e2000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 e3000000 e4000000 ............\n \n \n Hex dump of section '.group':\n@@ -177,19 +181,19 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 e9000000 ea000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 eb000000 ec000000 ............\n+ 0x00000000 01000000 ec000000 ed000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ed000000 ee000000 ............\n+ 0x00000000 01000000 ee000000 ef000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 f0000000 f1000000 ............\n \n \n Hex dump of section '.group':\n@@ -257,51 +261,51 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 12010000 13010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 14010000 15010000 ............\n+ 0x00000000 01000000 16010000 17010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 16010000 17010000 ............\n+ 0x00000000 01000000 18010000 19010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 1a010000 1b010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 1c010000 1d010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 1e010000 1f010000 ............\n+ 0x00000000 01000000 1f010000 20010000 ........ ...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 20010000 21010000 .... ...!...\n+ 0x00000000 01000000 21010000 22010000 ....!...\"...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 23010000 24010000 ....#...$...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 25010000 26010000 ....%...&...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 27010000 28010000 ....'...(...\n+ 0x00000000 01000000 28010000 29010000 ....(...)...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 29010000 2a010000 ....)...*...\n+ 0x00000000 01000000 2a010000 2b010000 ....*...+...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 2c010000 2d010000 ....,...-...\n \n \n Hex dump of section '.group':\n@@ -341,91 +345,91 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 40010000 41010000 ....@...A...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 42010000 43010000 ....B...C...\n+ 0x00000000 01000000 46010000 ....F...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 44010000 45010000 ....D...E...\n+ 0x00000000 01000000 47010000 48010000 ....G...H...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4a010000 ....J...\n+ 0x00000000 01000000 49010000 ....I...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4b010000 4c010000 ....K...L...\n+ 0x00000000 01000000 4a010000 ....J...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4d010000 ....M...\n+ 0x00000000 01000000 4b010000 4c010000 ....K...L...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4e010000 ....N...\n+ 0x00000000 01000000 4d010000 ....M...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4f010000 50010000 ....O...P...\n+ 0x00000000 01000000 4e010000 4f010000 ....N...O...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 51010000 ....Q...\n+ 0x00000000 01000000 50010000 ....P...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 52010000 53010000 ....R...S...\n+ 0x00000000 01000000 51010000 52010000 ....Q...R...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 54010000 ....T...\n+ 0x00000000 01000000 53010000 ....S...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 55010000 56010000 ....U...V...\n+ 0x00000000 01000000 54010000 55010000 ....T...U...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 57010000 ....W...\n+ 0x00000000 01000000 56010000 ....V...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 58010000 59010000 ....X...Y...\n+ 0x00000000 01000000 57010000 58010000 ....W...X...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5a010000 ....Z...\n+ 0x00000000 01000000 59010000 ....Y...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5b010000 5c010000 ....[...\\...\n+ 0x00000000 01000000 5a010000 5b010000 ....Z...[...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5d010000 ....]...\n+ 0x00000000 01000000 5c010000 ....\\...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5e010000 5f010000 ....^..._...\n+ 0x00000000 01000000 5d010000 5e010000 ....]...^...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 60010000 ....`...\n+ 0x00000000 01000000 5f010000 ...._...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 61010000 62010000 ....a...b...\n+ 0x00000000 01000000 60010000 61010000 ....`...a...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 63010000 ....c...\n+ 0x00000000 01000000 62010000 63010000 ....b...c...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 64010000 65010000 ....d...e...\n \n \n Hex dump of section '.group':\n@@ -449,33 +453,25 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 70010000 71010000 ....p...q...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 72010000 73010000 ....r...s...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 74010000 75010000 ....t...u...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 76010000 ....v...\n+ 0x00000000 01000000 72010000 ....r...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 77010000 ....w...\n+ 0x00000000 01000000 73010000 ....s...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 78010000 ....x...\n+ 0x00000000 01000000 74010000 ....t...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 79010000 ....y...\n+ 0x00000000 01000000 75010000 ....u...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7c010000 7d010000 ....|...}...\n+ 0x00000000 01000000 78010000 79010000 ....x...y...\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -1404,94 +1404,94 @@\n \tmov %eax,0x18(%rdx)\n \tcall 15cc \n R_X86_64_PLT32\tmadness::FunctionDefaults<1ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<1ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1bbc \n+\tje 1c17 \n \tmov %r12,%rdi\n \tcall 15e8 \n R_X86_64_PLT32\tmadness::FunctionDefaults<2ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<2ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1be9 \n+\tje 1c41 \n \tmov %r12,%rdi\n \tcall 1604 \n R_X86_64_PLT32\tmadness::FunctionDefaults<3ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<3ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1c11 \n+\tje 1c69 \n \tmov %r12,%rdi\n \tcall 1620 \n R_X86_64_PLT32\tmadness::FunctionDefaults<4ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<4ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1c39 \n+\tje 1c91 \n \tmov %r12,%rdi\n \tcall 163c \n R_X86_64_PLT32\tmadness::FunctionDefaults<5ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<5ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1c48 \n+\tje 1ca0 \n \tmov %r12,%rdi\n \tcall 1658 \n R_X86_64_PLT32\tmadness::FunctionDefaults<6ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<6ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1bad \n+\tje 1c08 \n \tmov %r13,%rsi\n \tmov %r12,%rdi\n \tcall 1677 \n R_X86_64_PLT32\tmadness::load_coeffs(madness::World&, char const*)-0x4\n \tmov %r12,%rdi\n \tmov %r13,%rsi\n \tcall 1682 \n R_X86_64_PLT32\tmadness::load_quadrature(madness::World&, char const*)-0x4\n \tcall 1687 \n R_X86_64_PLT32\tmadness::initialize_legendre_stuff()-0x4\n \txor %edi,%edi\n \tcall 168e \n R_X86_64_PLT32\tmadness::gauss_legendre_test(bool)-0x4\n \ttest %al,%al\n-\tje 1c76 \n+\tje 1cce \n \tcall 169b \n R_X86_64_PLT32\tmadness::test_two_scale_coefficients()-0x4\n \ttest %al,%al\n-\tje 1d2c \n+\tje 1d84 \n \tlea 0x14(%rsp),%rdx\n \tlea 0x10(%rsp),%rsi\n \tmov %r12,%rdi\n \tcall 600 \n \tcmpb $0x0,0xc(%rsp)\n \tje 16d9 \n \tmov 0x58(%r12),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n-\tje 1c57 \n+\tje 1caf \n \tmov 0x4(%rax),%eax\n \ttest %eax,%eax\n \tje 1768 \n \tmov 0x70(%r12),%rdi\n \txor %esi,%esi\n \tcall 16e5 \n R_X86_64_PLT32\tmadness::WorldGopInterface::fence(bool)-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 1db0 \n+\tjne 1e08 \n \tadd $0x28,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n@@ -1507,15 +1507,15 @@\n \tmov $0xa,%edx\n \txor %esi,%esi\n \tcall 1730 \n R_X86_64_PLT32\t__isoc23_strtol-0x4\n \tmov 0x58(%r12),%rdx\n \tmov 0x10(%rdx),%rdx\n \ttest %rdx,%rdx\n-\tje 1c57 \n+\tje 1caf \n \tcmp 0x4(%rdx),%eax\n \tje 1750 \n \tmov (%rbx),%rbp\n \tjmp 151e \n \tnop\n \txor %esi,%esi\n \tlea 0x0(%rip),%rdi \n@@ -1545,408 +1545,439 @@\n \tcall 17a4 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n \tcall 17b1 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n-\tmov $0x6,%edx\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC87-0x4\n-\tcall 17c5 \n- R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n+\tcall 17c0 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 17d2 \n+\tcall 17cd \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC88-0x4\n-\tcall 17e1 \n+\tcall 17dc \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 17f1 \n+\tcall 17ec \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %r14,%rdi\n-\tcall 17f9 \n+\tcall 17f4 \n R_X86_64_PLT32\tvoid madness::print(char const (&) [45])-0x4\n \tmov %r13,%rdi\n-\tcall 1801 \n+\tcall 17fc \n R_X86_64_PLT32\tvoid madness::print(char const (&) [1])-0x4\n \tmov 0x58(%r12),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n-\tje 1d0d \n+\tje 1d65 \n \tmov %rbx,%rdi\n \tmov 0x8(%rax),%r13d\n-\tcall 181f \n+\tcall 181a \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC90-0x4\n \tmov %rbp,%rdi\n-\tcall 182e \n+\tcall 1829 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 183b \n+\tcall 1836 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tmov %r13d,%esi\n-\tcall 1846 \n+\tcall 1841 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1856 \n+\tcall 1851 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n-\tcall 185b \n+\tcall 1856 \n R_X86_64_PLT32\tmadness::cpu_frequency()-0x4\n \tmov %rbx,%rdi\n \tmovq %xmm0,%r13\n-\tcall 1868 \n+\tcall 1863 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC91-0x4\n \tmov %rbp,%rdi\n-\tcall 1877 \n+\tcall 1872 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1884 \n+\tcall 187f \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tmovq %r13,%xmm0\n-\tcall 1891 \n+\tcall 188c \n R_X86_64_PLT32\tstd::ostream& std::ostream::_M_insert(double)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 18a1 \n+\tcall 189c \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 18a9 \n+\tcall 18a4 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC92-0x4\n \tmov %rbp,%rdi\n-\tcall 18b8 \n+\tcall 18b3 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 18c5 \n+\tcall 18c0 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC93-0x4\n-\tcall 18d4 \n+\tcall 18cf \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 18e4 \n+\tcall 18df \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 18ec \n+\tcall 18e7 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC94-0x4\n \tmov %rbp,%rdi\n-\tcall 18fb \n+\tcall 18f6 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1908 \n+\tcall 1903 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC95-0x4\n-\tcall 1917 \n+\tcall 1912 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1927 \n+\tcall 1922 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 192a \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC96-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %rbp,%rdi\n+\tcall 1939 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %rbp,%rdi\n+\tcall 1946 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tmov %rax,%rdi\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC97-0x4\n-\tcall 193a \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tcall 1955 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %rbp,%rdi\n+\tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n+\tmov %rbx,%rdi\n+\tcall 1965 \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 1942 \n+\tcall 196d \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC98-0x4\n \tmov %rbp,%rdi\n-\tcall 1951 \n+\tcall 197c \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 195e \n+\tcall 1989 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC99-0x4\n-\tcall 196d \n+\tcall 1998 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 197d \n+\tcall 19a8 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 19b0 \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC100-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %rbp,%rdi\n+\tcall 19bf \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %rbp,%rdi\n+\tcall 19cc \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tmov %rax,%rdi\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC101-0x4\n-\tcall 1990 \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tcall 19db \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %rbp,%rdi\n+\tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1998 \n+\tcall 19eb \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 19f3 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC102-0x4\n \tmov %rbp,%rdi\n-\tcall 19a7 \n+\tcall 1a02 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 19b4 \n+\tcall 1a0f \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC103-0x4\n-\tcall 19c3 \n+\tcall 1a1e \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 19d3 \n+\tcall 1a2e \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 19db \n+\tcall 1a36 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC104-0x4\n \tmov %rbp,%rdi\n-\tcall 19ea \n+\tcall 1a45 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 19f7 \n+\tcall 1a52 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC105-0x4\n-\tcall 1a06 \n+\tcall 1a61 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1a16 \n+\tcall 1a71 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 1a1e \n+\tcall 1a79 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC106-0x4\n \tmov %rbp,%rdi\n-\tcall 1a2d \n+\tcall 1a88 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1a3a \n+\tcall 1a95 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC107-0x4\n-\tcall 1a49 \n+\tcall 1aa4 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1a59 \n+\tcall 1ab4 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 1a61 \n+\tcall 1abc \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC108-0x4\n \tmov %rbp,%rdi\n-\tcall 1a70 \n+\tcall 1acb \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1a7d \n+\tcall 1ad8 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC109-0x4\n-\tcall 1a8c \n+\tcall 1ae7 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1a9c \n+\tcall 1af7 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 1aa4 \n+\tcall 1aff \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC110-0x4\n \tmov %rbp,%rdi\n-\tcall 1ab3 \n+\tcall 1b0e \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1ac0 \n+\tcall 1b1b \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC111-0x4\n-\tcall 1acf \n+\tcall 1b2a \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1adc \n+\tcall 1b37 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov 0x10(%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 1ae8 \n+\tcall 1b43 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1af5 \n+\tcall 1b50 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov 0x14(%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 1b01 \n+\tcall 1b5c \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1b0e \n+\tcall 1b69 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC112-0x4\n-\tcall 1b1d \n+\tcall 1b78 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1b2d \n+\tcall 1b88 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 1b35 \n+\tcall 1b90 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC113-0x4\n \tmov %rbp,%rdi\n-\tcall 1b44 \n+\tcall 1b9f \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1b51 \n+\tcall 1bac \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC114-0x4\n-\tcall 1b60 \n+\tcall 1bbb \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1b6d \n+\tcall 1bc8 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC115-0x4\n-\tcall 1b7c \n+\tcall 1bd7 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1b89 \n+\tcall 1be4 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC116-0x4\n-\tcall 1b98 \n+\tcall 1bf3 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1ba8 \n+\tcall 1c03 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tjmp 16d9 \n \tmov $0x3,%edi\n-\tcall 1bb7 \n+\tcall 1c12 \n R_X86_64_PLT32\tmadness::Displacements<6ul>::make_disp(int)-0x4\n \tjmp 166c \n \tmov $0x7,%edi\n \txor %ebx,%ebx\n-\tcall 1bc8 \n+\tcall 1c23 \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax,%rax,1)\n \tmov %ebx,%esi\n \tmov $0x7,%edi\n \tadd $0x1,%ebx\n-\tcall 1bdf \n+\tcall 1c37 \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 1bd0 \n+\tjne 1c28 \n \tjmp 15e0 \n \tmov $0x5,%edi\n \txor %ebx,%ebx\n-\tcall 1bf5 \n+\tcall 1c4d \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp(int)-0x4\n \tnopl (%rax)\n \tmov %ebx,%esi\n \tmov $0x5,%edi\n \tadd $0x1,%ebx\n-\tcall 1c07 \n+\tcall 1c5f \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 1bf8 \n+\tjne 1c50 \n \tjmp 15fc \n \tmov $0x3,%edi\n \txor %ebx,%ebx\n-\tcall 1c1d \n+\tcall 1c75 \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp(int)-0x4\n \tnopl (%rax)\n \tmov %ebx,%esi\n \tmov $0x3,%edi\n \tadd $0x1,%ebx\n-\tcall 1c2f \n+\tcall 1c87 \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 1c20 \n+\tjne 1c78 \n \tjmp 1618 \n \tmov $0x3,%edi\n-\tcall 1c43 \n+\tcall 1c9b \n R_X86_64_PLT32\tmadness::Displacements<4ul>::make_disp(int)-0x4\n \tjmp 1634 \n \tmov $0x3,%edi\n-\tcall 1c52 \n+\tcall 1caa \n R_X86_64_PLT32\tmadness::Displacements<5ul>::make_disp(int)-0x4\n \tjmp 1650 \n \tlea 0x0(%rip),%rcx \n R_X86_64_PC32\t.LC74-0x4\n \tmov $0x2bf,%edx\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC1-0x4\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC2-0x4\n-\tcall 1c76 \n+\tcall 1cce \n R_X86_64_PLT32\t__assert_fail-0x4\n \tmov $0x1,%edi\n-\tcall 1c80 \n+\tcall 1cd8 \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 1c8a \n+\tcall 1ce2 \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rax \n R_X86_64_PC32\t.LC79-0x4\n \tmovq %rax,%xmm1\n@@ -1966,35 +1997,35 @@\n \tmovups %xmm0,(%rdi)\n \tmovq %rax,%xmm2\n \tmovq %rcx,%xmm0\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 1db0 \n+\tjne 1e08 \n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi \n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n-\tcall 1d0d \n+\tcall 1d65 \n R_X86_64_PLT32\t__cxa_throw-0x4\n \tlea 0x0(%rip),%rcx \n R_X86_64_PC32\t.LC89-0x4\n \tmov $0x2c4,%edx\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC1-0x4\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC2-0x4\n-\tcall 1d2c \n+\tcall 1d84 \n R_X86_64_PLT32\t__assert_fail-0x4\n \tmov $0x1,%edi\n-\tcall 1d36 \n+\tcall 1d8e \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 1d40 \n+\tcall 1d98 \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rax \n R_X86_64_PC32\t.LC79-0x4\n \tmovq %rax,%xmm3\n@@ -2014,58 +2045,66 @@\n \tmovups %xmm0,(%rdi)\n \tmovq %rax,%xmm4\n \tmovq %rcx,%xmm0\n \tpunpcklqdq %xmm4,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tje 1cfa \n-\tcall 1db5 \n+\tje 1d52 \n+\tcall 1e0d \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1dc1 \n+\tjmp 1e19 \n R_X86_64_PC32\t.text.unlikely+0x34f\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1dcd \n+\tjmp 1e25 \n R_X86_64_PC32\t.text.unlikely+0x36f\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1dd9 \n+\tjmp 1e31 \n R_X86_64_PC32\t.text.unlikely+0x38c\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1de5 \n+\tjmp 1e3d \n R_X86_64_PC32\t.text.unlikely+0x3a6\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1df1 \n+\tjmp 1e49 \n R_X86_64_PC32\t.text.unlikely+0x3c0\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1dfd \n+\tjmp 1e55 \n R_X86_64_PC32\t.text.unlikely+0x3da\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e09 \n+\tjmp 1e61 \n R_X86_64_PC32\t.text.unlikely+0x3f8\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e15 \n+\tjmp 1e6d \n R_X86_64_PC32\t.text.unlikely+0x419\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e21 \n+\tjmp 1e79 \n R_X86_64_PC32\t.text.unlikely+0x43a\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e2d \n+\tjmp 1e85 \n R_X86_64_PC32\t.text.unlikely+0x45b\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e39 \n+\tjmp 1e91 \n R_X86_64_PC32\t.text.unlikely+0x47c\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e45 \n+\tjmp 1e9d \n R_X86_64_PC32\t.text.unlikely+0x49d\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 1ea9 \n+ R_X86_64_PC32\t.text.unlikely+0x4be\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 1eb5 \n+ R_X86_64_PC32\t.text.unlikely+0x4df\n"}, {"source1": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "source2": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "unified_diff": "@@ -19,31 +19,31 @@\n [ ea] 0.10.1\n [ f1] multiresolution suite\n [ 107] number of processors ...\n [ 123] processor frequency ...\n [ 13f] host system ...\n [ 15b] Linux\n [ 161] configured by ...\n- [ 17d] pbuilder1\n- [ 187] ionos5-amd64\n- [ 194] configured on ...\n- [ 1b0] configured at ...\n- [ 1cc] 2022-01-02T04:20:22\n- [ 1e0] /usr/bin/c++\n- [ 1ed] CXX ...\n- [ 209] CXXFLAGS ...\n- [ 225] tuning for ...\n- [ 241] default\n- [ 249] MPI ...\n- [ 265] multiple\n- [ 26e] multi-threaded runtime ...\n- [ 28a] MADNESS ThreadPool\n- [ 29d] BLAS ...\n- [ 2b9] Slow reference\n- [ 2c8] MFLOP/s\n- [ 2d0] compiled ...\n- [ 2ec] 16:20:22\n- [ 2f5] on \n- [ 2fa] Jan 2 2022\n- [ 306] n\n- [ 308] t\n+ [ 17d] pbuilder2\n+ [ 187] configured on ...\n+ [ 1a3] i-capture-the-hostname\n+ [ 1ba] configured at ...\n+ [ 1d6] 2022-01-03T06:20:22\n+ [ 1ea] CXX ...\n+ [ 206] /usr/bin/c++\n+ [ 213] CXXFLAGS ...\n+ [ 22f] tuning for ...\n+ [ 24b] default\n+ [ 253] MPI ...\n+ [ 26f] multiple\n+ [ 278] multi-threaded runtime ...\n+ [ 294] MADNESS ThreadPool\n+ [ 2a7] BLAS ...\n+ [ 2c3] Slow reference\n+ [ 2d2] MFLOP/s\n+ [ 2da] compiled ...\n+ [ 2f6] 16:20:22\n+ [ 2ff] on \n+ [ 304] Jan 2 2022\n+ [ 310] n\n+ [ 312] t\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "unified_diff": "@@ -326,7 +326,21 @@\n \tmov %rbx,%rdi\n \tcall 4a9 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tje 36b \n \tjmp 38b \n+\tmov %rbx,%rdi\n+\tcall 4ca \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x18(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tje 36b \n+\tjmp 38b \n+\tmov %rbx,%rdi\n+\tcall 4eb \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x18(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tje 36b \n+\tjmp 38b \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "unified_diff": "@@ -140,9 +140,9 @@\n \tmovq %rsi,%xmm0\n \tmov 0x0(%rip),%rsi # 239 ::grow()+0x239>\n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tcall 246 ::grow()+0x246>\n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tcall 24b <.LC106+0x2>\n+\tcall 24b <.LC105>\n R_X86_64_PLT32\t__cxa_throw_bad_array_new_length-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness10ThreadPool5awaitINS_ [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness10ThreadPool5awaitINS_ [\u2026]", "unified_diff": "@@ -49,15 +49,15 @@\n \tnopl (%rax)\n \tmov (%r12),%rdi\n \tmov $0x1,%edx\n \tmov %rbp,%rsi\n \tcall b9 (madness::World::MpiRequestTester const&, bool, bool)+0xb9>\n R_X86_64_PLT32\tMPI_Test-0x4\n \ttest %eax,%eax\n-\tjne 68f (madness::World::MpiRequestTester const&, bool, bool)+0x68f>\n+\tjne 687 (madness::World::MpiRequestTester const&, bool, bool)+0x687>\n \tmov 0x50(%rsp),%eax\n \ttest %eax,%eax\n \tjne 340 (madness::World::MpiRequestTester const&, bool, bool)+0x340>\n \txor %ebx,%ebx\n \ttest %r13b,%r13b\n \tjne 180 (madness::World::MpiRequestTester const&, bool, bool)+0x180>\n \tmovzbl 0x0(%rip),%eax # df (madness::World::MpiRequestTester const&, bool, bool)+0xdf>\n@@ -217,15 +217,15 @@\n \tlea 0x4c(%rsp),%rdi\n \tcall 332 (madness::World::MpiRequestTester const&, bool, bool)+0x332>\n R_X86_64_PLT32\tmadness::MutexWaiter::wait()-0x4\n \tjmp a8 (madness::World::MpiRequestTester const&, bool, bool)+0xa8>\n \tnopw 0x0(%rax,%rax,1)\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n+\tjne 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n \tadd $0x578,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n@@ -257,15 +257,15 @@\n R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n \tmov %rbx,%rdi\n \tcall 3cb (madness::World::MpiRequestTester const&, bool, bool)+0x3cb>\n R_X86_64_PC32\t.text+0x8c\n \tmov 0x1c(%rsp),%ebx\n \tlea 0x1(%rbx),%eax\n \tcmp $0x3,%ebx\n-\tjg 5f1 (madness::World::MpiRequestTester const&, bool, bool)+0x5f1>\n+\tjg 5e9 (madness::World::MpiRequestTester const&, bool, bool)+0x5e9>\n \tmov %eax,0x1c(%rsp)\n \tjmp 13f (madness::World::MpiRequestTester const&, bool, bool)+0x13f>\n \tnopl 0x0(%rax)\n \tmov %rdx,%rax\n \tand $0x1,%edx\n \tpxor %xmm0,%xmm0\n \tshr $1,%rax\n@@ -317,139 +317,137 @@\n \tmovups %xmm0,(%rdi)\n \tmovq %rbx,%xmm0\n \tmovl $0x2bf,0x1c(%rdi)\n \tpunpcklqdq %xmm5,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n+\tjne 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n \tmov 0x0(%rip),%rdx # 4d7 (madness::World::MpiRequestTester const&, bool, bool)+0x4d7>\n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi # 4de (madness::World::MpiRequestTester const&, bool, bool)+0x4de>\n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n \tcall 4e3 (madness::World::MpiRequestTester const&, bool, bool)+0x4e3>\n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tmov 0x0(%rip),%rbx # 4ea (madness::World::MpiRequestTester const&, bool, bool)+0x4ea>\n- R_X86_64_REX_GOTPCRELX\tstd::cerr-0x4\n \tmovq 0x38(%rsp),%xmm0\n-\tlea 0x0(%rip),%rax # 4f7 (madness::World::MpiRequestTester const&, bool, bool)+0x4f7>\n+\tlea 0x0(%rip),%rax # 4f0 (madness::World::MpiRequestTester const&, bool, bool)+0x4f0>\n R_X86_64_PC32\t.LC46-0x4\n-\tmov $0x35,%edx\n-\tmovq %rax,%xmm5\n-\tlea 0x0(%rip),%rsi # 508 (madness::World::MpiRequestTester const&, bool, bool)+0x508>\n+\tmov 0x0(%rip),%rdi # 4f7 (madness::World::MpiRequestTester const&, bool, bool)+0x4f7>\n+ R_X86_64_REX_GOTPCRELX\tstd::cerr-0x4\n+\tlea 0x0(%rip),%rsi # 4fe (madness::World::MpiRequestTester const&, bool, bool)+0x4fe>\n R_X86_64_PC32\t.LC47-0x4\n+\tmovq %rax,%xmm5\n+\tlea 0x0(%rip),%rbx # 50a (madness::World::MpiRequestTester const&, bool, bool)+0x50a>\n+ R_X86_64_PC32\t.LC44-0x4\n \tpunpcklqdq %xmm5,%xmm0\n-\tmov %rbx,%rdi\n \tmovaps %xmm0,(%rsp)\n-\tcall 518 (madness::World::MpiRequestTester const&, bool, bool)+0x518>\n- R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n-\tlea 0x0(%rip),%rsi # 51f (madness::World::MpiRequestTester const&, bool, bool)+0x51f>\n+\tcall 517 (madness::World::MpiRequestTester const&, bool, bool)+0x517>\n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tlea 0x0(%rip),%rsi # 51e (madness::World::MpiRequestTester const&, bool, bool)+0x51e>\n R_X86_64_PC32\t.LC48-0x4\n-\tmov %rbx,%rdi\n-\tlea 0x0(%rip),%rbx # 529 (madness::World::MpiRequestTester const&, bool, bool)+0x529>\n- R_X86_64_PC32\t.LC44-0x4\n-\tcall 52e (madness::World::MpiRequestTester const&, bool, bool)+0x52e>\n+\tmov %rax,%rdi\n+\tcall 526 (madness::World::MpiRequestTester const&, bool, bool)+0x526>\n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x1,%edi\n-\tcall 538 (madness::World::MpiRequestTester const&, bool, bool)+0x538>\n+\tcall 530 (madness::World::MpiRequestTester const&, bool, bool)+0x530>\n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 542 (madness::World::MpiRequestTester const&, bool, bool)+0x542>\n+\tcall 53a (madness::World::MpiRequestTester const&, bool, bool)+0x53a>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmovdqa (%rsp),%xmm0\n \tmovq $0x0,0x10(%rax)\n \tmov %rax,%rdi\n \tmovups %xmm0,(%rax)\n-\tmov 0x0(%rip),%rax # 55c (madness::World::MpiRequestTester const&, bool, bool)+0x55c>\n+\tmov 0x0(%rip),%rax # 554 (madness::World::MpiRequestTester const&, bool, bool)+0x554>\n R_X86_64_PC32\t.LC49-0x4\n \tmovq %rbx,%xmm0\n \tmov %rax,0x18(%rdi)\n-\tlea 0x0(%rip),%rax # 56c (madness::World::MpiRequestTester const&, bool, bool)+0x56c>\n+\tlea 0x0(%rip),%rax # 564 (madness::World::MpiRequestTester const&, bool, bool)+0x564>\n R_X86_64_PC32\t.LC45-0x4\n \tmovq %rax,%xmm6\n \tpunpcklqdq %xmm6,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tje 4d0 (madness::World::MpiRequestTester const&, bool, bool)+0x4d0>\n-\tcall 595 (madness::World::MpiRequestTester const&, bool, bool)+0x595>\n+\tcall 58d (madness::World::MpiRequestTester const&, bool, bool)+0x58d>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 5a7 (madness::World::MpiRequestTester const&, bool, bool)+0x5a7>\n+\tjmp 59f (madness::World::MpiRequestTester const&, bool, bool)+0x59f>\n \tendbr64\n \tmov %rax,%rbx\n-\tjmp 5ca (madness::World::MpiRequestTester const&, bool, bool)+0x5ca>\n+\tjmp 5c2 (madness::World::MpiRequestTester const&, bool, bool)+0x5c2>\n \tmov %rbx,%rdi\n-\tcall 5af (madness::World::MpiRequestTester const&, bool, bool)+0x5af>\n+\tcall 5a7 (madness::World::MpiRequestTester const&, bool, bool)+0x5a7>\n R_X86_64_PLT32\t__cxa_guard_abort-0x4\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n+\tjne 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n \tmov %rbp,%rdi\n-\tcall 5ca (madness::World::MpiRequestTester const&, bool, bool)+0x5ca>\n+\tcall 5c2 (madness::World::MpiRequestTester const&, bool, bool)+0x5c2>\n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tlea 0x0(%rip),%rdi # 5d1 (madness::World::MpiRequestTester const&, bool, bool)+0x5d1>\n+\tlea 0x0(%rip),%rdi # 5c9 (madness::World::MpiRequestTester const&, bool, bool)+0x5c9>\n R_X86_64_PC32\t.bss+0x54\n-\tcall 5d6 (madness::World::MpiRequestTester const&, bool, bool)+0x5d6>\n+\tcall 5ce (madness::World::MpiRequestTester const&, bool, bool)+0x5ce>\n R_X86_64_PLT32\t__cxa_guard_abort-0x4\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n+\tjne 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n \tmov %rbx,%rdi\n-\tcall 5f1 (madness::World::MpiRequestTester const&, bool, bool)+0x5f1>\n+\tcall 5e9 (madness::World::MpiRequestTester const&, bool, bool)+0x5e9>\n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmovsd 0x20(%rsp),%xmm0\n \tmov $0x100,%edx\n \tlea 0x460(%rsp),%rdi\n \tmovq 0x38(%rsp),%xmm1\n \tmovq %rdi,%xmm6\n \tmov $0x1,%esi\n-\tlea 0x0(%rip),%rcx # 61b (madness::World::MpiRequestTester const&, bool, bool)+0x61b>\n+\tlea 0x0(%rip),%rcx # 613 (madness::World::MpiRequestTester const&, bool, bool)+0x613>\n R_X86_64_PC32\t.LC55-0x4\n \tmov $0x1,%eax\n \tpunpcklqdq %xmm6,%xmm1\n-\tlea 0x0(%rip),%rbx # 62b (madness::World::MpiRequestTester const&, bool, bool)+0x62b>\n+\tlea 0x0(%rip),%rbx # 623 (madness::World::MpiRequestTester const&, bool, bool)+0x623>\n R_X86_64_PC32\t.LC54-0x4\n \tmovaps %xmm1,(%rsp)\n-\tcall 634 (madness::World::MpiRequestTester const&, bool, bool)+0x634>\n+\tcall 62c (madness::World::MpiRequestTester const&, bool, bool)+0x62c>\n R_X86_64_PLT32\t__sprintf_chk-0x4\n \tmov $0x30,%edi\n-\tcall 63e (madness::World::MpiRequestTester const&, bool, bool)+0x63e>\n+\tcall 636 (madness::World::MpiRequestTester const&, bool, bool)+0x636>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmovdqa (%rsp),%xmm1\n \txor %edx,%edx\n \tmovq %rbx,%xmm0\n \tmov %rdx,0x10(%rax)\n \tmov %rax,%rdi\n \tmovups %xmm1,(%rax)\n-\tmov 0x0(%rip),%rax # 65b (madness::World::MpiRequestTester const&, bool, bool)+0x65b>\n+\tmov 0x0(%rip),%rax # 653 (madness::World::MpiRequestTester const&, bool, bool)+0x653>\n R_X86_64_PC32\t.LC56-0x4\n \tmov %rax,0x18(%rdi)\n-\tlea 0x0(%rip),%rax # 666 (madness::World::MpiRequestTester const&, bool, bool)+0x666>\n+\tlea 0x0(%rip),%rax # 65e (madness::World::MpiRequestTester const&, bool, bool)+0x65e>\n R_X86_64_PC32\t.LC45-0x4\n \tmovq %rax,%xmm7\n \tpunpcklqdq %xmm7,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tje 4d0 (madness::World::MpiRequestTester const&, bool, bool)+0x4d0>\n-\tjmp 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n+\tjmp 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n \tmov $0x228,%edi\n \tmov %eax,(%rsp)\n-\tcall 69c (madness::World::MpiRequestTester const&, bool, bool)+0x69c>\n+\tcall 694 (madness::World::MpiRequestTester const&, bool, bool)+0x694>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov (%rsp),%esi\n \tmov %rax,%rdi\n \tmov %rax,%rbx\n-\tcall 6aa (madness::World::MpiRequestTester const&, bool, bool)+0x6aa>\n+\tcall 6a2 (madness::World::MpiRequestTester const&, bool, bool)+0x6a2>\n R_X86_64_PLT32\tSafeMPI::Exception::Exception(int)-0x4\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n-\tmov 0x0(%rip),%rdx # 6c8 (madness::World::MpiRequestTester const&, bool, bool)+0x6c8>\n+\tjne 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n+\tmov 0x0(%rip),%rdx # 6c0 (madness::World::MpiRequestTester const&, bool, bool)+0x6c0>\n R_X86_64_REX_GOTPCRELX\tSafeMPI::Exception::~Exception()-0x4\n-\tmov 0x0(%rip),%rsi # 6cf (madness::World::MpiRequestTester const&, bool, bool)+0x6cf>\n+\tmov 0x0(%rip),%rsi # 6c7 (madness::World::MpiRequestTester const&, bool, bool)+0x6c7>\n R_X86_64_REX_GOTPCRELX\ttypeinfo for SafeMPI::Exception-0x4\n \tmov %rbx,%rdi\n-\tcall 6d7 \n+\tcall 6cf \n R_X86_64_PLT32\t__cxa_throw-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb [\u2026]", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb [\u2026]", "unified_diff": "@@ -1,6 +1,6 @@\n \n Hex dump of section '.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb':\n- 0x00000000 ffff011e b401ba03 0000f705 059e0b00 ................\n- 0x00000010 ad069e01 0000a708 05950b00 e008f704 ................\n+ 0x00000000 ffff011e b401ba03 0000f705 05960b00 ................\n+ 0x00000010 ad069e01 0000a708 058d0b00 e008ef04 ................\n 0x00000020 0000 ..\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "unified_diff": "@@ -8,18 +8,19 @@\n 0x00000050 ffff0121 f6020500 00ae0305 ab070097 ...!............\n 0x00000060 0427b407 008c0617 0000d706 05b40700 .'..............\n 0x00000070 db070500 00ffff01 21fd0205 0000b803 ........!.......\n 0x00000080 05db0700 b60427e4 0700b806 17000087 ......'.........\n 0x00000090 0705e407 008b0805 0000ffff 01218403 .............!..\n 0x000000a0 050000ce 0305ab08 00fc0427 b4080091 ...........'....\n 0x000000b0 07170000 d70705b4 0800db08 050000ff ................\n- 0x000000c0 ff018b01 b901bc04 0000ff05 4a8d1300 ............J...\n- 0x000000d0 d4062b00 00890725 991300b6 07120000 ..+....%........\n- 0x000000e0 d20727c5 12008408 05000093 0829d112 ..'..........)..\n- 0x000000f0 00c70805 0000d608 29dd1200 95090d00 ........).......\n- 0x00000100 00ac0929 e91200eb 090d0000 820a2995 ...)..........).\n- 0x00000110 1200b60a 050000c5 0a29a112 00f90a05 .........)......\n- 0x00000120 0000880b 29ad1200 bc0b0500 00cb0b29 ....)..........)\n- 0x00000130 b91200ff 0b050000 8e0c77f5 1200900d ..........w.....\n- 0x00000140 0500009f 0d618113 00920e84 030000ff .....a..........\n- 0x00000150 ff01041b 050000 .......\n+ 0x000000c0 ff01a101 b901bc04 0000ff05 459d1300 ............E...\n+ 0x000000d0 cf062b00 00840725 a91300b1 07120000 ..+....%........\n+ 0x000000e0 cd0727fd 1300ff07 0500008e 08298914 ..'..........)..\n+ 0x000000f0 00c20805 0000d108 29851300 85090500 ........).......\n+ 0x00000100 00940929 911300c8 09050000 d70929ed ...)..........).\n+ 0x00000110 12008b0a 0500009a 0a29f912 00ce0a05 .........)......\n+ 0x00000120 0000dd0a 29b51300 910b0500 00a00b29 ....)..........)\n+ 0x00000130 c11300d4 0b050000 e30b29cd 1300970c ..........).....\n+ 0x00000140 050000a6 0c29d913 00da0c05 0000e90c .....)..........\n+ 0x00000150 77e51300 eb0d0500 00fa0d61 f11300ed w..........a....\n+ 0x00000160 0e810300 00ffff01 041b0500 00 .............\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZNSt6vectorIN7madness3KeyILm1EEE [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZNSt6vectorIN7madness3KeyILm1EEE [\u2026]", "unified_diff": "@@ -128,9 +128,9 @@\n \tcmp %rax,%rsi\n \tcmova %rax,%rsi\n \tlea (%rsi,%rsi,2),%r14\n \tshl $0x3,%r14\n \tjmp 15a , std::allocator > >::_M_realloc_insert >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, madness::Key<1ul>&&)+0x15a>\n \tlea 0x0(%rip),%rdi # 1cb , std::allocator > >::_M_realloc_insert >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, madness::Key<1ul>&&)+0x1cb>\n R_X86_64_PC32\t.LC63-0x4\n-\tcall 1d0 <.LC99+0x4>\n+\tcall 1d0 <.LC74+0x10>\n R_X86_64_PLT32\tstd::__throw_length_error(char const*)-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZNSt6vectorIN7madness3KeyILm2EEE [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZNSt6vectorIN7madness3KeyILm2EEE [\u2026]", "unified_diff": "@@ -124,9 +124,9 @@\n \tcmp %rax,%rcx\n \tcmova %rax,%rcx\n \tshl $0x5,%rcx\n \tmov %rcx,%r13\n \tjmp 13a , std::allocator > >::_M_realloc_insert >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, madness::Key<2ul>&&)+0x13a>\n \tlea 0x0(%rip),%rdi # 1b9 , std::allocator > >::_M_realloc_insert >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, madness::Key<2ul>&&)+0x1b9>\n R_X86_64_PC32\t.LC63-0x4\n-\tcall 1be <.LC98+0xe>\n+\tcall 1be <.LC98+0x4>\n R_X86_64_PLT32\tstd::__throw_length_error(char const*)-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -147,9 +147,9 @@\n \tmov %rax,%rbx\n \tjmp e5 *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xe5>\n \tnopw 0x0(%rax,%rax,1)\n \tmov 0x10(%rsp),%r12\n \tlea (%r12,%r12,2),%rax\n \tlea (%rdi,%rax,8),%rbx\n \tjmp bf *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xbf>\n-\tcall 217 <.LC102+0xe>\n+\tcall 217 <.LC102+0x4>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "unified_diff": "@@ -227,9 +227,9 @@\n \tpop %r15\n \tret\n \tmov 0x8(%rbp),%rax\n \tmov 0x0(%rbp),%ecx\n \tmov 0x10(%rbp),%rdx\n \tmov %rax,0x38(%rsp)\n \tjmp 1d4 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0x1d4>\n-\tcall 34e <.LC116+0x54>\n+\tcall 34e <.LC116+0x4a>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "unified_diff": "@@ -176,9 +176,9 @@\n \tlea 0x20(%rsp),%r13\n \tsub %rax,%rdx\n \tmov %rbx,%rdi\n \tmov %r13,%rcx\n \tcall 283 ::make_disp(int)+0x283>\n R_X86_64_PLT32\tstd::vector, std::allocator > >::_M_fill_insert(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, unsigned long, madness::Key<1ul> const&)-0x4\n \tjmp dd ::make_disp(int)+0xdd>\n-\tcall 28d <.LC109+0x3>\n+\tcall 28d <.LC108+0x15>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -155,9 +155,9 @@\n \tjmp e7 *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xe7>\n \tnopl 0x0(%rax)\n \tmov 0x8(%rsp),%r12\n \tmov %r12,%rbx\n \tshl $0x5,%rbx\n \tadd %rdi,%rbx\n \tjmp c1 *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xc1>\n-\tcall 229 <.LC104+0x4>\n+\tcall 229 <.LC89+0x9>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "unified_diff": "@@ -228,9 +228,9 @@\n \tmovups %xmm0,0x28(%rbp)\n \tjmp db *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xdb>\n \tmov 0x20(%rbp),%ecx\n \tmovdqu 0x28(%rbp),%xmm5\n \tmov %ecx,0x0(%rbp)\n \tmovups %xmm5,0x8(%rbp)\n \tjmp 322 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0x322>\n-\tcall 350 <.LC116+0x56>\n+\tcall 350 <.LC116+0x4c>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "unified_diff": "@@ -185,9 +185,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 299 <.LC109+0xf>\n+\tcall 299 <.LC109+0x5>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -158,9 +158,9 @@\n \tmov %rax,%rbx\n \tjmp ed *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xed>\n \tnopl 0x0(%rax,%rax,1)\n \tmov 0x8(%rsp),%r12\n \tlea (%r12,%r12,4),%rax\n \tlea (%rdi,%rax,8),%rbx\n \tjmp c7 *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xc7>\n-\tcall 23f <.LC104+0x1a>\n+\tcall 23f <.LC104+0x10>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm3EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm3EE9 [\u2026]", "unified_diff": "@@ -210,9 +210,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 312 <.LC116+0x18>\n+\tcall 312 <.LC116+0xe>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -166,9 +166,9 @@\n \tjmp f6 *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xf6>\n \tcs nopw 0x0(%rax,%rax,1)\n \tmov 0x8(%rsp),%r12\n \tlea (%r12,%r12,2),%rbx\n \tshl $0x4,%rbx\n \tadd %rdi,%rbx\n \tjmp d0 *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xd0>\n-\tcall 26a <.LC107+0x5>\n+\tcall 26a <.LC106+0x17>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -177,9 +177,9 @@\n \tjmp 10b *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x10b>\n \tnopl 0x0(%rax,%rax,1)\n \tmov 0x8(%rsp),%r12\n \tlea 0x0(,%r12,8),%rax\n \tsub %r12,%rax\n \tlea (%rdi,%rax,8),%rbx\n \tjmp e5 *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xe5>\n-\tcall 2b6 <.LC110+0x19>\n+\tcall 2b6 <.LC110+0xf>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -175,9 +175,9 @@\n \tjmp 102 *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0x102>\n \txchg %ax,%ax\n \tmov 0x10(%rsp),%r13\n \tmov %r13,%rbx\n \tshl $0x6,%rbx\n \tadd %rdi,%rbx\n \tjmp dc *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0xdc>\n-\tcall 289 <.LC108+0x1b>\n+\tcall 289 <.LC108+0x11>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "unified_diff": "@@ -212,9 +212,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 334 <.LC116+0x3a>\n+\tcall 334 <.LC116+0x30>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.startup {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.startup {}", "unified_diff": "@@ -113,9 +113,9 @@\n \tadd $0x18,%rsp\n \tmov %rbp,%rdx\n \tmov %rbx,%rsi\n \tpop %rbx\n \tpop %rbp\n \tjmp 1a6 <_GLOBAL__sub_I_startup.cc+0x1a6>\n R_X86_64_PLT32\t__cxa_atexit-0x4\n-\tcall 1ab <.LC97+0x17>\n+\tcall 1ab <.LC97+0x8>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.eh_frame {}", "source2": "readelf --wide --decompress --hex-dump=.eh_frame {}", "unified_diff": "@@ -92,260 +92,256 @@\n 0x00000580 80050000 00000000 21000000 00000000 ........!.......\n 0x00000590 30000000 d4000000 00000000 bc000000 0...............\n 0x000005a0 04000000 00460e10 8c02480e 18860341 .....F....H....A\n 0x000005b0 0e208304 025f0a0e 18410e10 420e0847 . ..._...A..B..G\n 0x000005c0 0b000000 30000000 08010000 00000000 ....0...........\n 0x000005d0 bc000000 04000000 00460e10 8c02480e .........F....H.\n 0x000005e0 18860341 0e208304 025f0a0e 18410e10 ...A. ..._...A..\n- 0x000005f0 420e0847 0b000000 3c000000 3c010000 B..G....<...<...\n- 0x00000600 00000000 73010000 04000000 00460e10 ....s........F..\n- 0x00000610 8d02420e 188c0341 0e208604 440e2883 ..B....A. ..D.(.\n- 0x00000620 05470e40 02cd0a0e 28410e20 410e1842 .G.@....(A. A..B\n- 0x00000630 0e10420e 08490b00 4c000000 7c010000 ..B..I..L...|...\n- 0x00000640 00000000 f9050000 04000000 00450e10 .............E..\n- 0x00000650 8602430d 06498f03 8e048d05 8c068307 ..C..I..........\n- 0x00000660 03c0010a 0c070847 0b700a0c 0708480b .......G.p....H.\n- 0x00000670 630a0c07 084d0b02 410a0c07 08410b03 c....M..A....A..\n- 0x00000680 8e022e10 02c42e00 28000000 8c060000 ........(.......\n- 0x00000690 00000000 4b020000 00450e10 8602410e ....K....E....A.\n- 0x000006a0 18830347 0e300390 010a0e18 410e1041 ...G.0......A..A\n- 0x000006b0 0e08410b 4c000000 f8010000 00000000 ..A.L...........\n- 0x000006c0 37040000 04000000 00460e10 8f02420e 7........F....B.\n- 0x000006d0 188e0345 0e208d04 450e288c 05410e30 ...E. ..E.(..A.0\n- 0x000006e0 8606410e 38830747 0e600387 030a0e38 ..A.8..G.`.....8\n- 0x000006f0 430e3041 0e28420e 20420e18 420e1042 C.0A.(B. B..B..B\n- 0x00000700 0e08420b 50000000 48020000 00000000 ..B.P...H.......\n- 0x00000710 d7060000 04000000 00460e10 8f02420e .........F....B.\n- 0x00000720 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n- 0x00000730 8606410e 38830747 0eb00b03 43030a0e ..A.8..G....C...\n- 0x00000740 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000750 420e0848 0b000000 58000000 9c020000 B..H....X.......\n- 0x00000760 00000000 9f0e0000 04000000 00410e10 .............A..\n- 0x00000770 86024c0d 06428f03 588e048d 058c0683 ..L..B..X.......\n- 0x00000780 07031308 0a0c0708 410b025b 2e100246 ........A..[...F\n- 0x00000790 2e0002a5 2e100246 2e0002a8 2e107c2e .......F......|.\n- 0x000007a0 0002482e 107f2e00 02482e10 0355022e ..H......H...U..\n- 0x000007b0 00000000 20000000 f8020000 00000000 .... ...........\n- 0x000007c0 76020000 04000000 000c0610 83078602 v...............\n- 0x000007d0 8c068d05 8e048f03 4c000000 dc070000 ........L.......\n- 0x000007e0 00000000 09040000 00460e10 8f02420e .........F....B.\n- 0x000007f0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000800 8606410e 38830744 0e800103 1e010a0e ..A.8..D........\n- 0x00000810 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000820 420e0846 0b000000 4c000000 2c080000 B..F....L...,...\n- 0x00000830 00000000 09040000 00460e10 8f02420e .........F....B.\n- 0x00000840 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000850 8606410e 38830744 0e900103 26010a0e ..A.8..D....&...\n- 0x00000860 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000870 420e0846 0b000000 4c000000 7c080000 B..F....L...|...\n- 0x00000880 00000000 53040000 00460e10 8f02420e ....S....F....B.\n- 0x00000890 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000008a0 8606410e 38830744 0e900103 42010a0e ..A.8..D....B...\n- 0x000008b0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000008c0 420e0842 0b000000 4c000000 cc080000 B..B....L.......\n- 0x000008d0 00000000 d3040000 00460e10 8f02420e .........F....B.\n- 0x000008e0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000008f0 8606410e 38830744 0e900103 55010a0e ..A.8..D....U...\n- 0x00000900 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000910 420e0847 0b000000 4c000000 1c090000 B..G....L.......\n- 0x00000920 00000000 49050000 00460e10 8f02420e ....I....F....B.\n- 0x00000930 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000940 8606410e 38830744 0ea00103 76010a0e ..A.8..D....v...\n- 0x00000950 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000960 420e0846 0b000000 4c000000 6c090000 B..F....L...l...\n- 0x00000970 00000000 c9040000 00460e10 8f02420e .........F....B.\n- 0x00000980 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000990 8606410e 38830744 0eb00103 76010a0e ..A.8..D....v...\n- 0x000009a0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000009b0 420e0846 0b000000 48000000 bc090000 B..F....H.......\n- 0x000009c0 00000000 d0010000 00500e10 8f02420e .........P....B.\n- 0x000009d0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000009e0 8606410e 38830744 0e500325 010a0e38 ..A.8..D.P.%...8\n- 0x000009f0 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n- 0x00000a00 0e08450b 48000000 080a0000 00000000 ..E.H...........\n- 0x00000a10 be010000 00500e10 8f02420e 188e0342 .....P....B....B\n- 0x00000a20 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00000a30 38830744 0e500302 010a0e38 410e3041 8..D.P.....8A.0A\n- 0x00000a40 0e28420e 20420e18 420e1042 0e08480b .(B. B..B..B..H.\n- 0x00000a50 48000000 540a0000 00000000 f8010000 H...T...........\n- 0x00000a60 00500e10 8f02420e 188e0342 0e208d04 .P....B....B. ..\n- 0x00000a70 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n- 0x00000a80 0e50034b 010a0e38 410e3041 0e28420e .P.K...8A.0A.(B.\n- 0x00000a90 20420e18 420e1042 0e08470b 30000000 B..B..B..G.0...\n- 0x00000aa0 a00a0000 00000000 9b000000 00460e10 .............F..\n- 0x00000ab0 8c02410e 18860344 0e208304 480e4002 ..A....D. ..H.@.\n- 0x00000ac0 7e0a0e20 410e1841 0e10420e 08410b00 ~.. A..A..B..A..\n- 0x00000ad0 40000000 d40a0000 00000000 07010000 @...............\n- 0x00000ae0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n- 0x00000af0 410e2886 05410e30 8306440e 5002dc0a A.(..A.0..D.P...\n- 0x00000b00 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n- 0x00000b10 08440b00 34000000 180b0000 00000000 .D..4...........\n- 0x00000b20 59000000 00490e10 8c02470e 18860344 Y....I....G....D\n- 0x00000b30 0e208304 710a0e18 410e1042 0e08480b . ..q...A..B..H.\n- 0x00000b40 410e1841 0e10420e 08000000 30000000 A..A..B.....0...\n- 0x00000b50 500b0000 00000000 9d000000 00460e10 P............F..\n- 0x00000b60 8c02410e 18860344 0e208304 480e5002 ..A....D. ..H.P.\n- 0x00000b70 800a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000b80 38000000 840b0000 00000000 ea000000 8...............\n- 0x00000b90 00460e10 8d02420e 188c0341 0e208604 .F....B....A. ..\n- 0x00000ba0 410e2883 05440e60 02be0a0e 28410e20 A.(..D.`....(A. \n- 0x00000bb0 410e1842 0e10420e 08460b00 34000000 A..B..B..F..4...\n- 0x00000bc0 c00b0000 00000000 59000000 00490e10 ........Y....I..\n- 0x00000bd0 8c02470e 18860344 0e208304 710a0e18 ..G....D. ..q...\n- 0x00000be0 410e1042 0e08480b 410e1841 0e10420e A..B..H.A..A..B.\n- 0x00000bf0 08000000 30000000 f80b0000 00000000 ....0...........\n- 0x00000c00 be000000 00460e10 8c02410e 18860344 .....F....A....D\n- 0x00000c10 0e208304 480e5002 a10a0e20 410e1841 . ..H.P.... A..A\n- 0x00000c20 0e10420e 08410b00 38000000 2c0c0000 ..B..A..8...,...\n- 0x00000c30 00000000 12010000 00460e10 8d02420e .........F....B.\n- 0x00000c40 188c0341 0e208604 410e2883 05440e60 ...A. ..A.(..D.`\n- 0x00000c50 02eb0a0e 28410e20 410e1842 0e10420e ....(A. A..B..B.\n- 0x00000c60 08410b00 34000000 680c0000 00000000 .A..4...h.......\n- 0x00000c70 59000000 00490e10 8c02470e 18860344 Y....I....G....D\n- 0x00000c80 0e208304 710a0e18 410e1042 0e08480b . ..q...A..B..H.\n- 0x00000c90 410e1841 0e10420e 08000000 30000000 A..A..B.....0...\n- 0x00000ca0 a00c0000 00000000 c3000000 00460e10 .............F..\n- 0x00000cb0 8c02410e 18860344 0e208304 480e6002 ..A....D. ..H.`.\n- 0x00000cc0 a60a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000cd0 40000000 d40c0000 00000000 2f010000 @.........../...\n- 0x00000ce0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n- 0x00000cf0 410e2886 05410e30 8306440e 70030401 A.(..A.0..D.p...\n- 0x00000d00 0a0e3041 0e28410e 20420e18 420e1042 ..0A.(A. B..B..B\n- 0x00000d10 0e08440b 30000000 180d0000 00000000 ..D.0...........\n- 0x00000d20 e2000000 00460e10 8c02410e 18860344 .....F....A....D\n- 0x00000d30 0e208304 480e6002 c50a0e20 410e1841 . ..H.`.... A..A\n- 0x00000d40 0e10420e 08410b00 40000000 4c0d0000 ..B..A..@...L...\n- 0x00000d50 00000000 47010000 00460e10 8e02420e ....G....F....B.\n- 0x00000d60 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n- 0x00000d70 8306440e 70031c01 0a0e3041 0e28410e ..D.p.....0A.(A.\n- 0x00000d80 20420e18 420e1042 0e08440b 30000000 B..B..B..D.0...\n- 0x00000d90 900d0000 00000000 ea000000 00460e10 .............F..\n- 0x00000da0 8c02410e 18860344 0e208304 480e7002 ..A....D. ..H.p.\n- 0x00000db0 cd0a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000dc0 3c000000 c40d0000 00000000 32010000 <...........2...\n- 0x00000dd0 00460e10 8d02420e 188c0341 0e208604 .F....B....A. ..\n- 0x00000de0 410e2883 05440e80 01030201 0a0e2841 A.(..D........(A\n- 0x00000df0 0e20410e 18420e10 420e084a 0b000000 . A..B..B..J....\n- 0x00000e00 4c000000 040e0000 00000000 17020000 L...............\n- 0x00000e10 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n- 0x00000e20 420e288c 05410e30 8606440e 38830744 B.(..A.0..D.8..D\n- 0x00000e30 0e900103 95010a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00000e40 0e20420e 18420e10 420e0844 0b000000 . B..B..B..D....\n- 0x00000e50 4c000000 540e0000 00000000 4e030000 L...T.......N...\n- 0x00000e60 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n- 0x00000e70 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n- 0x00000e80 0e900103 17030a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00000e90 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n- 0x00000ea0 30000000 e4090000 00000000 e0030000 0...............\n- 0x00000eb0 04000000 00450e10 8602530d 06508f03 .....E....S..P..\n- 0x00000ec0 8e048d05 8c068307 031d030a 0c07084b ...............K\n- 0x00000ed0 0b000000 64000000 d80e0000 00000000 ....d...........\n- 0x00000ee0 8d020000 00460e10 8f02490e 188e0345 .....F....I....E\n- 0x00000ef0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00000f00 38830744 0e800103 e0010a0e 38440e30 8..D........8D.0\n- 0x00000f10 410e2842 0e20420e 18420e10 420e0847 A.(B. B..B..B..G\n- 0x00000f20 0b02540a 0e38410e 30410e28 420e2042 ..T..8A.0A.(B. B\n- 0x00000f30 0e18420e 10420e08 420b0000 4c000000 ..B..B..B...L...\n- 0x00000f40 400f0000 00000000 29020000 00460e10 @.......)....F..\n- 0x00000f50 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x00000f60 05410e30 8606440e 38830744 0ea00103 .A.0..D.8..D....\n- 0x00000f70 a1010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00000f80 18420e10 420e0848 0b000000 4c000000 .B..B..H....L...\n- 0x00000f90 900f0000 00000000 50030000 00460e10 ........P....F..\n- 0x00000fa0 8f02420e 188e0342 0e208d04 450e288c ..B....B. ..E.(.\n- 0x00000fb0 05440e30 8606410e 38830744 0ea00103 .D.0..A.8..D....\n- 0x00000fc0 df020a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00000fd0 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n- 0x00000fe0 200b0000 00000000 10040000 04000000 ...............\n- 0x00000ff0 00450e10 8602530d 06508f03 8e048d05 .E....S..P......\n- 0x00001000 8c068307 0344030a 0c070844 0b000000 .....D.....D....\n- 0x00001010 64000000 14100000 00000000 99020000 d...............\n- 0x00001020 00460e10 8f024d0e 188e0342 0e208d04 .F....M....B. ..\n- 0x00001030 420e288c 05410e30 8606450e 38830747 B.(..A.0..E.8..G\n- 0x00001040 0ea00103 06020a0e 38470e30 410e2842 ........8G.0A.(B\n- 0x00001050 0e20420e 18420e10 420e0845 0b024a0a . B..B..B..E..J.\n- 0x00001060 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n- 0x00001070 10420e08 410b0000 4c000000 7c100000 .B..A...L...|...\n- 0x00001080 00000000 3f020000 00460e10 8f02420e ....?....F....B.\n- 0x00001090 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000010a0 8606440e 38830744 0ea00103 c0010a0e ..D.8..D........\n- 0x000010b0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000010c0 420e0841 0b000000 4c000000 cc100000 B..A....L.......\n- 0x000010d0 00000000 00040000 00460e10 8f02420e .........F....B.\n- 0x000010e0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000010f0 8606410e 38830744 0eb00103 80030a0e ..A.8..D........\n- 0x00001100 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001110 420e0841 0b000000 30000000 5c0c0000 B..A....0...\\...\n- 0x00001120 00000000 60040000 04000000 00450e10 ....`........E..\n- 0x00001130 8602530d 06508f03 8e048d05 8c068307 ..S..P..........\n- 0x00001140 039d030a 0c07084b 0b000000 64000000 .......K....d...\n- 0x00001150 50110000 00000000 12030000 00460e10 P............F..\n- 0x00001160 8f024f0e 188e0345 0e208d04 420e288c ..O....E. ..B.(.\n- 0x00001170 05410e30 8606410e 38830744 0eb00103 .A.0..A.8..D....\n- 0x00001180 7f020a0e 384a0e30 410e2842 0e20420e ....8J.0A.(B. B.\n- 0x00001190 18420e10 420e0845 0b02490a 0e38410e .B..B..E..I..8A.\n- 0x000011a0 30410e28 420e2042 0e18420e 10420e08 0A.(B. B..B..B..\n- 0x000011b0 410b0000 4c000000 b8110000 00000000 A...L...........\n- 0x000011c0 6a020000 00460e10 8f02420e 188e0342 j....F....B....B\n- 0x000011d0 0e208d04 420e288c 05410e30 8606440e . ..B.(..A.0..D.\n- 0x000011e0 38830744 0eb00103 d7010a0e 38410e30 8..D........8A.0\n- 0x000011f0 410e2842 0e20420e 18420e10 420e084a A.(B. B..B..B..J\n- 0x00001200 0b000000 4c000000 08120000 00000000 ....L...........\n- 0x00001210 fe030000 00460e10 8f02420e 188e0342 .....F....B....B\n- 0x00001220 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00001230 38830747 0ec00103 b9030a0e 38410e30 8..G........8A.0\n- 0x00001240 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x00001250 0b000000 64000000 58120000 00000000 ....d...X.......\n- 0x00001260 cc030000 00460e10 8f024d0e 188e0345 .....F....M....E\n- 0x00001270 0e208d04 460e288c 05410e30 8606410e . ..F.(..A.0..A.\n- 0x00001280 38830747 0ee00103 2b030a0e 38410e30 8..G....+...8A.0\n- 0x00001290 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x000012a0 0b5a0a0e 384a0e30 410e2842 0e20420e .Z..8J.0A.(B. B.\n- 0x000012b0 18420e10 420e0845 0b000000 4c000000 .B..B..E....L...\n- 0x000012c0 c0120000 00000000 b6020000 00460e10 .............F..\n- 0x000012d0 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x000012e0 05410e30 8606440e 38830744 0eb00103 .A.0..D.8..D....\n- 0x000012f0 1c020a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00001300 18420e10 420e0845 0b000000 18000000 .B..B..E........\n- 0x00001310 10130000 00000000 80000000 00480e50 .............H.P\n- 0x00001320 02720a0e 08410b00 4c000000 2c130000 .r...A..L...,...\n- 0x00001330 00000000 66030000 00460e10 8f02420e ....f....F....B.\n- 0x00001340 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00001350 8606410e 38830747 0ed00103 41030a0e ..A.8..G....A...\n- 0x00001360 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001370 420e0841 0b000000 64000000 7c130000 B..A....d...|...\n- 0x00001380 00000000 7e040000 00460e10 8f024b0e ....~....F....K.\n- 0x00001390 188e0342 0e208d04 460e288c 05410e30 ...B. ..F.(..A.0\n- 0x000013a0 8606410e 38830747 0e900203 db030a0e ..A.8..G........\n- 0x000013b0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000013c0 420e0841 0b780a0e 384a0e30 410e2842 B..A.x..8J.0A.(B\n- 0x000013d0 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n- 0x000013e0 4c000000 e4130000 00000000 89020000 L...............\n- 0x000013f0 00460e10 8f02420e 188e0345 0e208d04 .F....B....E. ..\n- 0x00001400 420e288c 05440e30 8606410e 38830747 B.(..D.0..A.8..G\n- 0x00001410 0ec00103 f1010a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00001420 0e20420e 18420e10 420e084a 0b000000 . B..B..B..J....\n- 0x00001430 18000000 34140000 00000000 80000000 ....4...........\n- 0x00001440 00480e60 02720a0e 08410b00 4c000000 .H.`.r...A..L...\n- 0x00001450 50140000 00000000 34030000 00460e10 P.......4....F..\n- 0x00001460 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x00001470 05410e30 8606410e 38830747 0ee00103 .A.0..A.8..G....\n- 0x00001480 0f030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00001490 18420e10 420e0841 0b000000 64000000 .B..B..A....d...\n- 0x000014a0 a0140000 00000000 70040000 00460e10 ........p....F..\n- 0x000014b0 8f024b0e 188e0342 0e208d04 460e288c ..K....B. ..F.(.\n- 0x000014c0 05450e30 8606410e 38830747 0ea00203 .E.0..A.8..G....\n- 0x000014d0 d1030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x000014e0 18420e10 420e0841 0b780a0e 384a0e30 .B..B..A.x..8J.0\n- 0x000014f0 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n- 0x00001500 0b000000 4c000000 48100000 00000000 ....L...H.......\n- 0x00001510 a5090000 04000000 00460e10 8f02420e .........F....B.\n- 0x00001520 188e0342 0e208d04 420e288c 05440e30 ...B. ..B.(..D.0\n- 0x00001530 8606410e 38830744 0e600348 020a0e38 ..A.8..D.`.H...8\n- 0x00001540 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n- 0x00001550 0e08490b 20000000 98100000 00000000 ..I. ...........\n- 0x00001560 6f010000 04000000 000e6083 0786068c o.........`.....\n- 0x00001570 058d048e 038f0200 2c000000 7c150000 ........,...|...\n- 0x00001580 00000000 ab010000 00450e10 86024a0e .........E....J.\n- 0x00001590 18830344 0e300386 010a0e18 470e1041 ...D.0......G..A\n- 0x000015a0 0e08450b 00000000 ..E.....\n+ 0x000005f0 420e0847 0b000000 4c000000 3c010000 B..G....L...<...\n+ 0x00000600 00000000 f9050000 04000000 00450e10 .............E..\n+ 0x00000610 8602430d 06498f03 8e048d05 8c068307 ..C..I..........\n+ 0x00000620 03c0010a 0c070847 0b700a0c 0708480b .......G.p....H.\n+ 0x00000630 630a0c07 084d0b02 410a0c07 08410b03 c....M..A....A..\n+ 0x00000640 8e022e10 02c42e00 28000000 4c060000 ........(...L...\n+ 0x00000650 00000000 4b020000 00450e10 8602410e ....K....E....A.\n+ 0x00000660 18830347 0e300390 010a0e18 410e1041 ...G.0......A..A\n+ 0x00000670 0e08410b 4c000000 b8010000 00000000 ..A.L...........\n+ 0x00000680 37040000 04000000 00460e10 8f02420e 7........F....B.\n+ 0x00000690 188e0345 0e208d04 450e288c 05410e30 ...E. ..E.(..A.0\n+ 0x000006a0 8606410e 38830747 0e600387 030a0e38 ..A.8..G.`.....8\n+ 0x000006b0 430e3041 0e28420e 20420e18 420e1042 C.0A.(B. B..B..B\n+ 0x000006c0 0e08420b 50000000 08020000 00000000 ..B.P...........\n+ 0x000006d0 cf060000 04000000 00460e10 8f02420e .........F....B.\n+ 0x000006e0 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n+ 0x000006f0 8606410e 38830747 0eb00b03 43030a0e ..A.8..G....C...\n+ 0x00000700 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000710 420e0848 0b000000 58000000 5c020000 B..H....X...\\...\n+ 0x00000720 00000000 9f0e0000 04000000 00410e10 .............A..\n+ 0x00000730 86024c0d 06428f03 588e048d 058c0683 ..L..B..X.......\n+ 0x00000740 07031308 0a0c0708 410b025b 2e100246 ........A..[...F\n+ 0x00000750 2e0002a5 2e100246 2e0002a8 2e107c2e .......F......|.\n+ 0x00000760 0002482e 107f2e00 02482e10 0355022e ..H......H...U..\n+ 0x00000770 00000000 20000000 b8020000 00000000 .... ...........\n+ 0x00000780 76020000 04000000 000c0610 83078602 v...............\n+ 0x00000790 8c068d05 8e048f03 4c000000 9c070000 ........L.......\n+ 0x000007a0 00000000 09040000 00460e10 8f02420e .........F....B.\n+ 0x000007b0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000007c0 8606410e 38830744 0e800103 1e010a0e ..A.8..D........\n+ 0x000007d0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000007e0 420e0846 0b000000 4c000000 ec070000 B..F....L.......\n+ 0x000007f0 00000000 09040000 00460e10 8f02420e .........F....B.\n+ 0x00000800 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000810 8606410e 38830744 0e900103 26010a0e ..A.8..D....&...\n+ 0x00000820 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000830 420e0846 0b000000 4c000000 3c080000 B..F....L...<...\n+ 0x00000840 00000000 53040000 00460e10 8f02420e ....S....F....B.\n+ 0x00000850 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000860 8606410e 38830744 0e900103 42010a0e ..A.8..D....B...\n+ 0x00000870 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000880 420e0842 0b000000 4c000000 8c080000 B..B....L.......\n+ 0x00000890 00000000 d3040000 00460e10 8f02420e .........F....B.\n+ 0x000008a0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000008b0 8606410e 38830744 0e900103 55010a0e ..A.8..D....U...\n+ 0x000008c0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000008d0 420e0847 0b000000 4c000000 dc080000 B..G....L.......\n+ 0x000008e0 00000000 49050000 00460e10 8f02420e ....I....F....B.\n+ 0x000008f0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000900 8606410e 38830744 0ea00103 76010a0e ..A.8..D....v...\n+ 0x00000910 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000920 420e0846 0b000000 4c000000 2c090000 B..F....L...,...\n+ 0x00000930 00000000 c9040000 00460e10 8f02420e .........F....B.\n+ 0x00000940 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000950 8606410e 38830744 0eb00103 76010a0e ..A.8..D....v...\n+ 0x00000960 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000970 420e0846 0b000000 48000000 7c090000 B..F....H...|...\n+ 0x00000980 00000000 d0010000 00500e10 8f02420e .........P....B.\n+ 0x00000990 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000009a0 8606410e 38830744 0e500325 010a0e38 ..A.8..D.P.%...8\n+ 0x000009b0 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n+ 0x000009c0 0e08450b 48000000 c8090000 00000000 ..E.H...........\n+ 0x000009d0 be010000 00500e10 8f02420e 188e0342 .....P....B....B\n+ 0x000009e0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x000009f0 38830744 0e500302 010a0e38 410e3041 8..D.P.....8A.0A\n+ 0x00000a00 0e28420e 20420e18 420e1042 0e08480b .(B. B..B..B..H.\n+ 0x00000a10 48000000 140a0000 00000000 f8010000 H...............\n+ 0x00000a20 00500e10 8f02420e 188e0342 0e208d04 .P....B....B. ..\n+ 0x00000a30 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n+ 0x00000a40 0e50034b 010a0e38 410e3041 0e28420e .P.K...8A.0A.(B.\n+ 0x00000a50 20420e18 420e1042 0e08470b 30000000 B..B..B..G.0...\n+ 0x00000a60 600a0000 00000000 9b000000 00460e10 `............F..\n+ 0x00000a70 8c02410e 18860344 0e208304 480e4002 ..A....D. ..H.@.\n+ 0x00000a80 7e0a0e20 410e1841 0e10420e 08410b00 ~.. A..A..B..A..\n+ 0x00000a90 40000000 940a0000 00000000 07010000 @...............\n+ 0x00000aa0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n+ 0x00000ab0 410e2886 05410e30 8306440e 5002dc0a A.(..A.0..D.P...\n+ 0x00000ac0 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n+ 0x00000ad0 08440b00 34000000 d80a0000 00000000 .D..4...........\n+ 0x00000ae0 59000000 00490e10 8c02470e 18860344 Y....I....G....D\n+ 0x00000af0 0e208304 710a0e18 410e1042 0e08480b . ..q...A..B..H.\n+ 0x00000b00 410e1841 0e10420e 08000000 30000000 A..A..B.....0...\n+ 0x00000b10 100b0000 00000000 9d000000 00460e10 .............F..\n+ 0x00000b20 8c02410e 18860344 0e208304 480e5002 ..A....D. ..H.P.\n+ 0x00000b30 800a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000b40 38000000 440b0000 00000000 ea000000 8...D...........\n+ 0x00000b50 00460e10 8d02420e 188c0341 0e208604 .F....B....A. ..\n+ 0x00000b60 410e2883 05440e60 02be0a0e 28410e20 A.(..D.`....(A. \n+ 0x00000b70 410e1842 0e10420e 08460b00 34000000 A..B..B..F..4...\n+ 0x00000b80 800b0000 00000000 59000000 00490e10 ........Y....I..\n+ 0x00000b90 8c02470e 18860344 0e208304 710a0e18 ..G....D. ..q...\n+ 0x00000ba0 410e1042 0e08480b 410e1841 0e10420e A..B..H.A..A..B.\n+ 0x00000bb0 08000000 30000000 b80b0000 00000000 ....0...........\n+ 0x00000bc0 be000000 00460e10 8c02410e 18860344 .....F....A....D\n+ 0x00000bd0 0e208304 480e5002 a10a0e20 410e1841 . ..H.P.... A..A\n+ 0x00000be0 0e10420e 08410b00 38000000 ec0b0000 ..B..A..8.......\n+ 0x00000bf0 00000000 12010000 00460e10 8d02420e .........F....B.\n+ 0x00000c00 188c0341 0e208604 410e2883 05440e60 ...A. ..A.(..D.`\n+ 0x00000c10 02eb0a0e 28410e20 410e1842 0e10420e ....(A. A..B..B.\n+ 0x00000c20 08410b00 34000000 280c0000 00000000 .A..4...(.......\n+ 0x00000c30 59000000 00490e10 8c02470e 18860344 Y....I....G....D\n+ 0x00000c40 0e208304 710a0e18 410e1042 0e08480b . ..q...A..B..H.\n+ 0x00000c50 410e1841 0e10420e 08000000 30000000 A..A..B.....0...\n+ 0x00000c60 600c0000 00000000 c3000000 00460e10 `............F..\n+ 0x00000c70 8c02410e 18860344 0e208304 480e6002 ..A....D. ..H.`.\n+ 0x00000c80 a60a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000c90 40000000 940c0000 00000000 2f010000 @.........../...\n+ 0x00000ca0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n+ 0x00000cb0 410e2886 05410e30 8306440e 70030401 A.(..A.0..D.p...\n+ 0x00000cc0 0a0e3041 0e28410e 20420e18 420e1042 ..0A.(A. B..B..B\n+ 0x00000cd0 0e08440b 30000000 d80c0000 00000000 ..D.0...........\n+ 0x00000ce0 e2000000 00460e10 8c02410e 18860344 .....F....A....D\n+ 0x00000cf0 0e208304 480e6002 c50a0e20 410e1841 . ..H.`.... A..A\n+ 0x00000d00 0e10420e 08410b00 40000000 0c0d0000 ..B..A..@.......\n+ 0x00000d10 00000000 47010000 00460e10 8e02420e ....G....F....B.\n+ 0x00000d20 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n+ 0x00000d30 8306440e 70031c01 0a0e3041 0e28410e ..D.p.....0A.(A.\n+ 0x00000d40 20420e18 420e1042 0e08440b 30000000 B..B..B..D.0...\n+ 0x00000d50 500d0000 00000000 ea000000 00460e10 P............F..\n+ 0x00000d60 8c02410e 18860344 0e208304 480e7002 ..A....D. ..H.p.\n+ 0x00000d70 cd0a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000d80 3c000000 840d0000 00000000 32010000 <...........2...\n+ 0x00000d90 00460e10 8d02420e 188c0341 0e208604 .F....B....A. ..\n+ 0x00000da0 410e2883 05440e80 01030201 0a0e2841 A.(..D........(A\n+ 0x00000db0 0e20410e 18420e10 420e084a 0b000000 . A..B..B..J....\n+ 0x00000dc0 4c000000 c40d0000 00000000 17020000 L...............\n+ 0x00000dd0 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n+ 0x00000de0 420e288c 05410e30 8606440e 38830744 B.(..A.0..D.8..D\n+ 0x00000df0 0e900103 95010a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x00000e00 0e20420e 18420e10 420e0844 0b000000 . B..B..B..D....\n+ 0x00000e10 4c000000 140e0000 00000000 4e030000 L...........N...\n+ 0x00000e20 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n+ 0x00000e30 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n+ 0x00000e40 0e900103 17030a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x00000e50 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n+ 0x00000e60 30000000 a4090000 00000000 e0030000 0...............\n+ 0x00000e70 04000000 00450e10 8602530d 06508f03 .....E....S..P..\n+ 0x00000e80 8e048d05 8c068307 031d030a 0c07084b ...............K\n+ 0x00000e90 0b000000 64000000 980e0000 00000000 ....d...........\n+ 0x00000ea0 8d020000 00460e10 8f02490e 188e0345 .....F....I....E\n+ 0x00000eb0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00000ec0 38830744 0e800103 e0010a0e 38440e30 8..D........8D.0\n+ 0x00000ed0 410e2842 0e20420e 18420e10 420e0847 A.(B. B..B..B..G\n+ 0x00000ee0 0b02540a 0e38410e 30410e28 420e2042 ..T..8A.0A.(B. B\n+ 0x00000ef0 0e18420e 10420e08 420b0000 4c000000 ..B..B..B...L...\n+ 0x00000f00 000f0000 00000000 29020000 00460e10 ........)....F..\n+ 0x00000f10 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00000f20 05410e30 8606440e 38830744 0ea00103 .A.0..D.8..D....\n+ 0x00000f30 a1010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00000f40 18420e10 420e0848 0b000000 4c000000 .B..B..H....L...\n+ 0x00000f50 500f0000 00000000 50030000 00460e10 P.......P....F..\n+ 0x00000f60 8f02420e 188e0342 0e208d04 450e288c ..B....B. ..E.(.\n+ 0x00000f70 05440e30 8606410e 38830744 0ea00103 .D.0..A.8..D....\n+ 0x00000f80 df020a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00000f90 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n+ 0x00000fa0 e00a0000 00000000 10040000 04000000 ................\n+ 0x00000fb0 00450e10 8602530d 06508f03 8e048d05 .E....S..P......\n+ 0x00000fc0 8c068307 0344030a 0c070844 0b000000 .....D.....D....\n+ 0x00000fd0 64000000 d40f0000 00000000 99020000 d...............\n+ 0x00000fe0 00460e10 8f024d0e 188e0342 0e208d04 .F....M....B. ..\n+ 0x00000ff0 420e288c 05410e30 8606450e 38830747 B.(..A.0..E.8..G\n+ 0x00001000 0ea00103 06020a0e 38470e30 410e2842 ........8G.0A.(B\n+ 0x00001010 0e20420e 18420e10 420e0845 0b024a0a . B..B..B..E..J.\n+ 0x00001020 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n+ 0x00001030 10420e08 410b0000 4c000000 3c100000 .B..A...L...<...\n+ 0x00001040 00000000 3f020000 00460e10 8f02420e ....?....F....B.\n+ 0x00001050 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00001060 8606440e 38830744 0ea00103 c0010a0e ..D.8..D........\n+ 0x00001070 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001080 420e0841 0b000000 4c000000 8c100000 B..A....L.......\n+ 0x00001090 00000000 00040000 00460e10 8f02420e .........F....B.\n+ 0x000010a0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000010b0 8606410e 38830744 0eb00103 80030a0e ..A.8..D........\n+ 0x000010c0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000010d0 420e0841 0b000000 30000000 1c0c0000 B..A....0.......\n+ 0x000010e0 00000000 60040000 04000000 00450e10 ....`........E..\n+ 0x000010f0 8602530d 06508f03 8e048d05 8c068307 ..S..P..........\n+ 0x00001100 039d030a 0c07084b 0b000000 64000000 .......K....d...\n+ 0x00001110 10110000 00000000 12030000 00460e10 .............F..\n+ 0x00001120 8f024f0e 188e0345 0e208d04 420e288c ..O....E. ..B.(.\n+ 0x00001130 05410e30 8606410e 38830744 0eb00103 .A.0..A.8..D....\n+ 0x00001140 7f020a0e 384a0e30 410e2842 0e20420e ....8J.0A.(B. B.\n+ 0x00001150 18420e10 420e0845 0b02490a 0e38410e .B..B..E..I..8A.\n+ 0x00001160 30410e28 420e2042 0e18420e 10420e08 0A.(B. B..B..B..\n+ 0x00001170 410b0000 4c000000 78110000 00000000 A...L...x.......\n+ 0x00001180 6a020000 00460e10 8f02420e 188e0342 j....F....B....B\n+ 0x00001190 0e208d04 420e288c 05410e30 8606440e . ..B.(..A.0..D.\n+ 0x000011a0 38830744 0eb00103 d7010a0e 38410e30 8..D........8A.0\n+ 0x000011b0 410e2842 0e20420e 18420e10 420e084a A.(B. B..B..B..J\n+ 0x000011c0 0b000000 4c000000 c8110000 00000000 ....L...........\n+ 0x000011d0 fe030000 00460e10 8f02420e 188e0342 .....F....B....B\n+ 0x000011e0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x000011f0 38830747 0ec00103 b9030a0e 38410e30 8..G........8A.0\n+ 0x00001200 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n+ 0x00001210 0b000000 64000000 18120000 00000000 ....d...........\n+ 0x00001220 cc030000 00460e10 8f024d0e 188e0345 .....F....M....E\n+ 0x00001230 0e208d04 460e288c 05410e30 8606410e . ..F.(..A.0..A.\n+ 0x00001240 38830747 0ee00103 2b030a0e 38410e30 8..G....+...8A.0\n+ 0x00001250 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n+ 0x00001260 0b5a0a0e 384a0e30 410e2842 0e20420e .Z..8J.0A.(B. B.\n+ 0x00001270 18420e10 420e0845 0b000000 4c000000 .B..B..E....L...\n+ 0x00001280 80120000 00000000 b6020000 00460e10 .............F..\n+ 0x00001290 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x000012a0 05410e30 8606440e 38830744 0eb00103 .A.0..D.8..D....\n+ 0x000012b0 1c020a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x000012c0 18420e10 420e0845 0b000000 18000000 .B..B..E........\n+ 0x000012d0 d0120000 00000000 80000000 00480e50 .............H.P\n+ 0x000012e0 02720a0e 08410b00 4c000000 ec120000 .r...A..L.......\n+ 0x000012f0 00000000 66030000 00460e10 8f02420e ....f....F....B.\n+ 0x00001300 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00001310 8606410e 38830747 0ed00103 41030a0e ..A.8..G....A...\n+ 0x00001320 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001330 420e0841 0b000000 64000000 3c130000 B..A....d...<...\n+ 0x00001340 00000000 7e040000 00460e10 8f024b0e ....~....F....K.\n+ 0x00001350 188e0342 0e208d04 460e288c 05410e30 ...B. ..F.(..A.0\n+ 0x00001360 8606410e 38830747 0e900203 db030a0e ..A.8..G........\n+ 0x00001370 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001380 420e0841 0b780a0e 384a0e30 410e2842 B..A.x..8J.0A.(B\n+ 0x00001390 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n+ 0x000013a0 4c000000 a4130000 00000000 89020000 L...............\n+ 0x000013b0 00460e10 8f02420e 188e0345 0e208d04 .F....B....E. ..\n+ 0x000013c0 420e288c 05440e30 8606410e 38830747 B.(..D.0..A.8..G\n+ 0x000013d0 0ec00103 f1010a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x000013e0 0e20420e 18420e10 420e084a 0b000000 . B..B..B..J....\n+ 0x000013f0 18000000 f4130000 00000000 80000000 ................\n+ 0x00001400 00480e60 02720a0e 08410b00 4c000000 .H.`.r...A..L...\n+ 0x00001410 10140000 00000000 34030000 00460e10 ........4....F..\n+ 0x00001420 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00001430 05410e30 8606410e 38830747 0ee00103 .A.0..A.8..G....\n+ 0x00001440 0f030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00001450 18420e10 420e0841 0b000000 64000000 .B..B..A....d...\n+ 0x00001460 60140000 00000000 70040000 00460e10 `.......p....F..\n+ 0x00001470 8f024b0e 188e0342 0e208d04 460e288c ..K....B. ..F.(.\n+ 0x00001480 05450e30 8606410e 38830747 0ea00203 .E.0..A.8..G....\n+ 0x00001490 d1030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x000014a0 18420e10 420e0841 0b780a0e 384a0e30 .B..B..A.x..8J.0\n+ 0x000014b0 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n+ 0x000014c0 0b000000 4c000000 08100000 00000000 ....L...........\n+ 0x000014d0 150a0000 04000000 00460e10 8f02420e .........F....B.\n+ 0x000014e0 188e0342 0e208d04 420e288c 05440e30 ...B. ..B.(..D.0\n+ 0x000014f0 8606410e 38830744 0e600348 020a0e38 ..A.8..D.`.H...8\n+ 0x00001500 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n+ 0x00001510 0e08490b 20000000 58100000 00000000 ..I. ...X.......\n+ 0x00001520 b1010000 04000000 000e6083 0786068c ..........`.....\n+ 0x00001530 058d048e 038f0200 2c000000 3c150000 ........,...<...\n+ 0x00001540 00000000 ab010000 00450e10 86024a0e .........E....J.\n+ 0x00001550 18830344 0e300386 010a0e18 470e1041 ...D.0......G..A\n+ 0x00001560 0e08450b 00000000 ..E.....\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.strtab {}", "source2": "readelf --wide --decompress --hex-dump=.strtab {}", "unified_diff": "@@ -74,15 +74,15 @@\n 0x00000470 002e4c43 3238002e 4c433235 002e4c43 ..LC28..LC25..LC\n 0x00000480 3236002e 4c433331 002e4c43 3332002e 26..LC31..LC32..\n 0x00000490 4c433239 002e4c43 3330002e 4c433335 LC29..LC30..LC35\n 0x000004a0 002e4c43 3336002e 4c433334 002e4c43 ..LC36..LC34..LC\n 0x000004b0 3431002e 4c433432 002e4c43 3433002e 41..LC42..LC43..\n 0x000004c0 4c433530 002e4c43 3533002e 4c433532 LC50..LC53..LC52\n 0x000004d0 002e4c43 3531002e 4c433436 002e4c43 ..LC51..LC46..LC\n- 0x000004e0 3437002e 4c433438 002e4c43 3434002e 47..LC48..LC44..\n+ 0x000004e0 3437002e 4c433434 002e4c43 3438002e 47..LC44..LC48..\n 0x000004f0 4c433439 002e4c43 3435002e 4c433535 LC49..LC45..LC55\n 0x00000500 002e4c43 3534002e 4c433536 002e4c43 ..LC54..LC56..LC\n 0x00000510 3632002e 4c433633 002e4c43 3634002e 62..LC63..LC64..\n 0x00000520 4c433635 002e4c43 3636002e 4c433637 LC65..LC66..LC67\n 0x00000530 002e4c43 3638002e 4c433131 38002e4c ..LC68..LC118..L\n 0x00000540 43313139 002e4c43 31323000 2e4c4331 C119..LC120..LC1\n 0x00000550 3231005f 5a4e376d 61646e65 73733130 21._ZN7madness10\n@@ -309,590 +309,587 @@\n 0x00001320 6e736572 74496353 74313163 6861725f nsertIcSt11char_\n 0x00001330 74726169 74734963 45455253 74313362 traitsIcEERSt13b\n 0x00001340 61736963 5f6f7374 7265616d 49545f54 asic_ostreamIT_T\n 0x00001350 305f4553 365f504b 53335f6c 005f556e 0_ES6_PKS3_l._Un\n 0x00001360 77696e64 5f526573 756d6500 5f5a4e37 wind_Resume._ZN7\n 0x00001370 6d61646e 65737335 7072696e 74494134 madness5printIA4\n 0x00001380 355f634a 45454576 524b545f 4470524b 5_cJEEEvRKT_DpRK\n- 0x00001390 54305f00 5f5a4e37 6d61646e 65737335 T0_._ZN7madness5\n- 0x000013a0 7072696e 74494132 385f634a 4131335f printIA28_cJA13_\n- 0x000013b0 63454545 76524b54 5f447052 4b54305f cEEEvRKT_DpRKT0_\n- 0x000013c0 005f5a4e 376d6164 6e657373 3654656e ._ZN7madness6Ten\n- 0x000013d0 736f7249 64453861 6c6c6f63 61746545 sorIdE8allocateE\n- 0x000013e0 6c504b6c 6200706f 7369785f 6d656d61 lPKlb.posix_mema\n- 0x000013f0 6c69676e 005f5a6e 776d005f 5a545653 lign._Znwm._ZTVS\n- 0x00001400 7431395f 53705f63 6f756e74 65645f64 t19_Sp_counted_d\n- 0x00001410 656c6574 65724950 6450446f 46765076 eleterIPdPDoFvPv\n- 0x00001420 45536149 76454c4e 395f5f67 6e755f63 ESaIvELN9__gnu_c\n- 0x00001430 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00001440 45324545 00667265 65006d65 6d736574 E2EE.free.memset\n- 0x00001450 005f5a54 4969005f 5f637861 5f626567 ._ZTIi.__cxa_beg\n- 0x00001460 696e5f63 61746368 005f5f63 78615f72 in_catch.__cxa_r\n- 0x00001470 65746872 6f77005f 5f637861 5f656e64 ethrow.__cxa_end\n- 0x00001480 5f636174 6368005f 5f707269 6e74665f _catch.__printf_\n- 0x00001490 63686b00 5f5a4e37 6d61646e 65737336 chk._ZN7madness6\n- 0x000014a0 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n- 0x000014b0 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n- 0x000014c0 3467726f 77457600 5f5a6e61 6d005f5a 4growEv._Znam._Z\n- 0x000014d0 64615076 005f5f63 78615f74 68726f77 daPv.__cxa_throw\n- 0x000014e0 5f626164 5f617272 61795f6e 65775f6c _bad_array_new_l\n- 0x000014f0 656e6774 68005f5a 4e376d61 646e6573 ength._ZN7madnes\n- 0x00001500 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n- 0x00001510 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n- 0x00001520 45453970 6f705f66 726f6e74 45695053 EE9pop_frontEiPS\n- 0x00001530 325f6200 5f5a4e37 6d61646e 65737336 2_b._ZN7madness6\n- 0x00001540 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n- 0x00001550 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n- 0x00001560 396e696e 70726562 75664500 5f5f746c 9ninprebufE.__tl\n- 0x00001570 735f6765 745f6164 6472005f 5a4e376d s_get_addr._ZN7m\n- 0x00001580 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n- 0x00001590 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n- 0x000015a0 72666163 65454536 70726562 75664500 rfaceEE6prebufE.\n- 0x000015b0 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n- 0x000015c0 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n- 0x000015d0 6b496e74 65726661 63654545 31316e69 kInterfaceEE11ni\n- 0x000015e0 6e707265 62756668 6945005f 5a4e376d nprebufhiE._ZN7m\n- 0x000015f0 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n- 0x00001600 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n- 0x00001610 72666163 65454538 70726562 75666869 rfaceEE8prebufhi\n- 0x00001620 45005f5a 4e376d61 646e6573 73313054 E._ZN7madness10T\n- 0x00001630 68726561 64506f6f 6c356177 61697449 hreadPool5awaitI\n- 0x00001640 4e535f35 576f726c 6431364d 70695265 NS_5World16MpiRe\n- 0x00001650 71756573 74546573 74657245 45457652 questTesterEEEvR\n- 0x00001660 4b545f62 62005f5a 4e376d61 646e6573 KT_bb._ZN7madnes\n- 0x00001670 73313054 68726561 64506f6f 6c313361 s10ThreadPool13a\n- 0x00001680 77616974 5f74696d 656f7574 45004d50 wait_timeoutE.MP\n- 0x00001690 495f5465 73740075 736c6565 70005f5a I_Test.usleep._Z\n- 0x000016a0 4e376d61 646e6573 73313054 68726561 N7madness10Threa\n- 0x000016b0 64506f6f 6c313269 6e737461 6e63655f dPool12instance_\n- 0x000016c0 70747245 005f5f63 78615f67 75617264 ptrE.__cxa_guard\n- 0x000016d0 5f616371 75697265 005f5a4e 376d6164 _acquire._ZN7mad\n- 0x000016e0 6e657373 31336370 755f6672 65717565 ness13cpu_freque\n- 0x000016f0 6e637945 76005f5f 6378615f 67756172 ncyEv.__cxa_guar\n- 0x00001700 645f7265 6c656173 65005f5a 4e376d61 d_release._ZN7ma\n- 0x00001710 646e6573 7331314d 75746578 57616974 dness11MutexWait\n- 0x00001720 65723477 61697445 76005f5a 53743463 er4waitEv._ZSt4c\n- 0x00001730 65727200 5f5a5374 6c734953 74313163 err._ZStlsISt11c\n- 0x00001740 6861725f 74726169 74734963 45455253 har_traitsIcEERS\n- 0x00001750 74313362 61736963 5f6f7374 7265616d t13basic_ostream\n- 0x00001760 4963545f 4553355f 504b6300 5f5f6378 IcT_ES5_PKc.__cx\n- 0x00001770 615f6775 6172645f 61626f72 74005f5f a_guard_abort.__\n- 0x00001780 73707269 6e74665f 63686b00 5f5a5449 sprintf_chk._ZTI\n- 0x00001790 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n- 0x000017a0 696f6e45 005f5a4e 37536166 654d5049 ionE._ZN7SafeMPI\n- 0x000017b0 39496e74 7261636f 6d6d3136 62696e61 9Intracomm16bina\n- 0x000017c0 72795f74 7265655f 696e666f 45695269 ry_tree_infoEiRi\n- 0x000017d0 53315f53 315f005f 5a4e3753 6166654d S1_S1_._ZN7SafeM\n- 0x000017e0 50493663 6861726f 6e45005f 5a4e376d PI6charonE._ZN7m\n- 0x000017f0 61646e65 73733137 576f726c 64476f70 adness17WorldGop\n- 0x00001800 496e7465 72666163 65396272 6f616463 Interface9broadc\n- 0x00001810 61737445 50766d69 6269004d 50495f49 astEPvmibi.MPI_I\n- 0x00001820 72656376 004d5049 5f497365 6e64005f recv.MPI_Isend._\n- 0x00001830 5a4e5374 36766563 746f7249 4e376d61 ZNSt6vectorIN7ma\n- 0x00001840 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n- 0x00001850 53614953 325f4545 31345f4d 5f66696c SaIS2_EE14_M_fil\n- 0x00001860 6c5f696e 73657274 454e395f 5f676e75 l_insertEN9__gnu\n- 0x00001870 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001880 74657261 746f7249 5053325f 53345f45 teratorIPS2_S4_E\n- 0x00001890 456d524b 53325f00 5f5a5374 32305f5f EmRKS2_._ZSt20__\n- 0x000018a0 7468726f 775f6c65 6e677468 5f657272 throw_length_err\n- 0x000018b0 6f72504b 63005f5a 4e537436 76656374 orPKc._ZNSt6vect\n- 0x000018c0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n- 0x000018d0 494c6d32 45454553 61495332 5f454531 ILm2EEESaIS2_EE1\n- 0x000018e0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n- 0x000018f0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001900 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001910 53325f53 345f4545 6d524b53 325f005f S2_S4_EEmRKS2_._\n- 0x00001920 5a4e5374 36766563 746f7249 4e376d61 ZNSt6vectorIN7ma\n- 0x00001930 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n- 0x00001940 53614953 325f4545 31345f4d 5f66696c SaIS2_EE14_M_fil\n- 0x00001950 6c5f696e 73657274 454e395f 5f676e75 l_insertEN9__gnu\n- 0x00001960 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001970 74657261 746f7249 5053325f 53345f45 teratorIPS2_S4_E\n- 0x00001980 456d524b 53325f00 5f5a4e53 74367665 EmRKS2_._ZNSt6ve\n- 0x00001990 63746f72 494e376d 61646e65 7373334b ctorIN7madness3K\n- 0x000019a0 6579494c 6d344545 45536149 53325f45 eyILm4EEESaIS2_E\n- 0x000019b0 4531345f 4d5f6669 6c6c5f69 6e736572 E14_M_fill_inser\n- 0x000019c0 74454e39 5f5f676e 755f6378 7831375f tEN9__gnu_cxx17_\n- 0x000019d0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000019e0 49505332 5f53345f 45456d52 4b53325f IPS2_S4_EEmRKS2_\n- 0x000019f0 005f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n- 0x00001a00 6d61646e 65737333 4b657949 4c6d3545 madness3KeyILm5E\n- 0x00001a10 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n- 0x00001a20 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n- 0x00001a30 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001a40 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x00001a50 5f45456d 524b5332 5f005f5a 4e537436 _EEmRKS2_._ZNSt6\n- 0x00001a60 76656374 6f72494e 376d6164 6e657373 vectorIN7madness\n- 0x00001a70 334b6579 494c6d36 45454553 61495332 3KeyILm6EEESaIS2\n- 0x00001a80 5f454531 345f4d5f 66696c6c 5f696e73 _EE14_M_fill_ins\n- 0x00001a90 65727445 4e395f5f 676e755f 63787831 ertEN9__gnu_cxx1\n- 0x00001aa0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001ab0 6f724950 53325f53 345f4545 6d524b53 orIPS2_S4_EEmRKS\n- 0x00001ac0 325f005f 5a4e5374 36766563 746f7249 2_._ZNSt6vectorI\n- 0x00001ad0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001ae0 31454545 53614953 325f4545 31375f4d 1EEESaIS2_EE17_M\n- 0x00001af0 5f726561 6c6c6f63 5f696e73 65727449 _realloc_insertI\n- 0x00001b00 4a53325f 45454576 4e395f5f 676e755f JS2_EEEvN9__gnu_\n- 0x00001b10 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00001b20 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n- 0x00001b30 44704f54 5f005f5a 4e537436 76656374 DpOT_._ZNSt6vect\n- 0x00001b40 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n- 0x00001b50 494c6d32 45454553 61495332 5f454531 ILm2EEESaIS2_EE1\n- 0x00001b60 375f4d5f 7265616c 6c6f635f 696e7365 7_M_realloc_inse\n- 0x00001b70 7274494a 53325f45 4545764e 395f5f67 rtIJS2_EEEvN9__g\n- 0x00001b80 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001b90 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x00001ba0 5f454544 704f545f 005f5a4e 53743676 _EEDpOT_._ZNSt6v\n- 0x00001bb0 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00001bc0 4b657949 4c6d3345 45455361 4953325f KeyILm3EEESaIS2_\n- 0x00001bd0 45453137 5f4d5f72 65616c6c 6f635f69 EE17_M_realloc_i\n- 0x00001be0 6e736572 74494a53 325f4545 45764e39 nsertIJS2_EEEvN9\n- 0x00001bf0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00001c00 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n- 0x00001c10 5f53345f 45454470 4f545f00 5f5a5374 _S4_EEDpOT_._ZSt\n- 0x00001c20 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x00001c30 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x00001c40 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001c50 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00001c60 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n- 0x00001c70 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00001c80 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00001c90 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00001ca0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00001cb0 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n- 0x00001cc0 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00001cd0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001ce0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001cf0 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001d00 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001d10 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00001d20 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00001d30 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00001d40 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n- 0x00001d50 5a537432 325f5f66 696e616c 5f696e73 ZSt22__final_ins\n- 0x00001d60 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n- 0x00001d70 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001d80 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00001d90 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n- 0x00001da0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00001db0 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00001dc0 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00001dd0 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00001de0 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n- 0x00001df0 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x00001e00 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x00001e10 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001e20 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00001e30 646e6573 73334b65 79494c6d 32454545 dness3KeyILm2EEE\n- 0x00001e40 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00001e50 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00001e60 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00001e70 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00001e80 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n- 0x00001e90 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00001ea0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001eb0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001ec0 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n- 0x00001ed0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001ee0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00001ef0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00001f00 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00001f10 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n- 0x00001f20 5a537432 325f5f66 696e616c 5f696e73 ZSt22__final_ins\n- 0x00001f30 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n- 0x00001f40 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001f50 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00001f60 646e6573 73334b65 79494c6d 32454545 dness3KeyILm2EEE\n- 0x00001f70 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00001f80 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00001f90 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00001fa0 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00001fb0 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n- 0x00001fc0 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x00001fd0 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x00001fe0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001ff0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00002000 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n- 0x00002010 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00002020 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00002030 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00002040 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002050 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n- 0x00002060 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00002070 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00002080 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002090 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n- 0x000020a0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x000020b0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x000020c0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x000020d0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x000020e0 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n- 0x000020f0 5a537432 325f5f66 696e616c 5f696e73 ZSt22__final_ins\n- 0x00002100 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n- 0x00002110 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00002120 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00002130 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n- 0x00002140 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00002150 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00002160 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00002170 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00002180 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n- 0x00002190 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x000021a0 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x000021b0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x000021c0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x000021d0 646e6573 73334b65 79494c6d 34454545 dness3KeyILm4EEE\n- 0x000021e0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x000021f0 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00002200 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00002210 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002220 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n- 0x00002230 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00002240 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00002250 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002260 376d6164 6e657373 334b6579 494c6d34 7madness3KeyILm4\n- 0x00002270 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00002280 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00002290 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x000022a0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x000022b0 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n- 0x000022c0 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n- 0x000022d0 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n- 0x000022e0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x000022f0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002300 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n- 0x00002310 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00002320 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00002330 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n- 0x00002340 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00002350 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n- 0x00002360 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n- 0x00002370 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00002380 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00002390 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000023a0 4c6d3545 45455374 36766563 746f7249 Lm5EEESt6vectorI\n- 0x000023b0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x000023c0 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n- 0x000023d0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x000023e0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n- 0x000023f0 5f005f5a 53743235 5f5f756e 67756172 _._ZSt25__unguar\n- 0x00002400 6465645f 6c696e65 61725f69 6e736572 ded_linear_inser\n- 0x00002410 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00002420 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00002430 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x00002440 4c6d3645 45455374 36766563 746f7249 Lm6EEESt6vectorI\n- 0x00002450 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x00002460 5f355f5f 6f707331 345f5661 6c5f636f _5__ops14_Val_co\n- 0x00002470 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00002480 53445f45 45454576 545f5430 5f005f5a SD_EEEEvT_T0_._Z\n- 0x00002490 53743136 5f5f696e 73657274 696f6e5f St16__insertion_\n- 0x000024a0 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n- 0x000024b0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x000024c0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x000024d0 6579494c 6d364545 45537436 76656374 eyILm6EEESt6vect\n- 0x000024e0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x000024f0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00002500 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00002510 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x00002520 5f54305f 005f5a53 7431335f 5f61646a _T0_._ZSt13__adj\n- 0x00002530 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n- 0x00002540 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002550 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002560 7373334b 6579494c 6d314545 45537436 ss3KeyILm1EEESt6\n- 0x00002570 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002580 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n- 0x00002590 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x000025a0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x000025b0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n- 0x000025c0 325f005f 5a537431 365f5f69 6e74726f 2_._ZSt16__intro\n- 0x000025d0 736f7274 5f6c6f6f 70494e39 5f5f676e sort_loopIN9__gn\n- 0x000025e0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x000025f0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00002600 65737333 4b657949 4c6d3145 45455374 ess3KeyILm1EEESt\n- 0x00002610 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00002620 5f454545 456c4e53 305f355f 5f6f7073 _EEEElNS0_5__ops\n- 0x00002630 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n- 0x00002640 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002650 4576545f 53485f54 305f5431 5f005f5a EvT_SH_T0_T1_._Z\n- 0x00002660 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002670 6163656d 656e7473 494c6d31 45453231 acementsILm1EE21\n- 0x00002680 6d616b65 5f646973 705f7065 72696f64 make_disp_period\n- 0x00002690 69637375 6d456969 005f5a4e 376d6164 icsumEii._ZN7mad\n- 0x000026a0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x000026b0 6e747349 4c6d3145 45313664 6973705f ntsILm1EE16disp_\n- 0x000026c0 70657269 6f646963 73756d45 00686173 periodicsumE.has\n- 0x000026d0 68776f72 64005f5a 4e376d61 646e6573 hword._ZN7madnes\n+ 0x00001390 54305f00 5f5a4e37 6d61646e 65737336 T0_._ZN7madness6\n+ 0x000013a0 54656e73 6f724964 4538616c 6c6f6361 TensorIdE8alloca\n+ 0x000013b0 7465456c 504b6c62 00706f73 69785f6d teElPKlb.posix_m\n+ 0x000013c0 656d616c 69676e00 5f5a6e77 6d005f5a emalign._Znwm._Z\n+ 0x000013d0 54565374 31395f53 705f636f 756e7465 TVSt19_Sp_counte\n+ 0x000013e0 645f6465 6c657465 72495064 50446f46 d_deleterIPdPDoF\n+ 0x000013f0 76507645 53614976 454c4e39 5f5f676e vPvESaIvELN9__gn\n+ 0x00001400 755f6378 7831325f 4c6f636b 5f706f6c u_cxx12_Lock_pol\n+ 0x00001410 69637945 32454500 66726565 006d656d icyE2EE.free.mem\n+ 0x00001420 73657400 5f5a5449 69005f5f 6378615f set._ZTIi.__cxa_\n+ 0x00001430 62656769 6e5f6361 74636800 5f5f6378 begin_catch.__cx\n+ 0x00001440 615f7265 7468726f 77005f5f 6378615f a_rethrow.__cxa_\n+ 0x00001450 656e645f 63617463 68005f5f 7072696e end_catch.__prin\n+ 0x00001460 74665f63 686b005f 5a4e376d 61646e65 tf_chk._ZN7madne\n+ 0x00001470 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n+ 0x00001480 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n+ 0x00001490 65454534 67726f77 4576005f 5a6e616d eEE4growEv._Znam\n+ 0x000014a0 005f5a64 61507600 5f5f6378 615f7468 ._ZdaPv.__cxa_th\n+ 0x000014b0 726f775f 6261645f 61727261 795f6e65 row_bad_array_ne\n+ 0x000014c0 775f6c65 6e677468 005f5a4e 376d6164 w_length._ZN7mad\n+ 0x000014d0 6e657373 36445175 65756549 504e535f ness6DQueueIPNS_\n+ 0x000014e0 3137506f 6f6c5461 736b496e 74657266 17PoolTaskInterf\n+ 0x000014f0 61636545 4539706f 705f6672 6f6e7445 aceEE9pop_frontE\n+ 0x00001500 69505332 5f62005f 5a4e376d 61646e65 iPS2_b._ZN7madne\n+ 0x00001510 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n+ 0x00001520 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n+ 0x00001530 65454539 6e696e70 72656275 6645005f eEE9ninprebufE._\n+ 0x00001540 5f746c73 5f676574 5f616464 72005f5a _tls_get_addr._Z\n+ 0x00001550 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x00001560 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x00001570 6e746572 66616365 45453670 72656275 nterfaceEE6prebu\n+ 0x00001580 6645005f 5a4e376d 61646e65 73733644 fE._ZN7madness6D\n+ 0x00001590 51756575 6549504e 535f3137 506f6f6c QueueIPNS_17Pool\n+ 0x000015a0 5461736b 496e7465 72666163 65454531 TaskInterfaceEE1\n+ 0x000015b0 316e696e 70726562 75666869 45005f5a 1ninprebufhiE._Z\n+ 0x000015c0 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x000015d0 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x000015e0 6e746572 66616365 45453870 72656275 nterfaceEE8prebu\n+ 0x000015f0 66686945 005f5a4e 376d6164 6e657373 fhiE._ZN7madness\n+ 0x00001600 31305468 72656164 506f6f6c 35617761 10ThreadPool5awa\n+ 0x00001610 6974494e 535f3557 6f726c64 31364d70 itINS_5World16Mp\n+ 0x00001620 69526571 75657374 54657374 65724545 iRequestTesterEE\n+ 0x00001630 4576524b 545f6262 005f5a4e 376d6164 EvRKT_bb._ZN7mad\n+ 0x00001640 6e657373 31305468 72656164 506f6f6c ness10ThreadPool\n+ 0x00001650 31336177 6169745f 74696d65 6f757445 13await_timeoutE\n+ 0x00001660 004d5049 5f546573 74007573 6c656570 .MPI_Test.usleep\n+ 0x00001670 005f5a4e 376d6164 6e657373 31305468 ._ZN7madness10Th\n+ 0x00001680 72656164 506f6f6c 3132696e 7374616e readPool12instan\n+ 0x00001690 63655f70 74724500 5f5f6378 615f6775 ce_ptrE.__cxa_gu\n+ 0x000016a0 6172645f 61637175 69726500 5f5a4e37 ard_acquire._ZN7\n+ 0x000016b0 6d61646e 65737331 33637075 5f667265 madness13cpu_fre\n+ 0x000016c0 7175656e 63794576 005f5f63 78615f67 quencyEv.__cxa_g\n+ 0x000016d0 75617264 5f72656c 65617365 005f5a4e uard_release._ZN\n+ 0x000016e0 376d6164 6e657373 31314d75 74657857 7madness11MutexW\n+ 0x000016f0 61697465 72347761 69744576 005f5a53 aiter4waitEv._ZS\n+ 0x00001700 74346365 7272005f 5a53746c 73495374 t4cerr._ZStlsISt\n+ 0x00001710 31316368 61725f74 72616974 73496345 11char_traitsIcE\n+ 0x00001720 45525374 31336261 7369635f 6f737472 ERSt13basic_ostr\n+ 0x00001730 65616d49 63545f45 53355f50 4b63005f eamIcT_ES5_PKc._\n+ 0x00001740 5f637861 5f677561 72645f61 626f7274 _cxa_guard_abort\n+ 0x00001750 005f5f73 7072696e 74665f63 686b005f .__sprintf_chk._\n+ 0x00001760 5a54494e 37536166 654d5049 39457863 ZTIN7SafeMPI9Exc\n+ 0x00001770 65707469 6f6e4500 5f5a4e37 53616665 eptionE._ZN7Safe\n+ 0x00001780 4d504939 496e7472 61636f6d 6d313662 MPI9Intracomm16b\n+ 0x00001790 696e6172 795f7472 65655f69 6e666f45 inary_tree_infoE\n+ 0x000017a0 69526953 315f5331 5f005f5a 4e375361 iRiS1_S1_._ZN7Sa\n+ 0x000017b0 66654d50 49366368 61726f6e 45005f5a feMPI6charonE._Z\n+ 0x000017c0 4e376d61 646e6573 73313757 6f726c64 N7madness17World\n+ 0x000017d0 476f7049 6e746572 66616365 3962726f GopInterface9bro\n+ 0x000017e0 61646361 73744550 766d6962 69004d50 adcastEPvmibi.MP\n+ 0x000017f0 495f4972 65637600 4d50495f 4973656e I_Irecv.MPI_Isen\n+ 0x00001800 64005f5a 4e537436 76656374 6f72494e d._ZNSt6vectorIN\n+ 0x00001810 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n+ 0x00001820 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00001830 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00001840 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001850 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00001860 345f4545 6d524b53 325f005f 5a537432 4_EEmRKS2_._ZSt2\n+ 0x00001870 305f5f74 68726f77 5f6c656e 6774685f 0__throw_length_\n+ 0x00001880 6572726f 72504b63 005f5a4e 53743676 errorPKc._ZNSt6v\n+ 0x00001890 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n+ 0x000018a0 4b657949 4c6d3245 45455361 4953325f KeyILm2EEESaIS2_\n+ 0x000018b0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n+ 0x000018c0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n+ 0x000018d0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x000018e0 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n+ 0x000018f0 5f005f5a 4e537436 76656374 6f72494e _._ZNSt6vectorIN\n+ 0x00001900 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n+ 0x00001910 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00001920 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00001930 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001940 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00001950 345f4545 6d524b53 325f005f 5a4e5374 4_EEmRKS2_._ZNSt\n+ 0x00001960 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n+ 0x00001970 73334b65 79494c6d 34454545 53614953 s3KeyILm4EEESaIS\n+ 0x00001980 325f4545 31345f4d 5f66696c 6c5f696e 2_EE14_M_fill_in\n+ 0x00001990 73657274 454e395f 5f676e75 5f637878 sertEN9__gnu_cxx\n+ 0x000019a0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x000019b0 746f7249 5053325f 53345f45 456d524b torIPS2_S4_EEmRK\n+ 0x000019c0 53325f00 5f5a4e53 74367665 63746f72 S2_._ZNSt6vector\n+ 0x000019d0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x000019e0 6d354545 45536149 53325f45 4531345f m5EEESaIS2_EE14_\n+ 0x000019f0 4d5f6669 6c6c5f69 6e736572 74454e39 M_fill_insertEN9\n+ 0x00001a00 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001a10 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n+ 0x00001a20 5f53345f 45456d52 4b53325f 005f5a4e _S4_EEmRKS2_._ZN\n+ 0x00001a30 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n+ 0x00001a40 65737333 4b657949 4c6d3645 45455361 ess3KeyILm6EEESa\n+ 0x00001a50 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n+ 0x00001a60 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n+ 0x00001a70 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00001a80 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n+ 0x00001a90 524b5332 5f005f5a 4e537436 76656374 RKS2_._ZNSt6vect\n+ 0x00001aa0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x00001ab0 494c6d31 45454553 61495332 5f454531 ILm1EEESaIS2_EE1\n+ 0x00001ac0 375f4d5f 7265616c 6c6f635f 696e7365 7_M_realloc_inse\n+ 0x00001ad0 7274494a 53325f45 4545764e 395f5f67 rtIJS2_EEEvN9__g\n+ 0x00001ae0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001af0 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n+ 0x00001b00 5f454544 704f545f 005f5a4e 53743676 _EEDpOT_._ZNSt6v\n+ 0x00001b10 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n+ 0x00001b20 4b657949 4c6d3245 45455361 4953325f KeyILm2EEESaIS2_\n+ 0x00001b30 45453137 5f4d5f72 65616c6c 6f635f69 EE17_M_realloc_i\n+ 0x00001b40 6e736572 74494a53 325f4545 45764e39 nsertIJS2_EEEvN9\n+ 0x00001b50 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001b60 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n+ 0x00001b70 5f53345f 45454470 4f545f00 5f5a4e53 _S4_EEDpOT_._ZNS\n+ 0x00001b80 74367665 63746f72 494e376d 61646e65 t6vectorIN7madne\n+ 0x00001b90 7373334b 6579494c 6d334545 45536149 ss3KeyILm3EEESaI\n+ 0x00001ba0 53325f45 4531375f 4d5f7265 616c6c6f S2_EE17_M_reallo\n+ 0x00001bb0 635f696e 73657274 494a5332 5f454545 c_insertIJS2_EEE\n+ 0x00001bc0 764e395f 5f676e75 5f637878 31375f5f vN9__gnu_cxx17__\n+ 0x00001bd0 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001be0 5053325f 53345f45 4544704f 545f005f PS2_S4_EEDpOT_._\n+ 0x00001bf0 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00001c00 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00001c10 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001c20 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001c30 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n+ 0x00001c40 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001c50 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001c60 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x00001c70 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00001c80 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n+ 0x00001c90 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n+ 0x00001ca0 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00001cb0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001cc0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001cd0 4c6d3145 45455374 36766563 746f7249 Lm1EEESt6vectorI\n+ 0x00001ce0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00001cf0 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00001d00 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00001d10 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x00001d20 5f005f5a 53743232 5f5f6669 6e616c5f _._ZSt22__final_\n+ 0x00001d30 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n+ 0x00001d40 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001d50 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001d60 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n+ 0x00001d70 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001d80 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001d90 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00001da0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00001db0 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n+ 0x00001dc0 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00001dd0 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00001de0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001df0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001e00 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n+ 0x00001e10 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001e20 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001e30 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x00001e40 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00001e50 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n+ 0x00001e60 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n+ 0x00001e70 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00001e80 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001e90 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001ea0 4c6d3245 45455374 36766563 746f7249 Lm2EEESt6vectorI\n+ 0x00001eb0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00001ec0 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00001ed0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00001ee0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x00001ef0 5f005f5a 53743232 5f5f6669 6e616c5f _._ZSt22__final_\n+ 0x00001f00 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n+ 0x00001f10 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001f20 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001f30 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n+ 0x00001f40 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001f50 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001f60 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00001f70 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00001f80 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n+ 0x00001f90 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00001fa0 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00001fb0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001fc0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001fd0 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n+ 0x00001fe0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001ff0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00002000 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x00002010 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00002020 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n+ 0x00002030 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n+ 0x00002040 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00002050 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00002060 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00002070 4c6d3345 45455374 36766563 746f7249 Lm3EEESt6vectorI\n+ 0x00002080 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00002090 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x000020a0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x000020b0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x000020c0 5f005f5a 53743232 5f5f6669 6e616c5f _._ZSt22__final_\n+ 0x000020d0 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n+ 0x000020e0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x000020f0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00002100 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n+ 0x00002110 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00002120 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00002130 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00002140 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00002150 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n+ 0x00002160 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00002170 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00002180 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00002190 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x000021a0 376d6164 6e657373 334b6579 494c6d34 7madness3KeyILm4\n+ 0x000021b0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x000021c0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x000021d0 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x000021e0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x000021f0 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n+ 0x00002200 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n+ 0x00002210 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00002220 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00002230 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00002240 4c6d3445 45455374 36766563 746f7249 Lm4EEESt6vectorI\n+ 0x00002250 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00002260 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00002270 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00002280 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x00002290 5f005f5a 53743235 5f5f756e 67756172 _._ZSt25__unguar\n+ 0x000022a0 6465645f 6c696e65 61725f69 6e736572 ded_linear_inser\n+ 0x000022b0 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x000022c0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x000022d0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x000022e0 4c6d3545 45455374 36766563 746f7249 Lm5EEESt6vectorI\n+ 0x000022f0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00002300 5f355f5f 6f707331 345f5661 6c5f636f _5__ops14_Val_co\n+ 0x00002310 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002320 53445f45 45454576 545f5430 5f005f5a SD_EEEEvT_T0_._Z\n+ 0x00002330 53743136 5f5f696e 73657274 696f6e5f St16__insertion_\n+ 0x00002340 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n+ 0x00002350 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x00002360 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n+ 0x00002370 6579494c 6d354545 45537436 76656374 eyILm5EEESt6vect\n+ 0x00002380 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n+ 0x00002390 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n+ 0x000023a0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n+ 0x000023b0 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n+ 0x000023c0 5f54305f 005f5a53 7432355f 5f756e67 _T0_._ZSt25__ung\n+ 0x000023d0 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n+ 0x000023e0 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n+ 0x000023f0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x00002400 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n+ 0x00002410 6579494c 6d364545 45537436 76656374 eyILm6EEESt6vect\n+ 0x00002420 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n+ 0x00002430 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n+ 0x00002440 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00002450 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n+ 0x00002460 005f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n+ 0x00002470 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x00002480 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002490 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x000024a0 73334b65 79494c6d 36454545 53743676 s3KeyILm6EEESt6v\n+ 0x000024b0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x000024c0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x000024d0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x000024e0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x000024f0 5f53485f 54305f00 5f5a5374 31335f5f _SH_T0_._ZSt13__\n+ 0x00002500 61646a75 73745f68 65617049 4e395f5f adjust_heapIN9__\n+ 0x00002510 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00002520 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00002530 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n+ 0x00002540 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00002550 53345f45 4545456c 53345f4e 53305f35 S4_EEEElS4_NS0_5\n+ 0x00002560 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00002570 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00002580 445f4545 45457654 5f54305f 53495f54 D_EEEEvT_T0_SI_T\n+ 0x00002590 315f5432 5f005f5a 53743136 5f5f696e 1_T2_._ZSt16__in\n+ 0x000025a0 74726f73 6f72745f 6c6f6f70 494e395f trosort_loopIN9_\n+ 0x000025b0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x000025c0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x000025d0 61646e65 7373334b 6579494c 6d314545 adness3KeyILm1EE\n+ 0x000025e0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x000025f0 4953345f 45454545 6c4e5330 5f355f5f IS4_EEEElNS0_5__\n+ 0x00002600 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x00002610 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00002620 45454545 76545f53 485f5430 5f54315f EEEEvT_SH_T0_T1_\n+ 0x00002630 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00002640 73706c61 63656d65 6e747349 4c6d3145 splacementsILm1E\n+ 0x00002650 4532316d 616b655f 64697370 5f706572 E21make_disp_per\n+ 0x00002660 696f6469 6373756d 45696900 5f5a4e37 iodicsumEii._ZN7\n+ 0x00002670 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x00002680 656d656e 7473494c 6d314545 31366469 ementsILm1EE16di\n+ 0x00002690 73705f70 6572696f 64696373 756d4500 sp_periodicsumE.\n+ 0x000026a0 68617368 776f7264 005f5a4e 376d6164 hashword._ZN7mad\n+ 0x000026b0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n+ 0x000026c0 6e747349 4c6d3145 45396d61 6b655f64 ntsILm1EE9make_d\n+ 0x000026d0 69737045 69005f5a 4e376d61 646e6573 ispEi._ZN7madnes\n 0x000026e0 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x000026f0 494c6d31 4545396d 616b655f 64697370 ILm1EE9make_disp\n- 0x00002700 4569005f 5a4e376d 61646e65 73733133 Ei._ZN7madness13\n- 0x00002710 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x00002720 31454534 64697370 45005f5a 53743133 1EE4dispE._ZSt13\n- 0x00002730 5f5f6164 6a757374 5f686561 70494e39 __adjust_heapIN9\n- 0x00002740 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00002750 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00002760 6d61646e 65737333 4b657949 4c6d3245 madness3KeyILm2E\n- 0x00002770 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x00002780 61495334 5f454545 456c5334 5f4e5330 aIS4_EEEElS4_NS0\n- 0x00002790 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n- 0x000027a0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x000027b0 5f53445f 45454545 76545f54 305f5349 _SD_EEEEvT_T0_SI\n- 0x000027c0 5f54315f 54325f00 5f5a5374 31365f5f _T1_T2_._ZSt16__\n- 0x000027d0 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x000027e0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x000027f0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002800 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n- 0x00002810 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00002820 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x00002830 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00002840 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00002850 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x00002860 315f005f 5a4e376d 61646e65 73733133 1_._ZN7madness13\n- 0x00002870 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x00002880 32454532 316d616b 655f6469 73705f70 2EE21make_disp_p\n- 0x00002890 6572696f 64696373 756d4569 69005f5a eriodicsumEii._Z\n- 0x000028a0 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x000028b0 6163656d 656e7473 494c6d32 45453136 acementsILm2EE16\n- 0x000028c0 64697370 5f706572 696f6469 6373756d disp_periodicsum\n- 0x000028d0 45005f5a 4e376d61 646e6573 73313344 E._ZN7madness13D\n+ 0x000026f0 494c6d31 45453464 69737045 005f5a53 ILm1EE4dispE._ZS\n+ 0x00002700 7431335f 5f61646a 7573745f 68656170 t13__adjust_heap\n+ 0x00002710 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00002720 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00002730 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00002740 6d324545 45537436 76656374 6f724953 m2EEESt6vectorIS\n+ 0x00002750 345f5361 4953345f 45454545 6c53345f 4_SaIS4_EEEElS4_\n+ 0x00002760 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n+ 0x00002770 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n+ 0x00002780 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n+ 0x00002790 5f53495f 54315f54 325f005f 5a537431 _SI_T1_T2_._ZSt1\n+ 0x000027a0 365f5f69 6e74726f 736f7274 5f6c6f6f 6__introsort_loo\n+ 0x000027b0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x000027c0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x000027d0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x000027e0 4c6d3245 45455374 36766563 746f7249 Lm2EEESt6vectorI\n+ 0x000027f0 53345f53 61495334 5f454545 456c4e53 S4_SaIS4_EEEElNS\n+ 0x00002800 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n+ 0x00002810 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n+ 0x00002820 345f5344 5f454545 4576545f 53485f54 4_SD_EEEEvT_SH_T\n+ 0x00002830 305f5431 5f005f5a 4e376d61 646e6573 0_T1_._ZN7madnes\n+ 0x00002840 73313344 6973706c 6163656d 656e7473 s13Displacements\n+ 0x00002850 494c6d32 45453231 6d616b65 5f646973 ILm2EE21make_dis\n+ 0x00002860 705f7065 72696f64 69637375 6d456969 p_periodicsumEii\n+ 0x00002870 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00002880 73706c61 63656d65 6e747349 4c6d3245 splacementsILm2E\n+ 0x00002890 45313664 6973705f 70657269 6f646963 E16disp_periodic\n+ 0x000028a0 73756d45 005f5a4e 376d6164 6e657373 sumE._ZN7madness\n+ 0x000028b0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x000028c0 4c6d3245 45396d61 6b655f64 69737045 Lm2EE9make_dispE\n+ 0x000028d0 69005f5a 4e376d61 646e6573 73313344 i._ZN7madness13D\n 0x000028e0 6973706c 6163656d 656e7473 494c6d32 isplacementsILm2\n- 0x000028f0 4545396d 616b655f 64697370 4569005f EE9make_dispEi._\n- 0x00002900 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002910 6c616365 6d656e74 73494c6d 32454534 lacementsILm2EE4\n- 0x00002920 64697370 45005f5a 53743133 5f5f6164 dispE._ZSt13__ad\n- 0x00002930 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n- 0x00002940 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00002950 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00002960 65737333 4b657949 4c6d3345 45455374 ess3KeyILm3EEESt\n- 0x00002970 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00002980 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n- 0x00002990 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x000029a0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x000029b0 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n- 0x000029c0 54325f00 5f5a5374 31365f5f 696e7472 T2_._ZSt16__intr\n- 0x000029d0 6f736f72 745f6c6f 6f70494e 395f5f67 osort_loopIN9__g\n- 0x000029e0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000029f0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x00002a00 6e657373 334b6579 494c6d33 45454553 ness3KeyILm3EEES\n- 0x00002a10 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x00002a20 345f4545 45456c4e 53305f35 5f5f6f70 4_EEEElNS0_5__op\n- 0x00002a30 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00002a40 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00002a50 45457654 5f53485f 54305f54 315f005f EEvT_SH_T0_T1_._\n- 0x00002a60 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002a70 6c616365 6d656e74 73494c6d 33454532 lacementsILm3EE2\n- 0x00002a80 316d616b 655f6469 73705f70 6572696f 1make_disp_perio\n- 0x00002a90 64696373 756d4569 69005f5a 4e376d61 dicsumEii._ZN7ma\n- 0x00002aa0 646e6573 73313344 6973706c 6163656d dness13Displacem\n- 0x00002ab0 656e7473 494c6d33 45453136 64697370 entsILm3EE16disp\n- 0x00002ac0 5f706572 696f6469 6373756d 45005f5a _periodicsumE._Z\n+ 0x000028f0 45453464 69737045 005f5a53 7431335f EE4dispE._ZSt13_\n+ 0x00002900 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n+ 0x00002910 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00002920 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00002930 61646e65 7373334b 6579494c 6d334545 adness3KeyILm3EE\n+ 0x00002940 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00002950 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n+ 0x00002960 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002970 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002980 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n+ 0x00002990 54315f54 325f005f 5a537431 365f5f69 T1_T2_._ZSt16__i\n+ 0x000029a0 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n+ 0x000029b0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x000029c0 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x000029d0 6d61646e 65737333 4b657949 4c6d3345 madness3KeyILm3E\n+ 0x000029e0 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x000029f0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n+ 0x00002a00 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00002a10 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00002a20 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n+ 0x00002a30 5f005f5a 4e376d61 646e6573 73313344 _._ZN7madness13D\n+ 0x00002a40 6973706c 6163656d 656e7473 494c6d33 isplacementsILm3\n+ 0x00002a50 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n+ 0x00002a60 72696f64 69637375 6d456969 005f5a4e riodicsumEii._ZN\n+ 0x00002a70 376d6164 6e657373 31334469 73706c61 7madness13Displa\n+ 0x00002a80 63656d65 6e747349 4c6d3345 45313664 cementsILm3EE16d\n+ 0x00002a90 6973705f 70657269 6f646963 73756d45 isp_periodicsumE\n+ 0x00002aa0 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00002ab0 73706c61 63656d65 6e747349 4c6d3345 splacementsILm3E\n+ 0x00002ac0 45396d61 6b655f64 69737045 69005f5a E9make_dispEi._Z\n 0x00002ad0 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002ae0 6163656d 656e7473 494c6d33 4545396d acementsILm3EE9m\n- 0x00002af0 616b655f 64697370 4569005f 5a4e376d ake_dispEi._ZN7m\n- 0x00002b00 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00002b10 6d656e74 73494c6d 33454534 64697370 mentsILm3EE4disp\n- 0x00002b20 45005f5a 53743133 5f5f6164 6a757374 E._ZSt13__adjust\n- 0x00002b30 5f686561 70494e39 5f5f676e 755f6378 _heapIN9__gnu_cx\n- 0x00002b40 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002b50 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00002b60 4b657949 4c6d3445 45455374 36766563 KeyILm4EEESt6vec\n- 0x00002b70 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00002b80 456c5334 5f4e5330 5f355f5f 6f707331 ElS4_NS0_5__ops1\n- 0x00002b90 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n- 0x00002ba0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x00002bb0 76545f54 305f5349 5f54315f 54325f00 vT_T0_SI_T1_T2_.\n- 0x00002bc0 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n- 0x00002bd0 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n- 0x00002be0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00002bf0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x00002c00 334b6579 494c6d34 45454553 74367665 3KeyILm4EEESt6ve\n- 0x00002c10 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00002c20 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n- 0x00002c30 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00002c40 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00002c50 5f53485f 54305f54 315f005f 5a4e376d _SH_T0_T1_._ZN7m\n+ 0x00002ae0 6163656d 656e7473 494c6d33 45453464 acementsILm3EE4d\n+ 0x00002af0 69737045 005f5a53 7431335f 5f61646a ispE._ZSt13__adj\n+ 0x00002b00 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n+ 0x00002b10 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002b20 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002b30 7373334b 6579494c 6d344545 45537436 ss3KeyILm4EEESt6\n+ 0x00002b40 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00002b50 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n+ 0x00002b60 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x00002b70 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x00002b80 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n+ 0x00002b90 325f005f 5a537431 365f5f69 6e74726f 2_._ZSt16__intro\n+ 0x00002ba0 736f7274 5f6c6f6f 70494e39 5f5f676e sort_loopIN9__gn\n+ 0x00002bb0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00002bc0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x00002bd0 65737333 4b657949 4c6d3445 45455374 ess3KeyILm4EEESt\n+ 0x00002be0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x00002bf0 5f454545 456c4e53 305f355f 5f6f7073 _EEEElNS0_5__ops\n+ 0x00002c00 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00002c10 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00002c20 4576545f 53485f54 305f5431 5f005f5a EvT_SH_T0_T1_._Z\n+ 0x00002c30 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n+ 0x00002c40 6163656d 656e7473 494c6d34 4545396d acementsILm4EE9m\n+ 0x00002c50 616b655f 64697370 4569005f 5a4e376d ake_dispEi._ZN7m\n 0x00002c60 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00002c70 6d656e74 73494c6d 34454539 6d616b65 mentsILm4EE9make\n- 0x00002c80 5f646973 70456900 5f5a4e37 6d61646e _dispEi._ZN7madn\n- 0x00002c90 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00002ca0 7473494c 6d344545 34646973 7045005f tsILm4EE4dispE._\n- 0x00002cb0 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n- 0x00002cc0 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n- 0x00002cd0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00002ce0 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00002cf0 494c6d35 45454553 74367665 63746f72 ILm5EEESt6vector\n- 0x00002d00 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n- 0x00002d10 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n- 0x00002d20 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00002d30 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00002d40 54305f53 495f5431 5f54325f 005f5a53 T0_SI_T1_T2_._ZS\n- 0x00002d50 74347377 6170494e 376d6164 6e657373 t4swapIN7madness\n- 0x00002d60 334b6579 494c6d35 45454545 4e537439 3KeyILm5EEEENSt9\n- 0x00002d70 656e6162 6c655f69 66495873 72537436 enable_ifIXsrSt6\n- 0x00002d80 5f5f616e 645f494a 5374365f 5f6e6f74 __and_IJSt6__not\n- 0x00002d90 5f495374 31355f5f 69735f74 75706c65 _ISt15__is_tuple\n- 0x00002da0 5f6c696b 6549545f 45455374 32316973 _likeIT_EESt21is\n- 0x00002db0 5f6d6f76 655f636f 6e737472 75637469 _move_constructi\n- 0x00002dc0 626c6549 53375f45 53743138 69735f6d bleIS7_ESt18is_m\n- 0x00002dd0 6f76655f 61737369 676e6162 6c654953 ove_assignableIS\n- 0x00002de0 375f4545 45357661 6c756545 76453474 7_EEE5valueEvE4t\n- 0x00002df0 79706545 5253375f 53485f00 5f5a5374 ypeERS7_SH_._ZSt\n- 0x00002e00 31365f5f 696e7472 6f736f72 745f6c6f 16__introsort_lo\n- 0x00002e10 6f70494e 395f5f67 6e755f63 78783137 opIN9__gnu_cxx17\n- 0x00002e20 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00002e30 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00002e40 494c6d35 45454553 74367665 63746f72 ILm5EEESt6vector\n- 0x00002e50 4953345f 53614953 345f4545 45456c4e IS4_SaIS4_EEEElN\n- 0x00002e60 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x00002e70 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00002e80 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n- 0x00002e90 54305f54 315f005f 5a4e376d 61646e65 T0_T1_._ZN7madne\n+ 0x00002c70 6d656e74 73494c6d 34454534 64697370 mentsILm4EE4disp\n+ 0x00002c80 45005f5a 53743133 5f5f6164 6a757374 E._ZSt13__adjust\n+ 0x00002c90 5f686561 70494e39 5f5f676e 755f6378 _heapIN9__gnu_cx\n+ 0x00002ca0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00002cb0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00002cc0 4b657949 4c6d3545 45455374 36766563 KeyILm5EEESt6vec\n+ 0x00002cd0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00002ce0 456c5334 5f4e5330 5f355f5f 6f707331 ElS4_NS0_5__ops1\n+ 0x00002cf0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00002d00 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00002d10 76545f54 305f5349 5f54315f 54325f00 vT_T0_SI_T1_T2_.\n+ 0x00002d20 5f5a5374 34737761 70494e37 6d61646e _ZSt4swapIN7madn\n+ 0x00002d30 65737333 4b657949 4c6d3545 4545454e ess3KeyILm5EEEEN\n+ 0x00002d40 53743965 6e61626c 655f6966 49587372 St9enable_ifIXsr\n+ 0x00002d50 5374365f 5f616e64 5f494a53 74365f5f St6__and_IJSt6__\n+ 0x00002d60 6e6f745f 49537431 355f5f69 735f7475 not_ISt15__is_tu\n+ 0x00002d70 706c655f 6c696b65 49545f45 45537432 ple_likeIT_EESt2\n+ 0x00002d80 3169735f 6d6f7665 5f636f6e 73747275 1is_move_constru\n+ 0x00002d90 63746962 6c654953 375f4553 74313869 ctibleIS7_ESt18i\n+ 0x00002da0 735f6d6f 76655f61 73736967 6e61626c s_move_assignabl\n+ 0x00002db0 65495337 5f454545 3576616c 75654576 eIS7_EEE5valueEv\n+ 0x00002dc0 45347479 70654552 53375f53 485f005f E4typeERS7_SH_._\n+ 0x00002dd0 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n+ 0x00002de0 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n+ 0x00002df0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00002e00 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00002e10 4b657949 4c6d3545 45455374 36766563 KeyILm5EEESt6vec\n+ 0x00002e20 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00002e30 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n+ 0x00002e40 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x00002e50 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002e60 53485f54 305f5431 5f005f5a 4e376d61 SH_T0_T1_._ZN7ma\n+ 0x00002e70 646e6573 73313344 6973706c 6163656d dness13Displacem\n+ 0x00002e80 656e7473 494c6d35 4545396d 616b655f entsILm5EE9make_\n+ 0x00002e90 64697370 4569005f 5a4e376d 61646e65 dispEi._ZN7madne\n 0x00002ea0 73733133 44697370 6c616365 6d656e74 ss13Displacement\n- 0x00002eb0 73494c6d 35454539 6d616b65 5f646973 sILm5EE9make_dis\n- 0x00002ec0 70456900 5f5a4e37 6d61646e 65737331 pEi._ZN7madness1\n- 0x00002ed0 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n- 0x00002ee0 6d354545 34646973 7045005f 5a537431 m5EE4dispE._ZSt1\n- 0x00002ef0 335f5f61 646a7573 745f6865 6170494e 3__adjust_heapIN\n- 0x00002f00 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00002f10 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002f20 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n- 0x00002f30 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00002f40 53614953 345f4545 45456c53 345f4e53 SaIS4_EEEElS4_NS\n- 0x00002f50 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n- 0x00002f60 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n- 0x00002f70 345f5344 5f454545 4576545f 54305f53 4_SD_EEEEvT_T0_S\n- 0x00002f80 495f5431 5f54325f 005f5a53 74347377 I_T1_T2_._ZSt4sw\n- 0x00002f90 6170494e 376d6164 6e657373 334b6579 apIN7madness3Key\n- 0x00002fa0 494c6d36 45454545 4e537439 656e6162 ILm6EEEENSt9enab\n- 0x00002fb0 6c655f69 66495873 72537436 5f5f616e le_ifIXsrSt6__an\n- 0x00002fc0 645f494a 5374365f 5f6e6f74 5f495374 d_IJSt6__not_ISt\n- 0x00002fd0 31355f5f 69735f74 75706c65 5f6c696b 15__is_tuple_lik\n- 0x00002fe0 6549545f 45455374 32316973 5f6d6f76 eIT_EESt21is_mov\n- 0x00002ff0 655f636f 6e737472 75637469 626c6549 e_constructibleI\n- 0x00003000 53375f45 53743138 69735f6d 6f76655f S7_ESt18is_move_\n- 0x00003010 61737369 676e6162 6c654953 375f4545 assignableIS7_EE\n- 0x00003020 45357661 6c756545 76453474 79706545 E5valueEvE4typeE\n- 0x00003030 5253375f 53485f00 5f5a5374 31365f5f RS7_SH_._ZSt16__\n- 0x00003040 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x00003050 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00003060 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00003070 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n- 0x00003080 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00003090 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x000030a0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x000030b0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x000030c0 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x000030d0 315f005f 5a4e376d 61646e65 73733133 1_._ZN7madness13\n+ 0x00002eb0 73494c6d 35454534 64697370 45005f5a sILm5EE4dispE._Z\n+ 0x00002ec0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n+ 0x00002ed0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x00002ee0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00002ef0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00002f00 4c6d3645 45455374 36766563 746f7249 Lm6EEESt6vectorI\n+ 0x00002f10 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n+ 0x00002f20 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n+ 0x00002f30 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x00002f40 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n+ 0x00002f50 305f5349 5f54315f 54325f00 5f5a5374 0_SI_T1_T2_._ZSt\n+ 0x00002f60 34737761 70494e37 6d61646e 65737333 4swapIN7madness3\n+ 0x00002f70 4b657949 4c6d3645 4545454e 53743965 KeyILm6EEEENSt9e\n+ 0x00002f80 6e61626c 655f6966 49587372 5374365f nable_ifIXsrSt6_\n+ 0x00002f90 5f616e64 5f494a53 74365f5f 6e6f745f _and_IJSt6__not_\n+ 0x00002fa0 49537431 355f5f69 735f7475 706c655f ISt15__is_tuple_\n+ 0x00002fb0 6c696b65 49545f45 45537432 3169735f likeIT_EESt21is_\n+ 0x00002fc0 6d6f7665 5f636f6e 73747275 63746962 move_constructib\n+ 0x00002fd0 6c654953 375f4553 74313869 735f6d6f leIS7_ESt18is_mo\n+ 0x00002fe0 76655f61 73736967 6e61626c 65495337 ve_assignableIS7\n+ 0x00002ff0 5f454545 3576616c 75654576 45347479 _EEE5valueEvE4ty\n+ 0x00003000 70654552 53375f53 485f005f 5a537431 peERS7_SH_._ZSt1\n+ 0x00003010 365f5f69 6e74726f 736f7274 5f6c6f6f 6__introsort_loo\n+ 0x00003020 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x00003030 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00003040 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00003050 4c6d3645 45455374 36766563 746f7249 Lm6EEESt6vectorI\n+ 0x00003060 53345f53 61495334 5f454545 456c4e53 S4_SaIS4_EEEElNS\n+ 0x00003070 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n+ 0x00003080 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n+ 0x00003090 345f5344 5f454545 4576545f 53485f54 4_SD_EEEEvT_SH_T\n+ 0x000030a0 305f5431 5f005f5a 4e376d61 646e6573 0_T1_._ZN7madnes\n+ 0x000030b0 73313344 6973706c 6163656d 656e7473 s13Displacements\n+ 0x000030c0 494c6d36 4545396d 616b655f 64697370 ILm6EE9make_disp\n+ 0x000030d0 4569005f 5a4e376d 61646e65 73733133 Ei._ZN7madness13\n 0x000030e0 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x000030f0 36454539 6d616b65 5f646973 70456900 6EE9make_dispEi.\n- 0x00003100 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n- 0x00003110 706c6163 656d656e 7473494c 6d364545 placementsILm6EE\n- 0x00003120 34646973 7045005f 5a4e376d 61646e65 4dispE._ZN7madne\n- 0x00003130 73733773 74617274 75704552 4e535f35 ss7startupERNS_5\n- 0x00003140 576f726c 64456950 50636200 5f5a4e37 WorldEiPPcb._ZN7\n- 0x00003150 6d61646e 65737331 31787465 726d5f64 madness11xterm_d\n- 0x00003160 65627567 45504b63 53315f00 67657465 ebugEPKcS1_.gete\n- 0x00003170 6e76005f 5a4e376d 61646e65 73733137 nv._ZN7madness17\n- 0x00003180 576f726c 64476f70 496e7465 72666163 WorldGopInterfac\n- 0x00003190 65356665 6e636545 62005f5a 4e376d61 e5fenceEb._ZN7ma\n- 0x000031a0 646e6573 73313869 6e69745f 74656e73 dness18init_tens\n- 0x000031b0 6f725f6c 61706163 6b457600 5f5a4e37 or_lapackEv._ZN7\n- 0x000031c0 6d61646e 65737331 3646756e 6374696f madness16Functio\n- 0x000031d0 6e446566 61756c74 73494c6d 31454531 nDefaultsILm1EE1\n- 0x000031e0 32736574 5f646566 61756c74 7345524e 2set_defaultsERN\n- 0x000031f0 535f3557 6f726c64 45005f5a 4e376d61 S_5WorldE._ZN7ma\n- 0x00003200 646e6573 73313646 756e6374 696f6e44 dness16FunctionD\n- 0x00003210 65666175 6c747349 4c6d3245 45313273 efaultsILm2EE12s\n- 0x00003220 65745f64 65666175 6c747345 524e535f et_defaultsERNS_\n- 0x00003230 35576f72 6c644500 5f5a4e37 6d61646e 5WorldE._ZN7madn\n- 0x00003240 65737331 3646756e 6374696f 6e446566 ess16FunctionDef\n- 0x00003250 61756c74 73494c6d 33454531 32736574 aultsILm3EE12set\n- 0x00003260 5f646566 61756c74 7345524e 535f3557 _defaultsERNS_5W\n- 0x00003270 6f726c64 45005f5a 4e376d61 646e6573 orldE._ZN7madnes\n- 0x00003280 73313646 756e6374 696f6e44 65666175 s16FunctionDefau\n- 0x00003290 6c747349 4c6d3445 45313273 65745f64 ltsILm4EE12set_d\n- 0x000032a0 65666175 6c747345 524e535f 35576f72 efaultsERNS_5Wor\n- 0x000032b0 6c644500 5f5a4e37 6d61646e 65737331 ldE._ZN7madness1\n- 0x000032c0 3646756e 6374696f 6e446566 61756c74 6FunctionDefault\n- 0x000032d0 73494c6d 35454531 32736574 5f646566 sILm5EE12set_def\n- 0x000032e0 61756c74 7345524e 535f3557 6f726c64 aultsERNS_5World\n- 0x000032f0 45005f5a 4e376d61 646e6573 73313646 E._ZN7madness16F\n- 0x00003300 756e6374 696f6e44 65666175 6c747349 unctionDefaultsI\n- 0x00003310 4c6d3645 45313273 65745f64 65666175 Lm6EE12set_defau\n- 0x00003320 6c747345 524e535f 35576f72 6c644500 ltsERNS_5WorldE.\n- 0x00003330 5f5a4e37 6d61646e 65737331 316c6f61 _ZN7madness11loa\n- 0x00003340 645f636f 65666673 45524e53 5f35576f d_coeffsERNS_5Wo\n- 0x00003350 726c6445 504b6300 5f5a4e37 6d61646e rldEPKc._ZN7madn\n- 0x00003360 65737331 356c6f61 645f7175 61647261 ess15load_quadra\n- 0x00003370 74757265 45524e53 5f35576f 726c6445 tureERNS_5WorldE\n- 0x00003380 504b6300 5f5a4e37 6d61646e 65737332 PKc._ZN7madness2\n- 0x00003390 35696e69 7469616c 697a655f 6c656765 5initialize_lege\n- 0x000033a0 6e647265 5f737475 66664576 005f5a4e ndre_stuffEv._ZN\n- 0x000033b0 376d6164 6e657373 31396761 7573735f 7madness19gauss_\n- 0x000033c0 6c656765 6e647265 5f746573 74456200 legendre_testEb.\n- 0x000033d0 5f5a4e37 6d61646e 65737332 37746573 _ZN7madness27tes\n- 0x000033e0 745f7477 6f5f7363 616c655f 636f6566 t_two_scale_coef\n- 0x000033f0 66696369 656e7473 4576005f 5a4e376d ficientsEv._ZN7m\n- 0x00003400 61646e65 73733130 72656469 72656374 adness10redirect\n- 0x00003410 696f4552 4b4e535f 35576f72 6c644562 ioERKNS_5WorldEb\n- 0x00003420 005f5f69 736f6332 335f7374 72746f6c .__isoc23_strtol\n- 0x00003430 005f5a53 746c7349 53743131 63686172 ._ZStlsISt11char\n- 0x00003440 5f747261 69747349 63454552 53743133 _traitsIcEERSt13\n- 0x00003450 62617369 635f6f73 74726561 6d496354 basic_ostreamIcT\n- 0x00003460 5f455335 5f63005f 5a4e536f 6c734569 _ES5_c._ZNSolsEi\n- 0x00003470 005f5a4e 536f395f 4d5f696e 73657274 ._ZNSo9_M_insert\n- 0x00003480 49644545 52536f54 5f005f5f 64736f5f IdEERSoT_.__dso_\n- 0x00003490 68616e64 6c65005f 5f637861 5f617465 handle.__cxa_ate\n- 0x000034a0 78697400 5f5a4e53 74375f5f 63787831 xit._ZNSt7__cxx1\n- 0x000034b0 31313262 61736963 5f737472 696e6749 112basic_stringI\n- 0x000034c0 63537431 31636861 725f7472 61697473 cSt11char_traits\n- 0x000034d0 49634553 61496345 45395f4d 5f637265 IcESaIcEE9_M_cre\n- 0x000034e0 61746545 526d6d00 5f5a4e53 74375f5f ateERmm._ZNSt7__\n- 0x000034f0 63787831 31313262 61736963 5f737472 cxx1112basic_str\n- 0x00003500 696e6749 63537431 31636861 725f7472 ingIcSt11char_tr\n- 0x00003510 61697473 49634553 61496345 45443145 aitsIcESaIcEED1E\n- 0x00003520 76005f5a 54535374 31315f4d 75746578 v._ZTSSt11_Mutex\n- 0x00003530 5f626173 65494c4e 395f5f67 6e755f63 _baseILN9__gnu_c\n- 0x00003540 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00003550 45324545 005f5a54 49537431 315f4d75 E2EE._ZTISt11_Mu\n- 0x00003560 7465785f 62617365 494c4e39 5f5f676e tex_baseILN9__gn\n- 0x00003570 755f6378 7831325f 4c6f636b 5f706f6c u_cxx12_Lock_pol\n- 0x00003580 69637945 32454500 5f5a5456 4e31305f icyE2EE._ZTVN10_\n- 0x00003590 5f637878 61626976 3131375f 5f636c61 _cxxabiv117__cla\n- 0x000035a0 73735f74 7970655f 696e666f 45005f5a ss_type_infoE._Z\n- 0x000035b0 54534e37 6d61646e 65737331 364d6164 TSN7madness16Mad\n- 0x000035c0 6e657373 45786365 7074696f 6e45005f nessExceptionE._\n- 0x000035d0 5a54564e 31305f5f 63787861 62697631 ZTVN10__cxxabiv1\n- 0x000035e0 32305f5f 73695f63 6c617373 5f747970 20__si_class_typ\n- 0x000035f0 655f696e 666f4500 5f5a5449 53743965 e_infoE._ZTISt9e\n- 0x00003600 78636570 74696f6e 005f5a54 53537431 xception._ZTSSt1\n- 0x00003610 365f5370 5f636f75 6e746564 5f626173 6_Sp_counted_bas\n- 0x00003620 65494c4e 395f5f67 6e755f63 78783132 eILN9__gnu_cxx12\n- 0x00003630 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00003640 005f5a54 49537431 365f5370 5f636f75 ._ZTISt16_Sp_cou\n- 0x00003650 6e746564 5f626173 65494c4e 395f5f67 nted_baseILN9__g\n- 0x00003660 6e755f63 78783132 5f4c6f63 6b5f706f nu_cxx12_Lock_po\n- 0x00003670 6c696379 45324545 005f5a54 534e3753 licyE2EE._ZTSN7S\n- 0x00003680 6166654d 50493945 78636570 74696f6e afeMPI9Exception\n- 0x00003690 45005f5a 54534e37 6d61646e 65737331 E._ZTSN7madness1\n- 0x000036a0 30426173 6554656e 736f7245 005f5a54 0BaseTensorE._ZT\n- 0x000036b0 494e376d 61646e65 73733130 42617365 IN7madness10Base\n- 0x000036c0 54656e73 6f724500 5f5a5453 4e376d61 TensorE._ZTSN7ma\n- 0x000036d0 646e6573 73313554 656e736f 72457863 dness15TensorExc\n- 0x000036e0 65707469 6f6e4500 5f5a5453 4e376d61 eptionE._ZTSN7ma\n- 0x000036f0 646e6573 73313349 6e646578 49746572 dness13IndexIter\n- 0x00003700 61746f72 45005f5a 54494e37 6d61646e atorE._ZTIN7madn\n- 0x00003710 65737331 33496e64 65784974 65726174 ess13IndexIterat\n- 0x00003720 6f724500 5f5a5453 4e376d61 646e6573 orE._ZTSN7madnes\n- 0x00003730 73365465 6e736f72 49644545 005f5a54 s6TensorIdEE._ZT\n- 0x00003740 494e376d 61646e65 73733654 656e736f IN7madness6Tenso\n- 0x00003750 72496445 45005f5a 54535374 31395f53 rIdEE._ZTSSt19_S\n- 0x00003760 705f636f 756e7465 645f6465 6c657465 p_counted_delete\n- 0x00003770 72495064 50446f46 76507645 53614976 rIPdPDoFvPvESaIv\n- 0x00003780 454c4e39 5f5f676e 755f6378 7831325f ELN9__gnu_cxx12_\n- 0x00003790 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n- 0x000037a0 5f5a5449 53743139 5f53705f 636f756e _ZTISt19_Sp_coun\n- 0x000037b0 7465645f 64656c65 74657249 50645044 ted_deleterIPdPD\n- 0x000037c0 6f467650 76455361 4976454c 4e395f5f oFvPvESaIvELN9__\n- 0x000037d0 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n- 0x000037e0 6f6c6963 79453245 4500 olicyE2EE.\n+ 0x000030f0 36454534 64697370 45005f5a 4e376d61 6EE4dispE._ZN7ma\n+ 0x00003100 646e6573 73377374 61727475 7045524e dness7startupERN\n+ 0x00003110 535f3557 6f726c64 45695050 6362005f S_5WorldEiPPcb._\n+ 0x00003120 5a4e376d 61646e65 73733131 78746572 ZN7madness11xter\n+ 0x00003130 6d5f6465 62756745 504b6353 315f0067 m_debugEPKcS1_.g\n+ 0x00003140 6574656e 76005f5a 4e376d61 646e6573 etenv._ZN7madnes\n+ 0x00003150 73313757 6f726c64 476f7049 6e746572 s17WorldGopInter\n+ 0x00003160 66616365 3566656e 63654562 005f5a4e face5fenceEb._ZN\n+ 0x00003170 376d6164 6e657373 3138696e 69745f74 7madness18init_t\n+ 0x00003180 656e736f 725f6c61 7061636b 4576005f ensor_lapackEv._\n+ 0x00003190 5a4e376d 61646e65 73733136 46756e63 ZN7madness16Func\n+ 0x000031a0 74696f6e 44656661 756c7473 494c6d31 tionDefaultsILm1\n+ 0x000031b0 45453132 7365745f 64656661 756c7473 EE12set_defaults\n+ 0x000031c0 45524e53 5f35576f 726c6445 005f5a4e ERNS_5WorldE._ZN\n+ 0x000031d0 376d6164 6e657373 31364675 6e637469 7madness16Functi\n+ 0x000031e0 6f6e4465 6661756c 7473494c 6d324545 onDefaultsILm2EE\n+ 0x000031f0 31327365 745f6465 6661756c 74734552 12set_defaultsER\n+ 0x00003200 4e535f35 576f726c 6445005f 5a4e376d NS_5WorldE._ZN7m\n+ 0x00003210 61646e65 73733136 46756e63 74696f6e adness16Function\n+ 0x00003220 44656661 756c7473 494c6d33 45453132 DefaultsILm3EE12\n+ 0x00003230 7365745f 64656661 756c7473 45524e53 set_defaultsERNS\n+ 0x00003240 5f35576f 726c6445 005f5a4e 376d6164 _5WorldE._ZN7mad\n+ 0x00003250 6e657373 31364675 6e637469 6f6e4465 ness16FunctionDe\n+ 0x00003260 6661756c 7473494c 6d344545 31327365 faultsILm4EE12se\n+ 0x00003270 745f6465 6661756c 74734552 4e535f35 t_defaultsERNS_5\n+ 0x00003280 576f726c 6445005f 5a4e376d 61646e65 WorldE._ZN7madne\n+ 0x00003290 73733136 46756e63 74696f6e 44656661 ss16FunctionDefa\n+ 0x000032a0 756c7473 494c6d35 45453132 7365745f ultsILm5EE12set_\n+ 0x000032b0 64656661 756c7473 45524e53 5f35576f defaultsERNS_5Wo\n+ 0x000032c0 726c6445 005f5a4e 376d6164 6e657373 rldE._ZN7madness\n+ 0x000032d0 31364675 6e637469 6f6e4465 6661756c 16FunctionDefaul\n+ 0x000032e0 7473494c 6d364545 31327365 745f6465 tsILm6EE12set_de\n+ 0x000032f0 6661756c 74734552 4e535f35 576f726c faultsERNS_5Worl\n+ 0x00003300 6445005f 5a4e376d 61646e65 73733131 dE._ZN7madness11\n+ 0x00003310 6c6f6164 5f636f65 66667345 524e535f load_coeffsERNS_\n+ 0x00003320 35576f72 6c644550 4b63005f 5a4e376d 5WorldEPKc._ZN7m\n+ 0x00003330 61646e65 73733135 6c6f6164 5f717561 adness15load_qua\n+ 0x00003340 64726174 75726545 524e535f 35576f72 dratureERNS_5Wor\n+ 0x00003350 6c644550 4b63005f 5a4e376d 61646e65 ldEPKc._ZN7madne\n+ 0x00003360 73733235 696e6974 69616c69 7a655f6c ss25initialize_l\n+ 0x00003370 6567656e 6472655f 73747566 66457600 egendre_stuffEv.\n+ 0x00003380 5f5a4e37 6d61646e 65737331 39676175 _ZN7madness19gau\n+ 0x00003390 73735f6c 6567656e 6472655f 74657374 ss_legendre_test\n+ 0x000033a0 4562005f 5a4e376d 61646e65 73733237 Eb._ZN7madness27\n+ 0x000033b0 74657374 5f74776f 5f736361 6c655f63 test_two_scale_c\n+ 0x000033c0 6f656666 69636965 6e747345 76005f5a oefficientsEv._Z\n+ 0x000033d0 4e376d61 646e6573 73313072 65646972 N7madness10redir\n+ 0x000033e0 65637469 6f45524b 4e535f35 576f726c ectioERKNS_5Worl\n+ 0x000033f0 64456200 5f5f6973 6f633233 5f737472 dEb.__isoc23_str\n+ 0x00003400 746f6c00 5f5a5374 6c734953 74313163 tol._ZStlsISt11c\n+ 0x00003410 6861725f 74726169 74734963 45455253 har_traitsIcEERS\n+ 0x00003420 74313362 61736963 5f6f7374 7265616d t13basic_ostream\n+ 0x00003430 4963545f 4553355f 63005f5a 4e536f6c IcT_ES5_c._ZNSol\n+ 0x00003440 73456900 5f5a4e53 6f395f4d 5f696e73 sEi._ZNSo9_M_ins\n+ 0x00003450 65727449 64454552 536f545f 005f5f64 ertIdEERSoT_.__d\n+ 0x00003460 736f5f68 616e646c 65005f5f 6378615f so_handle.__cxa_\n+ 0x00003470 61746578 6974005f 5a4e5374 375f5f63 atexit._ZNSt7__c\n+ 0x00003480 78783131 31326261 7369635f 73747269 xx1112basic_stri\n+ 0x00003490 6e674963 53743131 63686172 5f747261 ngIcSt11char_tra\n+ 0x000034a0 69747349 63455361 49634545 395f4d5f itsIcESaIcEE9_M_\n+ 0x000034b0 63726561 74654552 6d6d005f 5a4e5374 createERmm._ZNSt\n+ 0x000034c0 375f5f63 78783131 31326261 7369635f 7__cxx1112basic_\n+ 0x000034d0 73747269 6e674963 53743131 63686172 stringIcSt11char\n+ 0x000034e0 5f747261 69747349 63455361 49634545 _traitsIcESaIcEE\n+ 0x000034f0 44314576 005f5a54 53537431 315f4d75 D1Ev._ZTSSt11_Mu\n+ 0x00003500 7465785f 62617365 494c4e39 5f5f676e tex_baseILN9__gn\n+ 0x00003510 755f6378 7831325f 4c6f636b 5f706f6c u_cxx12_Lock_pol\n+ 0x00003520 69637945 32454500 5f5a5449 53743131 icyE2EE._ZTISt11\n+ 0x00003530 5f4d7574 65785f62 61736549 4c4e395f _Mutex_baseILN9_\n+ 0x00003540 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n+ 0x00003550 706f6c69 63794532 4545005f 5a54564e policyE2EE._ZTVN\n+ 0x00003560 31305f5f 63787861 62697631 31375f5f 10__cxxabiv117__\n+ 0x00003570 636c6173 735f7479 70655f69 6e666f45 class_type_infoE\n+ 0x00003580 005f5a54 534e376d 61646e65 73733136 ._ZTSN7madness16\n+ 0x00003590 4d61646e 65737345 78636570 74696f6e MadnessException\n+ 0x000035a0 45005f5a 54564e31 305f5f63 78786162 E._ZTVN10__cxxab\n+ 0x000035b0 69763132 305f5f73 695f636c 6173735f iv120__si_class_\n+ 0x000035c0 74797065 5f696e66 6f45005f 5a544953 type_infoE._ZTIS\n+ 0x000035d0 74396578 63657074 696f6e00 5f5a5453 t9exception._ZTS\n+ 0x000035e0 53743136 5f53705f 636f756e 7465645f St16_Sp_counted_\n+ 0x000035f0 62617365 494c4e39 5f5f676e 755f6378 baseILN9__gnu_cx\n+ 0x00003600 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00003610 32454500 5f5a5449 53743136 5f53705f 2EE._ZTISt16_Sp_\n+ 0x00003620 636f756e 7465645f 62617365 494c4e39 counted_baseILN9\n+ 0x00003630 5f5f676e 755f6378 7831325f 4c6f636b __gnu_cxx12_Lock\n+ 0x00003640 5f706f6c 69637945 32454500 5f5a5453 _policyE2EE._ZTS\n+ 0x00003650 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n+ 0x00003660 696f6e45 005f5a54 534e376d 61646e65 ionE._ZTSN7madne\n+ 0x00003670 73733130 42617365 54656e73 6f724500 ss10BaseTensorE.\n+ 0x00003680 5f5a5449 4e376d61 646e6573 73313042 _ZTIN7madness10B\n+ 0x00003690 61736554 656e736f 7245005f 5a54534e aseTensorE._ZTSN\n+ 0x000036a0 376d6164 6e657373 31355465 6e736f72 7madness15Tensor\n+ 0x000036b0 45786365 7074696f 6e45005f 5a54534e ExceptionE._ZTSN\n+ 0x000036c0 376d6164 6e657373 3133496e 64657849 7madness13IndexI\n+ 0x000036d0 74657261 746f7245 005f5a54 494e376d teratorE._ZTIN7m\n+ 0x000036e0 61646e65 73733133 496e6465 78497465 adness13IndexIte\n+ 0x000036f0 7261746f 7245005f 5a54534e 376d6164 ratorE._ZTSN7mad\n+ 0x00003700 6e657373 3654656e 736f7249 64454500 ness6TensorIdEE.\n+ 0x00003710 5f5a5449 4e376d61 646e6573 73365465 _ZTIN7madness6Te\n+ 0x00003720 6e736f72 49644545 005f5a54 53537431 nsorIdEE._ZTSSt1\n+ 0x00003730 395f5370 5f636f75 6e746564 5f64656c 9_Sp_counted_del\n+ 0x00003740 65746572 49506450 446f4676 50764553 eterIPdPDoFvPvES\n+ 0x00003750 61497645 4c4e395f 5f676e75 5f637878 aIvELN9__gnu_cxx\n+ 0x00003760 31325f4c 6f636b5f 706f6c69 63794532 12_Lock_policyE2\n+ 0x00003770 4545005f 5a544953 7431395f 53705f63 EE._ZTISt19_Sp_c\n+ 0x00003780 6f756e74 65645f64 656c6574 65724950 ounted_deleterIP\n+ 0x00003790 6450446f 46765076 45536149 76454c4e dPDoFvPvESaIvELN\n+ 0x000037a0 395f5f67 6e755f63 78783132 5f4c6f63 9__gnu_cxx12_Loc\n+ 0x000037b0 6b5f706f 6c696379 45324545 00 k_policyE2EE.\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.shstrtab {}", "source2": "readelf --wide --decompress --hex-dump=.shstrtab {}", "unified_diff": "@@ -179,626 +179,619 @@\n 0x00000b00 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n 0x00000b10 376d6164 6e657373 35707269 6e744941 7madness5printIA\n 0x00000b20 34355f63 4a454545 76524b54 5f447052 45_cJEEEvRKT_DpR\n 0x00000b30 4b54305f 002e6763 635f6578 63657074 KT0_..gcc_except\n 0x00000b40 5f746162 6c652e5f 5a4e376d 61646e65 _table._ZN7madne\n 0x00000b50 73733570 72696e74 49413435 5f634a45 ss5printIA45_cJE\n 0x00000b60 45457652 4b545f44 70524b54 305f002e EEvRKT_DpRKT0_..\n- 0x00000b70 72656c61 2e746578 742e5f5a 4e376d61 rela.text._ZN7ma\n- 0x00000b80 646e6573 73357072 696e7449 4132385f dness5printIA28_\n- 0x00000b90 634a4131 335f6345 45457652 4b545f44 cJA13_cEEEvRKT_D\n- 0x00000ba0 70524b54 305f002e 6763635f 65786365 pRKT0_..gcc_exce\n- 0x00000bb0 70745f74 61626c65 2e5f5a4e 376d6164 pt_table._ZN7mad\n- 0x00000bc0 6e657373 35707269 6e744941 32385f63 ness5printIA28_c\n- 0x00000bd0 4a413133 5f634545 4576524b 545f4470 JA13_cEEEvRKT_Dp\n- 0x00000be0 524b5430 5f002e72 6f646174 612e5f5a RKT0_..rodata._Z\n- 0x00000bf0 4e376d61 646e6573 73365465 6e736f72 N7madness6Tensor\n- 0x00000c00 49644538 616c6c6f 63617465 456c504b IdE8allocateElPK\n- 0x00000c10 6c622e73 7472312e 31002e72 6f646174 lb.str1.1..rodat\n- 0x00000c20 612e5f5a 4e376d61 646e6573 73365465 a._ZN7madness6Te\n- 0x00000c30 6e736f72 49644538 616c6c6f 63617465 nsorIdE8allocate\n- 0x00000c40 456c504b 6c622e73 7472312e 38002e72 ElPKlb.str1.8..r\n- 0x00000c50 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n- 0x00000c60 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n- 0x00000c70 6c6c6f63 61746545 6c504b6c 62002e67 llocateElPKlb..g\n- 0x00000c80 63635f65 78636570 745f7461 626c652e cc_except_table.\n- 0x00000c90 5f5a4e37 6d61646e 65737336 54656e73 _ZN7madness6Tens\n- 0x00000ca0 6f724964 4538616c 6c6f6361 7465456c orIdE8allocateEl\n- 0x00000cb0 504b6c62 002e726f 64617461 2e5f5a4e PKlb..rodata._ZN\n- 0x00000cc0 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n- 0x00000cd0 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n- 0x00000ce0 74657266 61636545 45346772 6f774576 terfaceEE4growEv\n- 0x00000cf0 2e737472 312e3800 2e726f64 6174612e .str1.8..rodata.\n- 0x00000d00 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n- 0x00000d10 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n- 0x00000d20 6b496e74 65726661 63654545 3467726f kInterfaceEE4gro\n- 0x00000d30 7745762e 73747231 2e31002e 72656c61 wEv.str1.1..rela\n- 0x00000d40 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n- 0x00000d50 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n- 0x00000d60 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n- 0x00000d70 45453467 726f7745 76002e72 656c612e EE4growEv..rela.\n- 0x00000d80 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n- 0x00000d90 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n- 0x00000da0 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n- 0x00000db0 4539706f 705f6672 6f6e7445 69505332 E9pop_frontEiPS2\n- 0x00000dc0 5f62002e 6763635f 65786365 70745f74 _b..gcc_except_t\n- 0x00000dd0 61626c65 2e5f5a4e 376d6164 6e657373 able._ZN7madness\n- 0x00000de0 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n- 0x00000df0 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n- 0x00000e00 4539706f 705f6672 6f6e7445 69505332 E9pop_frontEiPS2\n- 0x00000e10 5f62002e 726f6461 74612e5f 5a4e376d _b..rodata._ZN7m\n- 0x00000e20 61646e65 73733130 54687265 6164506f adness10ThreadPo\n- 0x00000e30 6f6c3561 77616974 494e535f 35576f72 ol5awaitINS_5Wor\n- 0x00000e40 6c643136 4d706952 65717565 73745465 ld16MpiRequestTe\n- 0x00000e50 73746572 45454576 524b545f 62622e73 sterEEEvRKT_bb.s\n- 0x00000e60 7472312e 31002e72 6f646174 612e5f5a tr1.1..rodata._Z\n- 0x00000e70 4e376d61 646e6573 73313054 68726561 N7madness10Threa\n- 0x00000e80 64506f6f 6c356177 61697449 4e535f35 dPool5awaitINS_5\n- 0x00000e90 576f726c 6431364d 70695265 71756573 World16MpiReques\n- 0x00000ea0 74546573 74657245 45457652 4b545f62 tTesterEEEvRKT_b\n- 0x00000eb0 622e7374 72312e38 002e7265 6c612e74 b.str1.8..rela.t\n- 0x00000ec0 6578742e 5f5a4e37 6d61646e 65737331 ext._ZN7madness1\n- 0x00000ed0 30546872 65616450 6f6f6c35 61776169 0ThreadPool5awai\n- 0x00000ee0 74494e53 5f35576f 726c6431 364d7069 tINS_5World16Mpi\n- 0x00000ef0 52657175 65737454 65737465 72454545 RequestTesterEEE\n- 0x00000f00 76524b54 5f626200 2e676363 5f657863 vRKT_bb..gcc_exc\n- 0x00000f10 6570745f 7461626c 652e5f5a 4e376d61 ept_table._ZN7ma\n- 0x00000f20 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n- 0x00000f30 6c356177 61697449 4e535f35 576f726c l5awaitINS_5Worl\n- 0x00000f40 6431364d 70695265 71756573 74546573 d16MpiRequestTes\n- 0x00000f50 74657245 45457652 4b545f62 62002e67 terEEEvRKT_bb..g\n- 0x00000f60 63635f65 78636570 745f7461 626c6500 cc_except_table.\n- 0x00000f70 2e726f64 6174612e 5f5a4e53 74367665 .rodata._ZNSt6ve\n- 0x00000f80 63746f72 494e376d 61646e65 7373334b ctorIN7madness3K\n- 0x00000f90 6579494c 6d314545 45536149 53325f45 eyILm1EEESaIS2_E\n- 0x00000fa0 4531345f 4d5f6669 6c6c5f69 6e736572 E14_M_fill_inser\n- 0x00000fb0 74454e39 5f5f676e 755f6378 7831375f tEN9__gnu_cxx17_\n- 0x00000fc0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00000fd0 49505332 5f53345f 45456d52 4b53325f IPS2_S4_EEmRKS2_\n- 0x00000fe0 2e737472 312e3100 2e72656c 612e7465 .str1.1..rela.te\n- 0x00000ff0 78742e5f 5a4e5374 36766563 746f7249 xt._ZNSt6vectorI\n- 0x00001000 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001010 31454545 53614953 325f4545 31345f4d 1EEESaIS2_EE14_M\n- 0x00001020 5f66696c 6c5f696e 73657274 454e395f _fill_insertEN9_\n- 0x00001030 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00001040 616c5f69 74657261 746f7249 5053325f al_iteratorIPS2_\n- 0x00001050 53345f45 456d524b 53325f00 2e72656c S4_EEmRKS2_..rel\n- 0x00001060 612e7465 78742e5f 5a4e5374 36766563 a.text._ZNSt6vec\n- 0x00001070 746f7249 4e376d61 646e6573 73334b65 torIN7madness3Ke\n- 0x00001080 79494c6d 32454545 53614953 325f4545 yILm2EEESaIS2_EE\n- 0x00001090 31345f4d 5f66696c 6c5f696e 73657274 14_M_fill_insert\n- 0x000010a0 454e395f 5f676e75 5f637878 31375f5f EN9__gnu_cxx17__\n- 0x000010b0 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x000010c0 5053325f 53345f45 456d524b 53325f00 PS2_S4_EEmRKS2_.\n- 0x000010d0 2e72656c 612e7465 78742e5f 5a4e5374 .rela.text._ZNSt\n- 0x000010e0 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n- 0x000010f0 73334b65 79494c6d 33454545 53614953 s3KeyILm3EEESaIS\n- 0x00001100 325f4545 31345f4d 5f66696c 6c5f696e 2_EE14_M_fill_in\n- 0x00001110 73657274 454e395f 5f676e75 5f637878 sertEN9__gnu_cxx\n- 0x00001120 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001130 746f7249 5053325f 53345f45 456d524b torIPS2_S4_EEmRK\n- 0x00001140 53325f00 2e72656c 612e7465 78742e5f S2_..rela.text._\n- 0x00001150 5a4e5374 36766563 746f7249 4e376d61 ZNSt6vectorIN7ma\n- 0x00001160 646e6573 73334b65 79494c6d 34454545 dness3KeyILm4EEE\n- 0x00001170 53614953 325f4545 31345f4d 5f66696c SaIS2_EE14_M_fil\n- 0x00001180 6c5f696e 73657274 454e395f 5f676e75 l_insertEN9__gnu\n- 0x00001190 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x000011a0 74657261 746f7249 5053325f 53345f45 teratorIPS2_S4_E\n- 0x000011b0 456d524b 53325f00 2e72656c 612e7465 EmRKS2_..rela.te\n- 0x000011c0 78742e5f 5a4e5374 36766563 746f7249 xt._ZNSt6vectorI\n- 0x000011d0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x000011e0 35454545 53614953 325f4545 31345f4d 5EEESaIS2_EE14_M\n- 0x000011f0 5f66696c 6c5f696e 73657274 454e395f _fill_insertEN9_\n- 0x00001200 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00001210 616c5f69 74657261 746f7249 5053325f al_iteratorIPS2_\n- 0x00001220 53345f45 456d524b 53325f00 2e72656c S4_EEmRKS2_..rel\n- 0x00001230 612e7465 78742e5f 5a4e5374 36766563 a.text._ZNSt6vec\n- 0x00001240 746f7249 4e376d61 646e6573 73334b65 torIN7madness3Ke\n- 0x00001250 79494c6d 36454545 53614953 325f4545 yILm6EEESaIS2_EE\n- 0x00001260 31345f4d 5f66696c 6c5f696e 73657274 14_M_fill_insert\n- 0x00001270 454e395f 5f676e75 5f637878 31375f5f EN9__gnu_cxx17__\n- 0x00001280 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00001290 5053325f 53345f45 456d524b 53325f00 PS2_S4_EEmRKS2_.\n- 0x000012a0 2e726f64 6174612e 5f5a4e53 74367665 .rodata._ZNSt6ve\n- 0x000012b0 63746f72 494e376d 61646e65 7373334b ctorIN7madness3K\n- 0x000012c0 6579494c 6d314545 45536149 53325f45 eyILm1EEESaIS2_E\n- 0x000012d0 4531375f 4d5f7265 616c6c6f 635f696e E17_M_realloc_in\n- 0x000012e0 73657274 494a5332 5f454545 764e395f sertIJS2_EEEvN9_\n- 0x000012f0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00001300 616c5f69 74657261 746f7249 5053325f al_iteratorIPS2_\n- 0x00001310 53345f45 4544704f 545f2e73 7472312e S4_EEDpOT_.str1.\n- 0x00001320 31002e72 656c612e 74657874 2e5f5a4e 1..rela.text._ZN\n- 0x00001330 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001340 65737333 4b657949 4c6d3145 45455361 ess3KeyILm1EEESa\n- 0x00001350 4953325f 45453137 5f4d5f72 65616c6c IS2_EE17_M_reall\n- 0x00001360 6f635f69 6e736572 74494a53 325f4545 oc_insertIJS2_EE\n- 0x00001370 45764e39 5f5f676e 755f6378 7831375f EvN9__gnu_cxx17_\n- 0x00001380 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00001390 49505332 5f53345f 45454470 4f545f00 IPS2_S4_EEDpOT_.\n- 0x000013a0 2e72656c 612e7465 78742e5f 5a4e5374 .rela.text._ZNSt\n- 0x000013b0 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n- 0x000013c0 73334b65 79494c6d 32454545 53614953 s3KeyILm2EEESaIS\n- 0x000013d0 325f4545 31375f4d 5f726561 6c6c6f63 2_EE17_M_realloc\n- 0x000013e0 5f696e73 65727449 4a53325f 45454576 _insertIJS2_EEEv\n- 0x000013f0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001400 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001410 53325f53 345f4545 44704f54 5f002e72 S2_S4_EEDpOT_..r\n- 0x00001420 656c612e 74657874 2e5f5a4e 53743676 ela.text._ZNSt6v\n- 0x00001430 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00001440 4b657949 4c6d3345 45455361 4953325f KeyILm3EEESaIS2_\n- 0x00001450 45453137 5f4d5f72 65616c6c 6f635f69 EE17_M_realloc_i\n- 0x00001460 6e736572 74494a53 325f4545 45764e39 nsertIJS2_EEEvN9\n- 0x00001470 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00001480 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n- 0x00001490 5f53345f 45454470 4f545f00 2e72656c _S4_EEDpOT_..rel\n- 0x000014a0 612e7465 78742e5f 5a537432 355f5f75 a.text._ZSt25__u\n- 0x000014b0 6e677561 72646564 5f6c696e 6561725f nguarded_linear_\n- 0x000014c0 696e7365 7274494e 395f5f67 6e755f63 insertIN9__gnu_c\n- 0x000014d0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x000014e0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x000014f0 334b6579 494c6d31 45454553 74367665 3KeyILm1EEESt6ve\n- 0x00001500 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00001510 45454e53 305f355f 5f6f7073 31345f56 EENS0_5__ops14_V\n- 0x00001520 616c5f63 6f6d705f 69746572 49504662 al_comp_iterIPFb\n- 0x00001530 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n- 0x00001540 305f002e 72656c61 2e746578 742e5f5a 0_..rela.text._Z\n- 0x00001550 53743136 5f5f696e 73657274 696f6e5f St16__insertion_\n- 0x00001560 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n- 0x00001570 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001580 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001590 6579494c 6d314545 45537436 76656374 eyILm1EEESt6vect\n- 0x000015a0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x000015b0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x000015c0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x000015d0 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x000015e0 5f54305f 002e7265 6c612e74 6578742e _T0_..rela.text.\n- 0x000015f0 5f5a5374 32325f5f 66696e61 6c5f696e _ZSt22__final_in\n- 0x00001600 73657274 696f6e5f 736f7274 494e395f sertion_sortIN9_\n- 0x00001610 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00001620 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x00001630 61646e65 7373334b 6579494c 6d314545 adness3KeyILm1EE\n- 0x00001640 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x00001650 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n- 0x00001660 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x00001670 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x00001680 45454576 545f5348 5f54305f 002e7265 EEEvT_SH_T0_..re\n- 0x00001690 6c612e74 6578742e 5f5a5374 32355f5f la.text._ZSt25__\n- 0x000016a0 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n- 0x000016b0 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n- 0x000016c0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x000016d0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x000016e0 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n- 0x000016f0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001700 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n- 0x00001710 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n- 0x00001720 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00001730 54305f00 2e72656c 612e7465 78742e5f T0_..rela.text._\n- 0x00001740 5a537431 365f5f69 6e736572 74696f6e ZSt16__insertion\n- 0x00001750 5f736f72 74494e39 5f5f676e 755f6378 _sortIN9__gnu_cx\n- 0x00001760 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001770 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001780 4b657949 4c6d3245 45455374 36766563 KeyILm2EEESt6vec\n- 0x00001790 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x000017a0 454e5330 5f355f5f 6f707331 355f4974 ENS0_5__ops15_It\n- 0x000017b0 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x000017c0 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x000017d0 485f5430 5f002e72 656c612e 74657874 H_T0_..rela.text\n- 0x000017e0 2e5f5a53 7432325f 5f66696e 616c5f69 ._ZSt22__final_i\n- 0x000017f0 6e736572 74696f6e 5f736f72 74494e39 nsertion_sortIN9\n- 0x00001800 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00001810 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00001820 6d61646e 65737333 4b657949 4c6d3245 madness3KeyILm2E\n- 0x00001830 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x00001840 61495334 5f454545 454e5330 5f355f5f aIS4_EEEENS0_5__\n- 0x00001850 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x00001860 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00001870 45454545 76545f53 485f5430 5f002e72 EEEEvT_SH_T0_..r\n- 0x00001880 656c612e 74657874 2e5f5a53 7432355f ela.text._ZSt25_\n- 0x00001890 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n- 0x000018a0 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n- 0x000018b0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x000018c0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x000018d0 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n- 0x000018e0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x000018f0 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n- 0x00001900 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n- 0x00001910 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001920 5f54305f 002e7265 6c612e74 6578742e _T0_..rela.text.\n- 0x00001930 5f5a5374 31365f5f 696e7365 7274696f _ZSt16__insertio\n- 0x00001940 6e5f736f 7274494e 395f5f67 6e755f63 n_sortIN9__gnu_c\n- 0x00001950 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001960 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x00001970 334b6579 494c6d33 45454553 74367665 3KeyILm3EEESt6ve\n- 0x00001980 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00001990 45454e53 305f355f 5f6f7073 31355f49 EENS0_5__ops15_I\n- 0x000019a0 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x000019b0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x000019c0 53485f54 305f002e 72656c61 2e746578 SH_T0_..rela.tex\n- 0x000019d0 742e5f5a 53743232 5f5f6669 6e616c5f t._ZSt22__final_\n- 0x000019e0 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x000019f0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001a00 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001a10 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n- 0x00001a20 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001a30 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00001a40 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00001a50 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00001a60 5f454545 4576545f 53485f54 305f002e _EEEEvT_SH_T0_..\n- 0x00001a70 72656c61 2e746578 742e5f5a 53743235 rela.text._ZSt25\n- 0x00001a80 5f5f756e 67756172 6465645f 6c696e65 __unguarded_line\n- 0x00001a90 61725f69 6e736572 74494e39 5f5f676e ar_insertIN9__gn\n- 0x00001aa0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00001ab0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00001ac0 65737333 4b657949 4c6d3445 45455374 ess3KeyILm4EEESt\n- 0x00001ad0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00001ae0 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n- 0x00001af0 345f5661 6c5f636f 6d705f69 74657249 4_Val_comp_iterI\n- 0x00001b00 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001b10 545f5430 5f002e72 656c612e 74657874 T_T0_..rela.text\n- 0x00001b20 2e5f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n- 0x00001b30 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x00001b40 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00001b50 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00001b60 73334b65 79494c6d 34454545 53743676 s3KeyILm4EEESt6v\n- 0x00001b70 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001b80 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001b90 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001ba0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001bb0 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n- 0x00001bc0 78742e5f 5a537432 355f5f75 6e677561 xt._ZSt25__ungua\n- 0x00001bd0 72646564 5f6c696e 6561725f 696e7365 rded_linear_inse\n- 0x00001be0 7274494e 395f5f67 6e755f63 78783137 rtIN9__gnu_cxx17\n- 0x00001bf0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001c00 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00001c10 494c6d35 45454553 74367665 63746f72 ILm5EEESt6vector\n- 0x00001c20 4953345f 53614953 345f4545 45454e53 IS4_SaIS4_EEEENS\n- 0x00001c30 305f355f 5f6f7073 31345f56 616c5f63 0_5__ops14_Val_c\n- 0x00001c40 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x00001c50 5f53445f 45454545 76545f54 305f002e _SD_EEEEvT_T0_..\n- 0x00001c60 72656c61 2e746578 742e5f5a 53743136 rela.text._ZSt16\n- 0x00001c70 5f5f696e 73657274 696f6e5f 736f7274 __insertion_sort\n- 0x00001c80 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00001c90 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00001ca0 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00001cb0 6d354545 45537436 76656374 6f724953 m5EEESt6vectorIS\n- 0x00001cc0 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n- 0x00001cd0 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00001ce0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00001cf0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00001d00 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n- 0x00001d10 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x00001d20 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x00001d30 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001d40 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00001d50 646e6573 73334b65 79494c6d 36454545 dness3KeyILm6EEE\n- 0x00001d60 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00001d70 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00001d80 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00001d90 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00001da0 4576545f 54305f00 2e72656c 612e7465 EvT_T0_..rela.te\n- 0x00001db0 78742e5f 5a537431 365f5f69 6e736572 xt._ZSt16__inser\n- 0x00001dc0 74696f6e 5f736f72 74494e39 5f5f676e tion_sortIN9__gn\n- 0x00001dd0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00001de0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00001df0 65737333 4b657949 4c6d3645 45455374 ess3KeyILm6EEESt\n- 0x00001e00 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00001e10 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n- 0x00001e20 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n- 0x00001e30 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x00001e40 76545f53 485f5430 5f002e72 656c612e vT_SH_T0_..rela.\n- 0x00001e50 74657874 2e5f5a53 7431335f 5f61646a text._ZSt13__adj\n- 0x00001e60 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n- 0x00001e70 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001e80 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00001e90 7373334b 6579494c 6d314545 45537436 ss3KeyILm1EEESt6\n- 0x00001ea0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00001eb0 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n- 0x00001ec0 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x00001ed0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x00001ee0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n- 0x00001ef0 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n- 0x00001f00 53743136 5f5f696e 74726f73 6f72745f St16__introsort_\n- 0x00001f10 6c6f6f70 494e395f 5f676e75 5f637878 loopIN9__gnu_cxx\n- 0x00001f20 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001f30 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001f40 6579494c 6d314545 45537436 76656374 eyILm1EEESt6vect\n- 0x00001f50 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001f60 6c4e5330 5f355f5f 6f707331 355f4974 lNS0_5__ops15_It\n- 0x00001f70 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00001f80 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x00001f90 485f5430 5f54315f 002e726f 64617461 H_T0_T1_..rodata\n- 0x00001fa0 2e5f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n- 0x00001fb0 73706c61 63656d65 6e747349 4c6d3145 splacementsILm1E\n- 0x00001fc0 4532316d 616b655f 64697370 5f706572 E21make_disp_per\n- 0x00001fd0 696f6469 6373756d 4569692e 73747231 iodicsumEii.str1\n- 0x00001fe0 2e38002e 726f6461 74612e5f 5a4e376d .8..rodata._ZN7m\n- 0x00001ff0 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00002000 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n- 0x00002010 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n- 0x00002020 756d4569 692e7374 72312e31 002e7265 umEii.str1.1..re\n- 0x00002030 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n- 0x00002040 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00002050 7473494c 6d314545 32316d61 6b655f64 tsILm1EE21make_d\n- 0x00002060 6973705f 70657269 6f646963 73756d45 isp_periodicsumE\n- 0x00002070 6969002e 72656c61 2e746578 742e5f5a ii..rela.text._Z\n- 0x00002080 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002090 6163656d 656e7473 494c6d31 4545396d acementsILm1EE9m\n- 0x000020a0 616b655f 64697370 4569002e 72656c61 ake_dispEi..rela\n- 0x000020b0 2e746578 742e5f5a 53743133 5f5f6164 .text._ZSt13__ad\n- 0x000020c0 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n- 0x000020d0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x000020e0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x000020f0 65737333 4b657949 4c6d3245 45455374 ess3KeyILm2EEESt\n- 0x00002100 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00002110 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n- 0x00002120 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x00002130 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00002140 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n- 0x00002150 54325f00 2e72656c 612e7465 78742e5f T2_..rela.text._\n- 0x00002160 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n- 0x00002170 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n- 0x00002180 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002190 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x000021a0 4b657949 4c6d3245 45455374 36766563 KeyILm2EEESt6vec\n- 0x000021b0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x000021c0 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n- 0x000021d0 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x000021e0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x000021f0 53485f54 305f5431 5f002e72 6f646174 SH_T0_T1_..rodat\n- 0x00002200 612e5f5a 4e376d61 646e6573 73313344 a._ZN7madness13D\n- 0x00002210 6973706c 6163656d 656e7473 494c6d32 isplacementsILm2\n- 0x00002220 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n- 0x00002230 72696f64 69637375 6d456969 2e737472 riodicsumEii.str\n- 0x00002240 312e3800 2e72656c 612e7465 78742e5f 1.8..rela.text._\n- 0x00002250 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002260 6c616365 6d656e74 73494c6d 32454532 lacementsILm2EE2\n- 0x00002270 316d616b 655f6469 73705f70 6572696f 1make_disp_perio\n- 0x00002280 64696373 756d4569 69002e72 656c612e dicsumEii..rela.\n- 0x00002290 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n- 0x000022a0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x000022b0 4c6d3245 45396d61 6b655f64 69737045 Lm2EE9make_dispE\n- 0x000022c0 69002e72 656c612e 74657874 2e5f5a53 i..rela.text._ZS\n- 0x000022d0 7431335f 5f61646a 7573745f 68656170 t13__adjust_heap\n- 0x000022e0 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x000022f0 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00002300 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00002310 6d334545 45537436 76656374 6f724953 m3EEESt6vectorIS\n- 0x00002320 345f5361 4953345f 45454545 6c53345f 4_SaIS4_EEEElS4_\n- 0x00002330 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00002340 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00002350 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00002360 5f53495f 54315f54 325f002e 72656c61 _SI_T1_T2_..rela\n- 0x00002370 2e746578 742e5f5a 53743136 5f5f696e .text._ZSt16__in\n- 0x00002380 74726f73 6f72745f 6c6f6f70 494e395f trosort_loopIN9_\n- 0x00002390 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x000023a0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x000023b0 61646e65 7373334b 6579494c 6d334545 adness3KeyILm3EE\n- 0x000023c0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x000023d0 4953345f 45454545 6c4e5330 5f355f5f IS4_EEEElNS0_5__\n- 0x000023e0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x000023f0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00002400 45454545 76545f53 485f5430 5f54315f EEEEvT_SH_T0_T1_\n- 0x00002410 002e726f 64617461 2e5f5a4e 376d6164 ..rodata._ZN7mad\n- 0x00002420 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x00002430 6e747349 4c6d3345 4532316d 616b655f ntsILm3EE21make_\n- 0x00002440 64697370 5f706572 696f6469 6373756d disp_periodicsum\n- 0x00002450 4569692e 73747231 2e38002e 72656c61 Eii.str1.8..rela\n- 0x00002460 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n- 0x00002470 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x00002480 494c6d33 45453231 6d616b65 5f646973 ILm3EE21make_dis\n- 0x00002490 705f7065 72696f64 69637375 6d456969 p_periodicsumEii\n- 0x000024a0 002e7265 6c612e74 6578742e 5f5a4e37 ..rela.text._ZN7\n- 0x000024b0 6d61646e 65737331 33446973 706c6163 madness13Displac\n- 0x000024c0 656d656e 7473494c 6d334545 396d616b ementsILm3EE9mak\n- 0x000024d0 655f6469 73704569 002e7265 6c612e74 e_dispEi..rela.t\n- 0x000024e0 6578742e 5f5a5374 31335f5f 61646a75 ext._ZSt13__adju\n- 0x000024f0 73745f68 65617049 4e395f5f 676e755f st_heapIN9__gnu_\n- 0x00002500 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00002510 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00002520 73334b65 79494c6d 34454545 53743676 s3KeyILm4EEESt6v\n- 0x00002530 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00002540 4545456c 53345f4e 53305f35 5f5f6f70 EEElS4_NS0_5__op\n- 0x00002550 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00002560 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00002570 45457654 5f54305f 53495f54 315f5432 EEvT_T0_SI_T1_T2\n- 0x00002580 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n- 0x00002590 7431365f 5f696e74 726f736f 72745f6c t16__introsort_l\n- 0x000025a0 6f6f7049 4e395f5f 676e755f 63787831 oopIN9__gnu_cxx1\n- 0x000025b0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x000025c0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x000025d0 79494c6d 34454545 53743676 6563746f yILm4EEESt6vecto\n- 0x000025e0 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n- 0x000025f0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00002600 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00002610 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x00002620 5f54305f 54315f00 2e72656c 612e7465 _T0_T1_..rela.te\n- 0x00002630 78742e5f 5a4e376d 61646e65 73733133 xt._ZN7madness13\n- 0x00002640 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x00002650 34454539 6d616b65 5f646973 70456900 4EE9make_dispEi.\n- 0x00002660 2e72656c 612e7465 78742e5f 5a537431 .rela.text._ZSt1\n- 0x00002670 335f5f61 646a7573 745f6865 6170494e 3__adjust_heapIN\n- 0x00002680 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00002690 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x000026a0 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n- 0x000026b0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x000026c0 53614953 345f4545 45456c53 345f4e53 SaIS4_EEEElS4_NS\n- 0x000026d0 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n- 0x000026e0 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n- 0x000026f0 345f5344 5f454545 4576545f 54305f53 4_SD_EEEEvT_T0_S\n- 0x00002700 495f5431 5f54325f 002e7265 6c612e74 I_T1_T2_..rela.t\n- 0x00002710 6578742e 5f5a5374 34737761 70494e37 ext._ZSt4swapIN7\n- 0x00002720 6d61646e 65737333 4b657949 4c6d3545 madness3KeyILm5E\n- 0x00002730 4545454e 53743965 6e61626c 655f6966 EEENSt9enable_if\n- 0x00002740 49587372 5374365f 5f616e64 5f494a53 IXsrSt6__and_IJS\n- 0x00002750 74365f5f 6e6f745f 49537431 355f5f69 t6__not_ISt15__i\n- 0x00002760 735f7475 706c655f 6c696b65 49545f45 s_tuple_likeIT_E\n- 0x00002770 45537432 3169735f 6d6f7665 5f636f6e ESt21is_move_con\n- 0x00002780 73747275 63746962 6c654953 375f4553 structibleIS7_ES\n- 0x00002790 74313869 735f6d6f 76655f61 73736967 t18is_move_assig\n- 0x000027a0 6e61626c 65495337 5f454545 3576616c nableIS7_EEE5val\n- 0x000027b0 75654576 45347479 70654552 53375f53 ueEvE4typeERS7_S\n- 0x000027c0 485f002e 72656c61 2e746578 742e5f5a H_..rela.text._Z\n- 0x000027d0 53743136 5f5f696e 74726f73 6f72745f St16__introsort_\n- 0x000027e0 6c6f6f70 494e395f 5f676e75 5f637878 loopIN9__gnu_cxx\n- 0x000027f0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00002800 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00002810 6579494c 6d354545 45537436 76656374 eyILm5EEESt6vect\n- 0x00002820 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00002830 6c4e5330 5f355f5f 6f707331 355f4974 lNS0_5__ops15_It\n- 0x00002840 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00002850 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x00002860 485f5430 5f54315f 002e7265 6c612e74 H_T0_T1_..rela.t\n- 0x00002870 6578742e 5f5a4e37 6d61646e 65737331 ext._ZN7madness1\n- 0x00002880 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n- 0x00002890 6d354545 396d616b 655f6469 73704569 m5EE9make_dispEi\n- 0x000028a0 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n- 0x000028b0 31335f5f 61646a75 73745f68 65617049 13__adjust_heapI\n- 0x000028c0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x000028d0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x000028e0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x000028f0 36454545 53743676 6563746f 72495334 6EEESt6vectorIS4\n- 0x00002900 5f536149 53345f45 4545456c 53345f4e _SaIS4_EEEElS4_N\n- 0x00002910 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x00002920 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00002930 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x00002940 53495f54 315f5432 5f002e72 656c612e SI_T1_T2_..rela.\n- 0x00002950 74657874 2e5f5a53 74347377 6170494e text._ZSt4swapIN\n- 0x00002960 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n- 0x00002970 45454545 4e537439 656e6162 6c655f69 EEEENSt9enable_i\n- 0x00002980 66495873 72537436 5f5f616e 645f494a fIXsrSt6__and_IJ\n- 0x00002990 5374365f 5f6e6f74 5f495374 31355f5f St6__not_ISt15__\n- 0x000029a0 69735f74 75706c65 5f6c696b 6549545f is_tuple_likeIT_\n- 0x000029b0 45455374 32316973 5f6d6f76 655f636f EESt21is_move_co\n- 0x000029c0 6e737472 75637469 626c6549 53375f45 nstructibleIS7_E\n- 0x000029d0 53743138 69735f6d 6f76655f 61737369 St18is_move_assi\n- 0x000029e0 676e6162 6c654953 375f4545 45357661 gnableIS7_EEE5va\n- 0x000029f0 6c756545 76453474 79706545 5253375f lueEvE4typeERS7_\n- 0x00002a00 53485f00 2e72656c 612e7465 78742e5f SH_..rela.text._\n- 0x00002a10 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n- 0x00002a20 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n- 0x00002a30 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002a40 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00002a50 4b657949 4c6d3645 45455374 36766563 KeyILm6EEESt6vec\n- 0x00002a60 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00002a70 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n- 0x00002a80 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00002a90 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00002aa0 53485f54 305f5431 5f002e72 656c612e SH_T0_T1_..rela.\n- 0x00002ab0 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n- 0x00002ac0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00002ad0 4c6d3645 45396d61 6b655f64 69737045 Lm6EE9make_dispE\n- 0x00002ae0 69002e72 656c612e 74657874 2e737461 i..rela.text.sta\n- 0x00002af0 72747570 002e7265 6c612e69 6e69745f rtup..rela.init_\n- 0x00002b00 61727261 79002e72 6f646174 612e5f5a array..rodata._Z\n- 0x00002b10 54535374 31315f4d 75746578 5f626173 TSSt11_Mutex_bas\n- 0x00002b20 65494c4e 395f5f67 6e755f63 78783132 eILN9__gnu_cxx12\n- 0x00002b30 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00002b40 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n- 0x00002b50 726f2e5f 5a544953 7431315f 4d757465 ro._ZTISt11_Mute\n- 0x00002b60 785f6261 7365494c 4e395f5f 676e755f x_baseILN9__gnu_\n- 0x00002b70 63787831 325f4c6f 636b5f70 6f6c6963 cxx12_Lock_polic\n- 0x00002b80 79453245 45002e72 6f646174 612e5f5a yE2EE..rodata._Z\n- 0x00002b90 54535044 6f467650 7645002e 726f6461 TSPDoFvPvE..roda\n- 0x00002ba0 74612e5f 5a54534e 376d6164 6e657373 ta._ZTSN7madness\n- 0x00002bb0 31364d61 646e6573 73457863 65707469 16MadnessExcepti\n- 0x00002bc0 6f6e4500 2e72656c 612e6461 74612e72 onE..rela.data.r\n- 0x00002bd0 656c2e72 6f2e5f5a 54494e37 6d61646e el.ro._ZTIN7madn\n- 0x00002be0 65737331 364d6164 6e657373 45786365 ess16MadnessExce\n- 0x00002bf0 7074696f 6e45002e 726f6461 74612e5f ptionE..rodata._\n- 0x00002c00 5a545353 7431365f 53705f63 6f756e74 ZTSSt16_Sp_count\n- 0x00002c10 65645f62 61736549 4c4e395f 5f676e75 ed_baseILN9__gnu\n- 0x00002c20 5f637878 31325f4c 6f636b5f 706f6c69 _cxx12_Lock_poli\n- 0x00002c30 63794532 4545002e 72656c61 2e646174 cyE2EE..rela.dat\n- 0x00002c40 612e7265 6c2e726f 2e5f5a54 49537431 a.rel.ro._ZTISt1\n- 0x00002c50 365f5370 5f636f75 6e746564 5f626173 6_Sp_counted_bas\n- 0x00002c60 65494c4e 395f5f67 6e755f63 78783132 eILN9__gnu_cxx12\n- 0x00002c70 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00002c80 002e726f 64617461 2e5f5a54 534e3753 ..rodata._ZTSN7S\n- 0x00002c90 6166654d 50493945 78636570 74696f6e afeMPI9Exception\n- 0x00002ca0 45002e72 656c612e 64617461 2e72656c E..rela.data.rel\n- 0x00002cb0 2e726f2e 5f5a5449 4e375361 66654d50 .ro._ZTIN7SafeMP\n- 0x00002cc0 49394578 63657074 696f6e45 002e726f I9ExceptionE..ro\n- 0x00002cd0 64617461 2e5f5a54 534e376d 61646e65 data._ZTSN7madne\n- 0x00002ce0 73733130 42617365 54656e73 6f724500 ss10BaseTensorE.\n- 0x00002cf0 2e72656c 612e6461 74612e72 656c2e72 .rela.data.rel.r\n- 0x00002d00 6f2e5f5a 54494e37 6d61646e 65737331 o._ZTIN7madness1\n- 0x00002d10 30426173 6554656e 736f7245 002e726f 0BaseTensorE..ro\n- 0x00002d20 64617461 2e5f5a54 534e376d 61646e65 data._ZTSN7madne\n- 0x00002d30 73733135 54656e73 6f724578 63657074 ss15TensorExcept\n- 0x00002d40 696f6e45 002e7265 6c612e64 6174612e ionE..rela.data.\n- 0x00002d50 72656c2e 726f2e5f 5a54494e 376d6164 rel.ro._ZTIN7mad\n- 0x00002d60 6e657373 31355465 6e736f72 45786365 ness15TensorExce\n- 0x00002d70 7074696f 6e45002e 726f6461 74612e5f ptionE..rodata._\n- 0x00002d80 5a54534e 376d6164 6e657373 3133496e ZTSN7madness13In\n- 0x00002d90 64657849 74657261 746f7245 002e7265 dexIteratorE..re\n- 0x00002da0 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n- 0x00002db0 5a54494e 376d6164 6e657373 3133496e ZTIN7madness13In\n- 0x00002dc0 64657849 74657261 746f7245 002e726f dexIteratorE..ro\n- 0x00002dd0 64617461 2e5f5a54 534e376d 61646e65 data._ZTSN7madne\n- 0x00002de0 73733654 656e736f 72496445 45002e72 ss6TensorIdEE..r\n- 0x00002df0 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002e00 5f5a5449 4e376d61 646e6573 73365465 _ZTIN7madness6Te\n- 0x00002e10 6e736f72 49644545 002e726f 64617461 nsorIdEE..rodata\n- 0x00002e20 2e5f5a54 53537431 395f5370 5f636f75 ._ZTSSt19_Sp_cou\n- 0x00002e30 6e746564 5f64656c 65746572 49506450 nted_deleterIPdP\n- 0x00002e40 446f4676 50764553 61497645 4c4e395f DoFvPvESaIvELN9_\n- 0x00002e50 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x00002e60 706f6c69 63794532 4545002e 72656c61 policyE2EE..rela\n- 0x00002e70 2e646174 612e7265 6c2e726f 2e5f5a54 .data.rel.ro._ZT\n- 0x00002e80 49537431 395f5370 5f636f75 6e746564 ISt19_Sp_counted\n- 0x00002e90 5f64656c 65746572 49506450 446f4676 _deleterIPdPDoFv\n- 0x00002ea0 50764553 61497645 4c4e395f 5f676e75 PvESaIvELN9__gnu\n- 0x00002eb0 5f637878 31325f4c 6f636b5f 706f6c69 _cxx12_Lock_poli\n- 0x00002ec0 63794532 4545002e 72656c61 2e646174 cyE2EE..rela.dat\n- 0x00002ed0 612e7265 6c2e726f 2e5f5a54 564e376d a.rel.ro._ZTVN7m\n- 0x00002ee0 61646e65 73733136 4d61646e 65737345 adness16MadnessE\n- 0x00002ef0 78636570 74696f6e 45002e72 656c612e xceptionE..rela.\n- 0x00002f00 64617461 2e72656c 2e726f2e 5f5a5456 data.rel.ro._ZTV\n- 0x00002f10 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n- 0x00002f20 696f6e45 002e7265 6c612e64 6174612e ionE..rela.data.\n- 0x00002f30 72656c2e 726f2e5f 5a54564e 376d6164 rel.ro._ZTVN7mad\n- 0x00002f40 6e657373 31304261 73655465 6e736f72 ness10BaseTensor\n- 0x00002f50 45002e72 656c612e 64617461 2e72656c E..rela.data.rel\n- 0x00002f60 2e726f2e 5f5a5456 4e376d61 646e6573 .ro._ZTVN7madnes\n- 0x00002f70 73313554 656e736f 72457863 65707469 s15TensorExcepti\n- 0x00002f80 6f6e4500 2e72656c 612e6461 74612e72 onE..rela.data.r\n- 0x00002f90 656c2e72 6f2e5f5a 54564e37 6d61646e el.ro._ZTVN7madn\n- 0x00002fa0 65737331 33496e64 65784974 65726174 ess13IndexIterat\n- 0x00002fb0 6f724500 2e72656c 612e6461 74612e72 orE..rela.data.r\n- 0x00002fc0 656c2e72 6f2e5f5a 54564e37 6d61646e el.ro._ZTVN7madn\n- 0x00002fd0 65737336 54656e73 6f724964 4545002e ess6TensorIdEE..\n- 0x00002fe0 72656c61 2e646174 612e7265 6c2e726f rela.data.rel.ro\n- 0x00002ff0 2e5f5a54 56537431 395f5370 5f636f75 ._ZTVSt19_Sp_cou\n- 0x00003000 6e746564 5f64656c 65746572 49506450 nted_deleterIPdP\n- 0x00003010 446f4676 50764553 61497645 4c4e395f DoFvPvESaIvELN9_\n- 0x00003020 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x00003030 706f6c69 63794532 4545002e 72656c61 policyE2EE..rela\n- 0x00003040 2e646174 612e7265 6c2e6c6f 63616c2e .data.rel.local.\n- 0x00003050 5f5a5a4e 376d6164 6e657373 3563626c _ZZN7madness5cbl\n- 0x00003060 61733467 656d6d45 4e53305f 31354342 as4gemmENS0_15CB\n- 0x00003070 4c41535f 5452414e 53504f53 45455331 LAS_TRANSPOSEES1\n- 0x00003080 5f696969 64504b64 6953335f 69645064 _iiidPKdiS3_idPd\n- 0x00003090 6945326f 70002e74 6273732e 5f5a4e37 iE2op..tbss._ZN7\n- 0x000030a0 6d61646e 65737336 44517565 75654950 madness6DQueueIP\n- 0x000030b0 4e535f31 37506f6f 6c546173 6b496e74 NS_17PoolTaskInt\n- 0x000030c0 65726661 63654545 31316e69 6e707265 erfaceEE11ninpre\n- 0x000030d0 62756668 6945002e 74627373 2e5f5a4e bufhiE..tbss._ZN\n- 0x000030e0 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n- 0x000030f0 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n- 0x00003100 74657266 61636545 45396e69 6e707265 terfaceEE9ninpre\n- 0x00003110 62756645 002e7462 73732e5f 5a4e376d bufE..tbss._ZN7m\n- 0x00003120 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n- 0x00003130 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n- 0x00003140 72666163 65454538 70726562 75666869 rfaceEE8prebufhi\n- 0x00003150 45002e74 6273732e 5f5a4e37 6d61646e E..tbss._ZN7madn\n- 0x00003160 65737336 44517565 75654950 4e535f31 ess6DQueueIPNS_1\n- 0x00003170 37506f6f 6c546173 6b496e74 65726661 7PoolTaskInterfa\n- 0x00003180 63654545 36707265 62756645 002e726f ceEE6prebufE..ro\n- 0x00003190 64617461 2e637374 38002e72 6f646174 data.cst8..rodat\n- 0x000031a0 612e6373 74313600 2e72656c 612e6461 a.cst16..rela.da\n- 0x000031b0 74612e72 656c2e6c 6f63616c 2e44572e ta.rel.local.DW.\n- 0x000031c0 7265662e 5f5f6778 785f7065 72736f6e ref.__gxx_person\n- 0x000031d0 616c6974 795f7630 002e6e6f 74652e47 ality_v0..note.G\n- 0x000031e0 4e552d73 7461636b 002e6e6f 74652e67 NU-stack..note.g\n- 0x000031f0 6e752e70 726f7065 72747900 2e72656c nu.property..rel\n- 0x00003200 612e6568 5f667261 6d6500 a.eh_frame.\n+ 0x00000b70 726f6461 74612e5f 5a4e376d 61646e65 rodata._ZN7madne\n+ 0x00000b80 73733654 656e736f 72496445 38616c6c ss6TensorIdE8all\n+ 0x00000b90 6f636174 65456c50 4b6c622e 73747231 ocateElPKlb.str1\n+ 0x00000ba0 2e31002e 726f6461 74612e5f 5a4e376d .1..rodata._ZN7m\n+ 0x00000bb0 61646e65 73733654 656e736f 72496445 adness6TensorIdE\n+ 0x00000bc0 38616c6c 6f636174 65456c50 4b6c622e 8allocateElPKlb.\n+ 0x00000bd0 73747231 2e38002e 72656c61 2e746578 str1.8..rela.tex\n+ 0x00000be0 742e5f5a 4e376d61 646e6573 73365465 t._ZN7madness6Te\n+ 0x00000bf0 6e736f72 49644538 616c6c6f 63617465 nsorIdE8allocate\n+ 0x00000c00 456c504b 6c62002e 6763635f 65786365 ElPKlb..gcc_exce\n+ 0x00000c10 70745f74 61626c65 2e5f5a4e 376d6164 pt_table._ZN7mad\n+ 0x00000c20 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n+ 0x00000c30 6c6c6f63 61746545 6c504b6c 62002e72 llocateElPKlb..r\n+ 0x00000c40 6f646174 612e5f5a 4e376d61 646e6573 odata._ZN7madnes\n+ 0x00000c50 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n+ 0x00000c60 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n+ 0x00000c70 45453467 726f7745 762e7374 72312e38 EE4growEv.str1.8\n+ 0x00000c80 002e726f 64617461 2e5f5a4e 376d6164 ..rodata._ZN7mad\n+ 0x00000c90 6e657373 36445175 65756549 504e535f ness6DQueueIPNS_\n+ 0x00000ca0 3137506f 6f6c5461 736b496e 74657266 17PoolTaskInterf\n+ 0x00000cb0 61636545 45346772 6f774576 2e737472 aceEE4growEv.str\n+ 0x00000cc0 312e3100 2e72656c 612e7465 78742e5f 1.1..rela.text._\n+ 0x00000cd0 5a4e376d 61646e65 73733644 51756575 ZN7madness6DQueu\n+ 0x00000ce0 6549504e 535f3137 506f6f6c 5461736b eIPNS_17PoolTask\n+ 0x00000cf0 496e7465 72666163 65454534 67726f77 InterfaceEE4grow\n+ 0x00000d00 4576002e 72656c61 2e746578 742e5f5a Ev..rela.text._Z\n+ 0x00000d10 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x00000d20 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x00000d30 6e746572 66616365 45453970 6f705f66 nterfaceEE9pop_f\n+ 0x00000d40 726f6e74 45695053 325f6200 2e676363 rontEiPS2_b..gcc\n+ 0x00000d50 5f657863 6570745f 7461626c 652e5f5a _except_table._Z\n+ 0x00000d60 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x00000d70 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x00000d80 6e746572 66616365 45453970 6f705f66 nterfaceEE9pop_f\n+ 0x00000d90 726f6e74 45695053 325f6200 2e726f64 rontEiPS2_b..rod\n+ 0x00000da0 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n+ 0x00000db0 30546872 65616450 6f6f6c35 61776169 0ThreadPool5awai\n+ 0x00000dc0 74494e53 5f35576f 726c6431 364d7069 tINS_5World16Mpi\n+ 0x00000dd0 52657175 65737454 65737465 72454545 RequestTesterEEE\n+ 0x00000de0 76524b54 5f62622e 73747231 2e31002e vRKT_bb.str1.1..\n+ 0x00000df0 726f6461 74612e5f 5a4e376d 61646e65 rodata._ZN7madne\n+ 0x00000e00 73733130 54687265 6164506f 6f6c3561 ss10ThreadPool5a\n+ 0x00000e10 77616974 494e535f 35576f72 6c643136 waitINS_5World16\n+ 0x00000e20 4d706952 65717565 73745465 73746572 MpiRequestTester\n+ 0x00000e30 45454576 524b545f 62622e73 7472312e EEEvRKT_bb.str1.\n+ 0x00000e40 38002e72 656c612e 74657874 2e5f5a4e 8..rela.text._ZN\n+ 0x00000e50 376d6164 6e657373 31305468 72656164 7madness10Thread\n+ 0x00000e60 506f6f6c 35617761 6974494e 535f3557 Pool5awaitINS_5W\n+ 0x00000e70 6f726c64 31364d70 69526571 75657374 orld16MpiRequest\n+ 0x00000e80 54657374 65724545 4576524b 545f6262 TesterEEEvRKT_bb\n+ 0x00000e90 002e6763 635f6578 63657074 5f746162 ..gcc_except_tab\n+ 0x00000ea0 6c652e5f 5a4e376d 61646e65 73733130 le._ZN7madness10\n+ 0x00000eb0 54687265 6164506f 6f6c3561 77616974 ThreadPool5await\n+ 0x00000ec0 494e535f 35576f72 6c643136 4d706952 INS_5World16MpiR\n+ 0x00000ed0 65717565 73745465 73746572 45454576 equestTesterEEEv\n+ 0x00000ee0 524b545f 6262002e 6763635f 65786365 RKT_bb..gcc_exce\n+ 0x00000ef0 70745f74 61626c65 002e726f 64617461 pt_table..rodata\n+ 0x00000f00 2e5f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n+ 0x00000f10 6d61646e 65737333 4b657949 4c6d3145 madness3KeyILm1E\n+ 0x00000f20 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n+ 0x00000f30 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n+ 0x00000f40 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00000f50 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n+ 0x00000f60 5f45456d 524b5332 5f2e7374 72312e31 _EEmRKS2_.str1.1\n+ 0x00000f70 002e7265 6c612e74 6578742e 5f5a4e53 ..rela.text._ZNS\n+ 0x00000f80 74367665 63746f72 494e376d 61646e65 t6vectorIN7madne\n+ 0x00000f90 7373334b 6579494c 6d314545 45536149 ss3KeyILm1EEESaI\n+ 0x00000fa0 53325f45 4531345f 4d5f6669 6c6c5f69 S2_EE14_M_fill_i\n+ 0x00000fb0 6e736572 74454e39 5f5f676e 755f6378 nsertEN9__gnu_cx\n+ 0x00000fc0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00000fd0 61746f72 49505332 5f53345f 45456d52 atorIPS2_S4_EEmR\n+ 0x00000fe0 4b53325f 002e7265 6c612e74 6578742e KS2_..rela.text.\n+ 0x00000ff0 5f5a4e53 74367665 63746f72 494e376d _ZNSt6vectorIN7m\n+ 0x00001000 61646e65 7373334b 6579494c 6d324545 adness3KeyILm2EE\n+ 0x00001010 45536149 53325f45 4531345f 4d5f6669 ESaIS2_EE14_M_fi\n+ 0x00001020 6c6c5f69 6e736572 74454e39 5f5f676e ll_insertEN9__gn\n+ 0x00001030 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001040 69746572 61746f72 49505332 5f53345f iteratorIPS2_S4_\n+ 0x00001050 45456d52 4b53325f 002e7265 6c612e74 EEmRKS2_..rela.t\n+ 0x00001060 6578742e 5f5a4e53 74367665 63746f72 ext._ZNSt6vector\n+ 0x00001070 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00001080 6d334545 45536149 53325f45 4531345f m3EEESaIS2_EE14_\n+ 0x00001090 4d5f6669 6c6c5f69 6e736572 74454e39 M_fill_insertEN9\n+ 0x000010a0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x000010b0 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n+ 0x000010c0 5f53345f 45456d52 4b53325f 002e7265 _S4_EEmRKS2_..re\n+ 0x000010d0 6c612e74 6578742e 5f5a4e53 74367665 la.text._ZNSt6ve\n+ 0x000010e0 63746f72 494e376d 61646e65 7373334b ctorIN7madness3K\n+ 0x000010f0 6579494c 6d344545 45536149 53325f45 eyILm4EEESaIS2_E\n+ 0x00001100 4531345f 4d5f6669 6c6c5f69 6e736572 E14_M_fill_inser\n+ 0x00001110 74454e39 5f5f676e 755f6378 7831375f tEN9__gnu_cxx17_\n+ 0x00001120 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001130 49505332 5f53345f 45456d52 4b53325f IPS2_S4_EEmRKS2_\n+ 0x00001140 002e7265 6c612e74 6578742e 5f5a4e53 ..rela.text._ZNS\n+ 0x00001150 74367665 63746f72 494e376d 61646e65 t6vectorIN7madne\n+ 0x00001160 7373334b 6579494c 6d354545 45536149 ss3KeyILm5EEESaI\n+ 0x00001170 53325f45 4531345f 4d5f6669 6c6c5f69 S2_EE14_M_fill_i\n+ 0x00001180 6e736572 74454e39 5f5f676e 755f6378 nsertEN9__gnu_cx\n+ 0x00001190 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x000011a0 61746f72 49505332 5f53345f 45456d52 atorIPS2_S4_EEmR\n+ 0x000011b0 4b53325f 002e7265 6c612e74 6578742e KS2_..rela.text.\n+ 0x000011c0 5f5a4e53 74367665 63746f72 494e376d _ZNSt6vectorIN7m\n+ 0x000011d0 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n+ 0x000011e0 45536149 53325f45 4531345f 4d5f6669 ESaIS2_EE14_M_fi\n+ 0x000011f0 6c6c5f69 6e736572 74454e39 5f5f676e ll_insertEN9__gn\n+ 0x00001200 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001210 69746572 61746f72 49505332 5f53345f iteratorIPS2_S4_\n+ 0x00001220 45456d52 4b53325f 002e726f 64617461 EEmRKS2_..rodata\n+ 0x00001230 2e5f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n+ 0x00001240 6d61646e 65737333 4b657949 4c6d3145 madness3KeyILm1E\n+ 0x00001250 45455361 4953325f 45453137 5f4d5f72 EESaIS2_EE17_M_r\n+ 0x00001260 65616c6c 6f635f69 6e736572 74494a53 ealloc_insertIJS\n+ 0x00001270 325f4545 45764e39 5f5f676e 755f6378 2_EEEvN9__gnu_cx\n+ 0x00001280 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00001290 61746f72 49505332 5f53345f 45454470 atorIPS2_S4_EEDp\n+ 0x000012a0 4f545f2e 73747231 2e31002e 72656c61 OT_.str1.1..rela\n+ 0x000012b0 2e746578 742e5f5a 4e537436 76656374 .text._ZNSt6vect\n+ 0x000012c0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x000012d0 494c6d31 45454553 61495332 5f454531 ILm1EEESaIS2_EE1\n+ 0x000012e0 375f4d5f 7265616c 6c6f635f 696e7365 7_M_realloc_inse\n+ 0x000012f0 7274494a 53325f45 4545764e 395f5f67 rtIJS2_EEEvN9__g\n+ 0x00001300 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001310 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n+ 0x00001320 5f454544 704f545f 002e7265 6c612e74 _EEDpOT_..rela.t\n+ 0x00001330 6578742e 5f5a4e53 74367665 63746f72 ext._ZNSt6vector\n+ 0x00001340 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00001350 6d324545 45536149 53325f45 4531375f m2EEESaIS2_EE17_\n+ 0x00001360 4d5f7265 616c6c6f 635f696e 73657274 M_realloc_insert\n+ 0x00001370 494a5332 5f454545 764e395f 5f676e75 IJS2_EEEvN9__gnu\n+ 0x00001380 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001390 74657261 746f7249 5053325f 53345f45 teratorIPS2_S4_E\n+ 0x000013a0 4544704f 545f002e 72656c61 2e746578 EDpOT_..rela.tex\n+ 0x000013b0 742e5f5a 4e537436 76656374 6f72494e t._ZNSt6vectorIN\n+ 0x000013c0 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n+ 0x000013d0 45454553 61495332 5f454531 375f4d5f EEESaIS2_EE17_M_\n+ 0x000013e0 7265616c 6c6f635f 696e7365 7274494a realloc_insertIJ\n+ 0x000013f0 53325f45 4545764e 395f5f67 6e755f63 S2_EEEvN9__gnu_c\n+ 0x00001400 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00001410 7261746f 72495053 325f5334 5f454544 ratorIPS2_S4_EED\n+ 0x00001420 704f545f 002e7265 6c612e74 6578742e pOT_..rela.text.\n+ 0x00001430 5f5a5374 32355f5f 756e6775 61726465 _ZSt25__unguarde\n+ 0x00001440 645f6c69 6e656172 5f696e73 65727449 d_linear_insertI\n+ 0x00001450 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00001460 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001470 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00001480 31454545 53743676 6563746f 72495334 1EEESt6vectorIS4\n+ 0x00001490 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n+ 0x000014a0 5f5f6f70 7331345f 56616c5f 636f6d70 __ops14_Val_comp\n+ 0x000014b0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x000014c0 5f454545 4576545f 54305f00 2e72656c _EEEEvT_T0_..rel\n+ 0x000014d0 612e7465 78742e5f 5a537431 365f5f69 a.text._ZSt16__i\n+ 0x000014e0 6e736572 74696f6e 5f736f72 74494e39 nsertion_sortIN9\n+ 0x000014f0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001500 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x00001510 6d61646e 65737333 4b657949 4c6d3145 madness3KeyILm1E\n+ 0x00001520 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x00001530 61495334 5f454545 454e5330 5f355f5f aIS4_EEEENS0_5__\n+ 0x00001540 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x00001550 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00001560 45454545 76545f53 485f5430 5f002e72 EEEEvT_SH_T0_..r\n+ 0x00001570 656c612e 74657874 2e5f5a53 7432325f ela.text._ZSt22_\n+ 0x00001580 5f66696e 616c5f69 6e736572 74696f6e _final_insertion\n+ 0x00001590 5f736f72 74494e39 5f5f676e 755f6378 _sortIN9__gnu_cx\n+ 0x000015a0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x000015b0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x000015c0 4b657949 4c6d3145 45455374 36766563 KeyILm1EEESt6vec\n+ 0x000015d0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x000015e0 454e5330 5f355f5f 6f707331 355f4974 ENS0_5__ops15_It\n+ 0x000015f0 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x00001600 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n+ 0x00001610 485f5430 5f002e72 656c612e 74657874 H_T0_..rela.text\n+ 0x00001620 2e5f5a53 7432355f 5f756e67 75617264 ._ZSt25__unguard\n+ 0x00001630 65645f6c 696e6561 725f696e 73657274 ed_linear_insert\n+ 0x00001640 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00001650 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001660 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00001670 6d324545 45537436 76656374 6f724953 m2EEESt6vectorIS\n+ 0x00001680 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n+ 0x00001690 355f5f6f 70733134 5f56616c 5f636f6d 5__ops14_Val_com\n+ 0x000016a0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x000016b0 445f4545 45457654 5f54305f 002e7265 D_EEEEvT_T0_..re\n+ 0x000016c0 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n+ 0x000016d0 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n+ 0x000016e0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x000016f0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001700 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n+ 0x00001710 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001720 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001730 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00001740 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00001750 5f454545 4576545f 53485f54 305f002e _EEEEvT_SH_T0_..\n+ 0x00001760 72656c61 2e746578 742e5f5a 53743232 rela.text._ZSt22\n+ 0x00001770 5f5f6669 6e616c5f 696e7365 7274696f __final_insertio\n+ 0x00001780 6e5f736f 7274494e 395f5f67 6e755f63 n_sortIN9__gnu_c\n+ 0x00001790 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x000017a0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n+ 0x000017b0 334b6579 494c6d32 45454553 74367665 3KeyILm2EEESt6ve\n+ 0x000017c0 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n+ 0x000017d0 45454e53 305f355f 5f6f7073 31355f49 EENS0_5__ops15_I\n+ 0x000017e0 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x000017f0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00001800 53485f54 305f002e 72656c61 2e746578 SH_T0_..rela.tex\n+ 0x00001810 742e5f5a 53743235 5f5f756e 67756172 t._ZSt25__unguar\n+ 0x00001820 6465645f 6c696e65 61725f69 6e736572 ded_linear_inser\n+ 0x00001830 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00001840 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001850 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001860 4c6d3345 45455374 36766563 746f7249 Lm3EEESt6vectorI\n+ 0x00001870 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00001880 5f355f5f 6f707331 345f5661 6c5f636f _5__ops14_Val_co\n+ 0x00001890 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x000018a0 53445f45 45454576 545f5430 5f002e72 SD_EEEEvT_T0_..r\n+ 0x000018b0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n+ 0x000018c0 5f696e73 65727469 6f6e5f73 6f727449 _insertion_sortI\n+ 0x000018d0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000018e0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000018f0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00001900 33454545 53743676 6563746f 72495334 3EEESt6vectorIS4\n+ 0x00001910 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n+ 0x00001920 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00001930 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00001940 445f4545 45457654 5f53485f 54305f00 D_EEEEvT_SH_T0_.\n+ 0x00001950 2e72656c 612e7465 78742e5f 5a537432 .rela.text._ZSt2\n+ 0x00001960 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n+ 0x00001970 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x00001980 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001990 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x000019a0 73334b65 79494c6d 33454545 53743676 s3KeyILm3EEESt6v\n+ 0x000019b0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x000019c0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x000019d0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x000019e0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x000019f0 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n+ 0x00001a00 78742e5f 5a537432 355f5f75 6e677561 xt._ZSt25__ungua\n+ 0x00001a10 72646564 5f6c696e 6561725f 696e7365 rded_linear_inse\n+ 0x00001a20 7274494e 395f5f67 6e755f63 78783137 rtIN9__gnu_cxx17\n+ 0x00001a30 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x00001a40 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x00001a50 494c6d34 45454553 74367665 63746f72 ILm4EEESt6vector\n+ 0x00001a60 4953345f 53614953 345f4545 45454e53 IS4_SaIS4_EEEENS\n+ 0x00001a70 305f355f 5f6f7073 31345f56 616c5f63 0_5__ops14_Val_c\n+ 0x00001a80 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00001a90 5f53445f 45454545 76545f54 305f002e _SD_EEEEvT_T0_..\n+ 0x00001aa0 72656c61 2e746578 742e5f5a 53743136 rela.text._ZSt16\n+ 0x00001ab0 5f5f696e 73657274 696f6e5f 736f7274 __insertion_sort\n+ 0x00001ac0 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00001ad0 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001ae0 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00001af0 6d344545 45537436 76656374 6f724953 m4EEESt6vectorIS\n+ 0x00001b00 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n+ 0x00001b10 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00001b20 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00001b30 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x00001b40 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n+ 0x00001b50 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n+ 0x00001b60 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n+ 0x00001b70 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001b80 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001b90 646e6573 73334b65 79494c6d 35454545 dness3KeyILm5EEE\n+ 0x00001ba0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001bb0 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001bc0 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n+ 0x00001bd0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001be0 4576545f 54305f00 2e72656c 612e7465 EvT_T0_..rela.te\n+ 0x00001bf0 78742e5f 5a537431 365f5f69 6e736572 xt._ZSt16__inser\n+ 0x00001c00 74696f6e 5f736f72 74494e39 5f5f676e tion_sortIN9__gn\n+ 0x00001c10 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001c20 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x00001c30 65737333 4b657949 4c6d3545 45455374 ess3KeyILm5EEESt\n+ 0x00001c40 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x00001c50 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n+ 0x00001c60 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00001c70 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001c80 76545f53 485f5430 5f002e72 656c612e vT_SH_T0_..rela.\n+ 0x00001c90 74657874 2e5f5a53 7432355f 5f756e67 text._ZSt25__ung\n+ 0x00001ca0 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n+ 0x00001cb0 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n+ 0x00001cc0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x00001cd0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n+ 0x00001ce0 6579494c 6d364545 45537436 76656374 eyILm6EEESt6vect\n+ 0x00001cf0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n+ 0x00001d00 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n+ 0x00001d10 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00001d20 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n+ 0x00001d30 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n+ 0x00001d40 31365f5f 696e7365 7274696f 6e5f736f 16__insertion_so\n+ 0x00001d50 7274494e 395f5f67 6e755f63 78783137 rtIN9__gnu_cxx17\n+ 0x00001d60 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x00001d70 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x00001d80 494c6d36 45454553 74367665 63746f72 ILm6EEESt6vector\n+ 0x00001d90 4953345f 53614953 345f4545 45454e53 IS4_SaIS4_EEEENS\n+ 0x00001da0 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n+ 0x00001db0 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n+ 0x00001dc0 345f5344 5f454545 4576545f 53485f54 4_SD_EEEEvT_SH_T\n+ 0x00001dd0 305f002e 72656c61 2e746578 742e5f5a 0_..rela.text._Z\n+ 0x00001de0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n+ 0x00001df0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x00001e00 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001e10 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001e20 4c6d3145 45455374 36766563 746f7249 Lm1EEESt6vectorI\n+ 0x00001e30 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n+ 0x00001e40 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n+ 0x00001e50 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x00001e60 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n+ 0x00001e70 305f5349 5f54315f 54325f00 2e72656c 0_SI_T1_T2_..rel\n+ 0x00001e80 612e7465 78742e5f 5a537431 365f5f69 a.text._ZSt16__i\n+ 0x00001e90 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n+ 0x00001ea0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001eb0 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x00001ec0 6d61646e 65737333 4b657949 4c6d3145 madness3KeyILm1E\n+ 0x00001ed0 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x00001ee0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n+ 0x00001ef0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00001f00 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00001f10 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n+ 0x00001f20 5f002e72 6f646174 612e5f5a 4e376d61 _..rodata._ZN7ma\n+ 0x00001f30 646e6573 73313344 6973706c 6163656d dness13Displacem\n+ 0x00001f40 656e7473 494c6d31 45453231 6d616b65 entsILm1EE21make\n+ 0x00001f50 5f646973 705f7065 72696f64 69637375 _disp_periodicsu\n+ 0x00001f60 6d456969 2e737472 312e3800 2e726f64 mEii.str1.8..rod\n+ 0x00001f70 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n+ 0x00001f80 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n+ 0x00001f90 6d314545 32316d61 6b655f64 6973705f m1EE21make_disp_\n+ 0x00001fa0 70657269 6f646963 73756d45 69692e73 periodicsumEii.s\n+ 0x00001fb0 7472312e 31002e72 656c612e 74657874 tr1.1..rela.text\n+ 0x00001fc0 2e5f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00001fd0 73706c61 63656d65 6e747349 4c6d3145 splacementsILm1E\n+ 0x00001fe0 4532316d 616b655f 64697370 5f706572 E21make_disp_per\n+ 0x00001ff0 696f6469 6373756d 45696900 2e72656c iodicsumEii..rel\n+ 0x00002000 612e7465 78742e5f 5a4e376d 61646e65 a.text._ZN7madne\n+ 0x00002010 73733133 44697370 6c616365 6d656e74 ss13Displacement\n+ 0x00002020 73494c6d 31454539 6d616b65 5f646973 sILm1EE9make_dis\n+ 0x00002030 70456900 2e72656c 612e7465 78742e5f pEi..rela.text._\n+ 0x00002040 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n+ 0x00002050 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n+ 0x00002060 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x00002070 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x00002080 494c6d32 45454553 74367665 63746f72 ILm2EEESt6vector\n+ 0x00002090 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n+ 0x000020a0 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n+ 0x000020b0 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x000020c0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x000020d0 54305f53 495f5431 5f54325f 002e7265 T0_SI_T1_T2_..re\n+ 0x000020e0 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n+ 0x000020f0 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n+ 0x00002100 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00002110 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00002120 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n+ 0x00002130 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00002140 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n+ 0x00002150 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00002160 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00002170 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n+ 0x00002180 315f002e 726f6461 74612e5f 5a4e376d 1_..rodata._ZN7m\n+ 0x00002190 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x000021a0 6d656e74 73494c6d 32454532 316d616b mentsILm2EE21mak\n+ 0x000021b0 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n+ 0x000021c0 756d4569 692e7374 72312e38 002e7265 umEii.str1.8..re\n+ 0x000021d0 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n+ 0x000021e0 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x000021f0 7473494c 6d324545 32316d61 6b655f64 tsILm2EE21make_d\n+ 0x00002200 6973705f 70657269 6f646963 73756d45 isp_periodicsumE\n+ 0x00002210 6969002e 72656c61 2e746578 742e5f5a ii..rela.text._Z\n+ 0x00002220 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n+ 0x00002230 6163656d 656e7473 494c6d32 4545396d acementsILm2EE9m\n+ 0x00002240 616b655f 64697370 4569002e 72656c61 ake_dispEi..rela\n+ 0x00002250 2e746578 742e5f5a 53743133 5f5f6164 .text._ZSt13__ad\n+ 0x00002260 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n+ 0x00002270 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00002280 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x00002290 65737333 4b657949 4c6d3345 45455374 ess3KeyILm3EEESt\n+ 0x000022a0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x000022b0 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n+ 0x000022c0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x000022d0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x000022e0 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n+ 0x000022f0 54325f00 2e72656c 612e7465 78742e5f T2_..rela.text._\n+ 0x00002300 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n+ 0x00002310 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n+ 0x00002320 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00002330 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00002340 4b657949 4c6d3345 45455374 36766563 KeyILm3EEESt6vec\n+ 0x00002350 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00002360 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n+ 0x00002370 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x00002380 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002390 53485f54 305f5431 5f002e72 6f646174 SH_T0_T1_..rodat\n+ 0x000023a0 612e5f5a 4e376d61 646e6573 73313344 a._ZN7madness13D\n+ 0x000023b0 6973706c 6163656d 656e7473 494c6d33 isplacementsILm3\n+ 0x000023c0 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n+ 0x000023d0 72696f64 69637375 6d456969 2e737472 riodicsumEii.str\n+ 0x000023e0 312e3800 2e72656c 612e7465 78742e5f 1.8..rela.text._\n+ 0x000023f0 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n+ 0x00002400 6c616365 6d656e74 73494c6d 33454532 lacementsILm3EE2\n+ 0x00002410 316d616b 655f6469 73705f70 6572696f 1make_disp_perio\n+ 0x00002420 64696373 756d4569 69002e72 656c612e dicsumEii..rela.\n+ 0x00002430 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n+ 0x00002440 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x00002450 4c6d3345 45396d61 6b655f64 69737045 Lm3EE9make_dispE\n+ 0x00002460 69002e72 656c612e 74657874 2e5f5a53 i..rela.text._ZS\n+ 0x00002470 7431335f 5f61646a 7573745f 68656170 t13__adjust_heap\n+ 0x00002480 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00002490 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x000024a0 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x000024b0 6d344545 45537436 76656374 6f724953 m4EEESt6vectorIS\n+ 0x000024c0 345f5361 4953345f 45454545 6c53345f 4_SaIS4_EEEElS4_\n+ 0x000024d0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n+ 0x000024e0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n+ 0x000024f0 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n+ 0x00002500 5f53495f 54315f54 325f002e 72656c61 _SI_T1_T2_..rela\n+ 0x00002510 2e746578 742e5f5a 53743136 5f5f696e .text._ZSt16__in\n+ 0x00002520 74726f73 6f72745f 6c6f6f70 494e395f trosort_loopIN9_\n+ 0x00002530 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00002540 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00002550 61646e65 7373334b 6579494c 6d344545 adness3KeyILm4EE\n+ 0x00002560 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00002570 4953345f 45454545 6c4e5330 5f355f5f IS4_EEEElNS0_5__\n+ 0x00002580 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x00002590 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x000025a0 45454545 76545f53 485f5430 5f54315f EEEEvT_SH_T0_T1_\n+ 0x000025b0 002e7265 6c612e74 6578742e 5f5a4e37 ..rela.text._ZN7\n+ 0x000025c0 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x000025d0 656d656e 7473494c 6d344545 396d616b ementsILm4EE9mak\n+ 0x000025e0 655f6469 73704569 002e7265 6c612e74 e_dispEi..rela.t\n+ 0x000025f0 6578742e 5f5a5374 31335f5f 61646a75 ext._ZSt13__adju\n+ 0x00002600 73745f68 65617049 4e395f5f 676e755f st_heapIN9__gnu_\n+ 0x00002610 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002620 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00002630 73334b65 79494c6d 35454545 53743676 s3KeyILm5EEESt6v\n+ 0x00002640 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002650 4545456c 53345f4e 53305f35 5f5f6f70 EEElS4_NS0_5__op\n+ 0x00002660 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00002670 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00002680 45457654 5f54305f 53495f54 315f5432 EEvT_T0_SI_T1_T2\n+ 0x00002690 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n+ 0x000026a0 74347377 6170494e 376d6164 6e657373 t4swapIN7madness\n+ 0x000026b0 334b6579 494c6d35 45454545 4e537439 3KeyILm5EEEENSt9\n+ 0x000026c0 656e6162 6c655f69 66495873 72537436 enable_ifIXsrSt6\n+ 0x000026d0 5f5f616e 645f494a 5374365f 5f6e6f74 __and_IJSt6__not\n+ 0x000026e0 5f495374 31355f5f 69735f74 75706c65 _ISt15__is_tuple\n+ 0x000026f0 5f6c696b 6549545f 45455374 32316973 _likeIT_EESt21is\n+ 0x00002700 5f6d6f76 655f636f 6e737472 75637469 _move_constructi\n+ 0x00002710 626c6549 53375f45 53743138 69735f6d bleIS7_ESt18is_m\n+ 0x00002720 6f76655f 61737369 676e6162 6c654953 ove_assignableIS\n+ 0x00002730 375f4545 45357661 6c756545 76453474 7_EEE5valueEvE4t\n+ 0x00002740 79706545 5253375f 53485f00 2e72656c ypeERS7_SH_..rel\n+ 0x00002750 612e7465 78742e5f 5a537431 365f5f69 a.text._ZSt16__i\n+ 0x00002760 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n+ 0x00002770 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00002780 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x00002790 6d61646e 65737333 4b657949 4c6d3545 madness3KeyILm5E\n+ 0x000027a0 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x000027b0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n+ 0x000027c0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x000027d0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x000027e0 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n+ 0x000027f0 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n+ 0x00002800 376d6164 6e657373 31334469 73706c61 7madness13Displa\n+ 0x00002810 63656d65 6e747349 4c6d3545 45396d61 cementsILm5EE9ma\n+ 0x00002820 6b655f64 69737045 69002e72 656c612e ke_dispEi..rela.\n+ 0x00002830 74657874 2e5f5a53 7431335f 5f61646a text._ZSt13__adj\n+ 0x00002840 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n+ 0x00002850 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002860 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002870 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n+ 0x00002880 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00002890 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n+ 0x000028a0 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x000028b0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x000028c0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n+ 0x000028d0 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n+ 0x000028e0 53743473 77617049 4e376d61 646e6573 St4swapIN7madnes\n+ 0x000028f0 73334b65 79494c6d 36454545 454e5374 s3KeyILm6EEEENSt\n+ 0x00002900 39656e61 626c655f 69664958 73725374 9enable_ifIXsrSt\n+ 0x00002910 365f5f61 6e645f49 4a537436 5f5f6e6f 6__and_IJSt6__no\n+ 0x00002920 745f4953 7431355f 5f69735f 7475706c t_ISt15__is_tupl\n+ 0x00002930 655f6c69 6b654954 5f454553 74323169 e_likeIT_EESt21i\n+ 0x00002940 735f6d6f 76655f63 6f6e7374 72756374 s_move_construct\n+ 0x00002950 69626c65 4953375f 45537431 3869735f ibleIS7_ESt18is_\n+ 0x00002960 6d6f7665 5f617373 69676e61 626c6549 move_assignableI\n+ 0x00002970 53375f45 45453576 616c7565 45764534 S7_EEE5valueEvE4\n+ 0x00002980 74797065 45525337 5f53485f 002e7265 typeERS7_SH_..re\n+ 0x00002990 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n+ 0x000029a0 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n+ 0x000029b0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x000029c0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x000029d0 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n+ 0x000029e0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x000029f0 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n+ 0x00002a00 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00002a10 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00002a20 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n+ 0x00002a30 315f002e 72656c61 2e746578 742e5f5a 1_..rela.text._Z\n+ 0x00002a40 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n+ 0x00002a50 6163656d 656e7473 494c6d36 4545396d acementsILm6EE9m\n+ 0x00002a60 616b655f 64697370 4569002e 72656c61 ake_dispEi..rela\n+ 0x00002a70 2e746578 742e7374 61727475 70002e72 .text.startup..r\n+ 0x00002a80 656c612e 696e6974 5f617272 6179002e ela.init_array..\n+ 0x00002a90 726f6461 74612e5f 5a545353 7431315f rodata._ZTSSt11_\n+ 0x00002aa0 4d757465 785f6261 7365494c 4e395f5f Mutex_baseILN9__\n+ 0x00002ab0 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002ac0 6f6c6963 79453245 45002e72 656c612e olicyE2EE..rela.\n+ 0x00002ad0 64617461 2e72656c 2e726f2e 5f5a5449 data.rel.ro._ZTI\n+ 0x00002ae0 53743131 5f4d7574 65785f62 61736549 St11_Mutex_baseI\n+ 0x00002af0 4c4e395f 5f676e75 5f637878 31325f4c LN9__gnu_cxx12_L\n+ 0x00002b00 6f636b5f 706f6c69 63794532 4545002e ock_policyE2EE..\n+ 0x00002b10 726f6461 74612e5f 5a545350 446f4676 rodata._ZTSPDoFv\n+ 0x00002b20 50764500 2e726f64 6174612e 5f5a5453 PvE..rodata._ZTS\n+ 0x00002b30 4e376d61 646e6573 7331364d 61646e65 N7madness16Madne\n+ 0x00002b40 73734578 63657074 696f6e45 002e7265 ssExceptionE..re\n+ 0x00002b50 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n+ 0x00002b60 5a54494e 376d6164 6e657373 31364d61 ZTIN7madness16Ma\n+ 0x00002b70 646e6573 73457863 65707469 6f6e4500 dnessExceptionE.\n+ 0x00002b80 2e726f64 6174612e 5f5a5453 53743136 .rodata._ZTSSt16\n+ 0x00002b90 5f53705f 636f756e 7465645f 62617365 _Sp_counted_base\n+ 0x00002ba0 494c4e39 5f5f676e 755f6378 7831325f ILN9__gnu_cxx12_\n+ 0x00002bb0 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n+ 0x00002bc0 2e72656c 612e6461 74612e72 656c2e72 .rela.data.rel.r\n+ 0x00002bd0 6f2e5f5a 54495374 31365f53 705f636f o._ZTISt16_Sp_co\n+ 0x00002be0 756e7465 645f6261 7365494c 4e395f5f unted_baseILN9__\n+ 0x00002bf0 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002c00 6f6c6963 79453245 45002e72 6f646174 olicyE2EE..rodat\n+ 0x00002c10 612e5f5a 54534e37 53616665 4d504939 a._ZTSN7SafeMPI9\n+ 0x00002c20 45786365 7074696f 6e45002e 72656c61 ExceptionE..rela\n+ 0x00002c30 2e646174 612e7265 6c2e726f 2e5f5a54 .data.rel.ro._ZT\n+ 0x00002c40 494e3753 6166654d 50493945 78636570 IN7SafeMPI9Excep\n+ 0x00002c50 74696f6e 45002e72 6f646174 612e5f5a tionE..rodata._Z\n+ 0x00002c60 54534e37 6d61646e 65737331 30426173 TSN7madness10Bas\n+ 0x00002c70 6554656e 736f7245 002e7265 6c612e64 eTensorE..rela.d\n+ 0x00002c80 6174612e 72656c2e 726f2e5f 5a54494e ata.rel.ro._ZTIN\n+ 0x00002c90 376d6164 6e657373 31304261 73655465 7madness10BaseTe\n+ 0x00002ca0 6e736f72 45002e72 6f646174 612e5f5a nsorE..rodata._Z\n+ 0x00002cb0 54534e37 6d61646e 65737331 3554656e TSN7madness15Ten\n+ 0x00002cc0 736f7245 78636570 74696f6e 45002e72 sorExceptionE..r\n+ 0x00002cd0 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n+ 0x00002ce0 5f5a5449 4e376d61 646e6573 73313554 _ZTIN7madness15T\n+ 0x00002cf0 656e736f 72457863 65707469 6f6e4500 ensorExceptionE.\n+ 0x00002d00 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002d10 646e6573 73313349 6e646578 49746572 dness13IndexIter\n+ 0x00002d20 61746f72 45002e72 656c612e 64617461 atorE..rela.data\n+ 0x00002d30 2e72656c 2e726f2e 5f5a5449 4e376d61 .rel.ro._ZTIN7ma\n+ 0x00002d40 646e6573 73313349 6e646578 49746572 dness13IndexIter\n+ 0x00002d50 61746f72 45002e72 6f646174 612e5f5a atorE..rodata._Z\n+ 0x00002d60 54534e37 6d61646e 65737336 54656e73 TSN7madness6Tens\n+ 0x00002d70 6f724964 4545002e 72656c61 2e646174 orIdEE..rela.dat\n+ 0x00002d80 612e7265 6c2e726f 2e5f5a54 494e376d a.rel.ro._ZTIN7m\n+ 0x00002d90 61646e65 73733654 656e736f 72496445 adness6TensorIdE\n+ 0x00002da0 45002e72 6f646174 612e5f5a 54535374 E..rodata._ZTSSt\n+ 0x00002db0 31395f53 705f636f 756e7465 645f6465 19_Sp_counted_de\n+ 0x00002dc0 6c657465 72495064 50446f46 76507645 leterIPdPDoFvPvE\n+ 0x00002dd0 53614976 454c4e39 5f5f676e 755f6378 SaIvELN9__gnu_cx\n+ 0x00002de0 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00002df0 32454500 2e72656c 612e6461 74612e72 2EE..rela.data.r\n+ 0x00002e00 656c2e72 6f2e5f5a 54495374 31395f53 el.ro._ZTISt19_S\n+ 0x00002e10 705f636f 756e7465 645f6465 6c657465 p_counted_delete\n+ 0x00002e20 72495064 50446f46 76507645 53614976 rIPdPDoFvPvESaIv\n+ 0x00002e30 454c4e39 5f5f676e 755f6378 7831325f ELN9__gnu_cxx12_\n+ 0x00002e40 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n+ 0x00002e50 2e72656c 612e6461 74612e72 656c2e72 .rela.data.rel.r\n+ 0x00002e60 6f2e5f5a 54564e37 6d61646e 65737331 o._ZTVN7madness1\n+ 0x00002e70 364d6164 6e657373 45786365 7074696f 6MadnessExceptio\n+ 0x00002e80 6e45002e 72656c61 2e646174 612e7265 nE..rela.data.re\n+ 0x00002e90 6c2e726f 2e5f5a54 564e3753 6166654d l.ro._ZTVN7SafeM\n+ 0x00002ea0 50493945 78636570 74696f6e 45002e72 PI9ExceptionE..r\n+ 0x00002eb0 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n+ 0x00002ec0 5f5a5456 4e376d61 646e6573 73313042 _ZTVN7madness10B\n+ 0x00002ed0 61736554 656e736f 7245002e 72656c61 aseTensorE..rela\n+ 0x00002ee0 2e646174 612e7265 6c2e726f 2e5f5a54 .data.rel.ro._ZT\n+ 0x00002ef0 564e376d 61646e65 73733135 54656e73 VN7madness15Tens\n+ 0x00002f00 6f724578 63657074 696f6e45 002e7265 orExceptionE..re\n+ 0x00002f10 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n+ 0x00002f20 5a54564e 376d6164 6e657373 3133496e ZTVN7madness13In\n+ 0x00002f30 64657849 74657261 746f7245 002e7265 dexIteratorE..re\n+ 0x00002f40 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n+ 0x00002f50 5a54564e 376d6164 6e657373 3654656e ZTVN7madness6Ten\n+ 0x00002f60 736f7249 64454500 2e72656c 612e6461 sorIdEE..rela.da\n+ 0x00002f70 74612e72 656c2e72 6f2e5f5a 54565374 ta.rel.ro._ZTVSt\n+ 0x00002f80 31395f53 705f636f 756e7465 645f6465 19_Sp_counted_de\n+ 0x00002f90 6c657465 72495064 50446f46 76507645 leterIPdPDoFvPvE\n+ 0x00002fa0 53614976 454c4e39 5f5f676e 755f6378 SaIvELN9__gnu_cx\n+ 0x00002fb0 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00002fc0 32454500 2e72656c 612e6461 74612e72 2EE..rela.data.r\n+ 0x00002fd0 656c2e6c 6f63616c 2e5f5a5a 4e376d61 el.local._ZZN7ma\n+ 0x00002fe0 646e6573 73356362 6c617334 67656d6d dness5cblas4gemm\n+ 0x00002ff0 454e5330 5f313543 424c4153 5f545241 ENS0_15CBLAS_TRA\n+ 0x00003000 4e53504f 53454553 315f6969 6964504b NSPOSEES1_iiidPK\n+ 0x00003010 64695333 5f696450 64694532 6f70002e diS3_idPdiE2op..\n+ 0x00003020 74627373 2e5f5a4e 376d6164 6e657373 tbss._ZN7madness\n+ 0x00003030 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n+ 0x00003040 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n+ 0x00003050 4531316e 696e7072 65627566 68694500 E11ninprebufhiE.\n+ 0x00003060 2e746273 732e5f5a 4e376d61 646e6573 .tbss._ZN7madnes\n+ 0x00003070 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n+ 0x00003080 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n+ 0x00003090 4545396e 696e7072 65627566 45002e74 EE9ninprebufE..t\n+ 0x000030a0 6273732e 5f5a4e37 6d61646e 65737336 bss._ZN7madness6\n+ 0x000030b0 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n+ 0x000030c0 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n+ 0x000030d0 38707265 62756668 6945002e 74627373 8prebufhiE..tbss\n+ 0x000030e0 2e5f5a4e 376d6164 6e657373 36445175 ._ZN7madness6DQu\n+ 0x000030f0 65756549 504e535f 3137506f 6f6c5461 eueIPNS_17PoolTa\n+ 0x00003100 736b496e 74657266 61636545 45367072 skInterfaceEE6pr\n+ 0x00003110 65627566 45002e72 6f646174 612e6373 ebufE..rodata.cs\n+ 0x00003120 7438002e 726f6461 74612e63 73743136 t8..rodata.cst16\n+ 0x00003130 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n+ 0x00003140 6c6f6361 6c2e4457 2e726566 2e5f5f67 local.DW.ref.__g\n+ 0x00003150 78785f70 6572736f 6e616c69 74795f76 xx_personality_v\n+ 0x00003160 30002e6e 6f74652e 474e552d 73746163 0..note.GNU-stac\n+ 0x00003170 6b002e6e 6f74652e 676e752e 70726f70 k..note.gnu.prop\n+ 0x00003180 65727479 002e7265 6c612e65 685f6672 erty..rela.eh_fr\n+ 0x00003190 616d6500 ame.\n \n"}]}]}, {"source1": "./usr/lib/x86_64-linux-gnu/libmadness.a", "source2": "./usr/lib/x86_64-linux-gnu/libmadness.a", "unified_diff": null, "details": [{"source1": "nm -s {}", "source2": "nm -s {}", "comments": ["error from `nm -s {}`:", "nm: parsec.cc.o: no symbols", "nm: elem.cc.o: no symbols"], "unified_diff": "@@ -32871,15 +32871,14 @@\n _ZTVN7madness6TensorIdEE in startup.cc.o\n _ZN7madness6TensorIdED1Ev in startup.cc.o\n _ZN7madness6TensorIdED0Ev in startup.cc.o\n _ZNSt6vectorIlSaIlEED2Ev in startup.cc.o\n _ZNSt6vectorIlSaIlEED1Ev in startup.cc.o\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ in startup.cc.o\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness6TensorIdE8allocateElPKlb in startup.cc.o\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE in startup.cc.o\n@@ -82744,31 +82743,31 @@\n U usleep\n U zgemm_\n \n startup.cc.o:\n 0000000000000000 r .LC0\n 0000000000000000 r .LC1\n 0000000000000000 r .LC10\n-00000000000001e0 r .LC100\n-00000000000001ed r .LC101\n-0000000000000209 r .LC102\n+00000000000001ea r .LC100\n+0000000000000206 r .LC101\n+0000000000000213 r .LC102\n 0000000000000250 r .LC103\n-0000000000000225 r .LC104\n-0000000000000241 r .LC105\n-0000000000000249 r .LC106\n-0000000000000265 r .LC107\n-000000000000026e r .LC108\n-000000000000028a r .LC109\n-000000000000029d r .LC110\n-00000000000002b9 r .LC111\n-00000000000002c8 r .LC112\n-00000000000002d0 r .LC113\n-00000000000002ec r .LC114\n-00000000000002f5 r .LC115\n-00000000000002fa r .LC116\n+000000000000022f r .LC104\n+000000000000024b r .LC105\n+0000000000000253 r .LC106\n+000000000000026f r .LC107\n+0000000000000278 r .LC108\n+0000000000000294 r .LC109\n+00000000000002a7 r .LC110\n+00000000000002c3 r .LC111\n+00000000000002d2 r .LC112\n+00000000000002da r .LC113\n+00000000000002f6 r .LC114\n+00000000000002ff r .LC115\n+0000000000000304 r .LC116\n 0000000000000020 r .LC118\n 0000000000000030 r .LC119\n 0000000000000000 r .LC12\n 0000000000000040 r .LC120\n 0000000000000050 r .LC121\n 0000000000000038 r .LC13\n 0000000000000000 r .LC14\n@@ -82850,17 +82849,17 @@\n 0000000000000107 r .LC90\n 0000000000000123 r .LC91\n 000000000000013f r .LC92\n 000000000000015b r .LC93\n 0000000000000161 r .LC94\n 000000000000017d r .LC95\n 0000000000000187 r .LC96\n-0000000000000194 r .LC97\n-00000000000001b0 r .LC98\n-00000000000001cc r .LC99\n+00000000000001a3 r .LC97\n+00000000000001ba r .LC98\n+00000000000001d6 r .LC99\n 0000000000000000 V DW.ref.__gxx_personality_v0\n U MPI_Error_string\n U MPI_Irecv\n U MPI_Isend\n U MPI_Test\n U _GLOBAL_OFFSET_TABLE_\n 0000000000000000 t _GLOBAL__sub_I_startup.cc\n@@ -82940,15 +82939,14 @@\n U _ZN7madness17WorldGopInterface5fenceEb\n U _ZN7madness17WorldGopInterface9broadcastEPvmibi\n U _ZN7madness18init_tensor_lapackEv\n U _ZN7madness19gauss_legendre_testEb\n U _ZN7madness25initialize_legendre_stuffEv\n U _ZN7madness27test_two_scale_coefficientsEv\n 0000000000000000 W _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n-0000000000000000 W _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n 0000000000000000 W _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n"}, {"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,8 +1,8 @@\n----------- 0 0 0 4894162 1970-01-01 00:00:00.000000 /\n+---------- 0 0 0 4894112 1970-01-01 00:00:00.000000 /\n ---------- 0 0 0 0 1970-01-01 00:00:00.000000 //\n ?rw-r--r-- 0 0 0 4720 1970-01-01 00:00:00.000000 madness_exception.cc.o\n ?rw-r--r-- 0 0 0 124952 1970-01-01 00:00:00.000000 world.cc.o\n ?rw-r--r-- 0 0 0 2368 1970-01-01 00:00:00.000000 timers.cc.o\n ?rw-r--r-- 0 0 0 1568 1970-01-01 00:00:00.000000 future.cc.o\n ?rw-r--r-- 0 0 0 7616 1970-01-01 00:00:00.000000 redirectio.cc.o\n ?rw-r--r-- 0 0 0 50008 1970-01-01 00:00:00.000000 archive_type_names.cc.o\n@@ -53,11 +53,11 @@\n ?rw-r--r-- 0 0 0 49464 1970-01-01 00:00:00.000000 tinyxmlparser.cc.o\n ?rw-r--r-- 0 0 0 5744120 1970-01-01 00:00:00.000000 mra1.cc.o\n ?rw-r--r-- 0 0 0 5983296 1970-01-01 00:00:00.000000 mra2.cc.o\n ?rw-r--r-- 0 0 0 5267664 1970-01-01 00:00:00.000000 mra3.cc.o\n ?rw-r--r-- 0 0 0 5967472 1970-01-01 00:00:00.000000 mra4.cc.o\n ?rw-r--r-- 0 0 0 5736048 1970-01-01 00:00:00.000000 mra5.cc.o\n ?rw-r--r-- 0 0 0 6202088 1970-01-01 00:00:00.000000 mra6.cc.o\n-?rw-r--r-- 0 0 0 151408 1970-01-01 00:00:00.000000 startup.cc.o\n+?rw-r--r-- 0 0 0 150432 1970-01-01 00:00:00.000000 startup.cc.o\n ?rw-r--r-- 0 0 0 38408 1970-01-01 00:00:00.000000 legendre.cc.o\n ?rw-r--r-- 0 0 0 102808 1970-01-01 00:00:00.000000 twoscale.cc.o\n ?rw-r--r-- 0 0 0 489208 1970-01-01 00:00:00.000000 qmprop.cc.o\n"}, {"source1": "startup.cc.o", "source2": "startup.cc.o", "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - GNU\n ABI Version: 0\n Type: REL (Relocatable file)\n Machine: Advanced Micro Devices X86-64\n Version: 0x1\n Entry point address: 0x0\n Start of program headers: 0 (bytes into file)\n- Start of section headers: 126512 (bytes into file)\n+ Start of section headers: 125792 (bytes into file)\n Flags: 0x0\n Size of this header: 64 (bytes)\n Size of program headers: 0 (bytes)\n Number of program headers: 0\n Size of section headers: 64 (bytes)\n- Number of section headers: 389\n- Section header string table index: 388\n+ Number of section headers: 385\n+ Section header string table index: 384\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -1,398 +1,394 @@\n-There are 389 section headers, starting at offset 0x1ee30:\n+There are 385 section headers, starting at offset 0x1eb60:\n \n Section Headers:\n [Nr] Name Type Address Off Size ES Flg Lk Inf Al\n [ 0] NULL 0000000000000000 000000 000000 00 0 0 0\n- [ 1] .group GROUP 0000000000000000 000040 000008 04 386 247 4\n- [ 2] .group GROUP 0000000000000000 000048 000008 04 386 248 4\n- [ 3] .group GROUP 0000000000000000 000050 000008 04 386 249 4\n- [ 4] .group GROUP 0000000000000000 000058 000010 04 386 236 4\n- [ 5] .group GROUP 0000000000000000 000068 000008 04 386 252 4\n- [ 6] .group GROUP 0000000000000000 000070 000008 04 386 253 4\n- [ 7] .group GROUP 0000000000000000 000078 000008 04 386 254 4\n- [ 8] .group GROUP 0000000000000000 000080 000008 04 386 255 4\n- [ 9] .group GROUP 0000000000000000 000088 000008 04 386 256 4\n- [10] .group GROUP 0000000000000000 000090 000008 04 386 257 4\n- [11] .group GROUP 0000000000000000 000098 000008 04 386 258 4\n- [12] .group GROUP 0000000000000000 0000a0 000008 04 386 259 4\n- [13] .group GROUP 0000000000000000 0000a8 000008 04 386 260 4\n- [14] .group GROUP 0000000000000000 0000b0 000008 04 386 261 4\n- [15] .group GROUP 0000000000000000 0000b8 000008 04 386 262 4\n- [16] .group GROUP 0000000000000000 0000c0 000010 04 386 237 4\n- [17] .group GROUP 0000000000000000 0000d0 000008 04 386 265 4\n- [18] .group GROUP 0000000000000000 0000d8 000014 04 386 238 4\n- [19] .group GROUP 0000000000000000 0000ec 000014 04 386 239 4\n- [20] .group GROUP 0000000000000000 000100 00000c 04 386 280 4\n- [21] .group GROUP 0000000000000000 00010c 00000c 04 386 240 4\n- [22] .group GROUP 0000000000000000 000118 00000c 04 386 283 4\n- [23] .group GROUP 0000000000000000 000124 000014 04 386 241 4\n- [24] .group GROUP 0000000000000000 000138 000014 04 386 242 4\n- [25] .group GROUP 0000000000000000 00014c 00000c 04 386 307 4\n- [26] .group GROUP 0000000000000000 000158 00000c 04 386 314 4\n- [27] .group GROUP 0000000000000000 000164 00000c 04 386 316 4\n- [28] .group GROUP 0000000000000000 000170 00000c 04 386 318 4\n- [29] .group GROUP 0000000000000000 00017c 000010 04 386 243 4\n- [30] .group GROUP 0000000000000000 00018c 00000c 04 386 326 4\n- [31] .group GROUP 0000000000000000 000198 00000c 04 386 328 4\n- [32] .group GROUP 0000000000000000 0001a4 000014 04 386 244 4\n- [33] .group GROUP 0000000000000000 0001b8 00000c 04 386 245 4\n- [34] .group GROUP 0000000000000000 0001c4 000010 04 386 335 4\n- [35] .group GROUP 0000000000000000 0001d4 000010 04 386 341 4\n- [36] .group GROUP 0000000000000000 0001e4 000010 04 386 342 4\n- [37] .group GROUP 0000000000000000 0001f4 000010 04 386 343 4\n- [38] .group GROUP 0000000000000000 000204 00000c 04 386 354 4\n- [39] .group GROUP 0000000000000000 000210 000010 04 386 358 4\n- [40] .group GROUP 0000000000000000 000220 000010 04 386 364 4\n- [41] .group GROUP 0000000000000000 000230 00000c 04 386 383 4\n- [42] .group GROUP 0000000000000000 00023c 00000c 04 386 385 4\n- [43] .group GROUP 0000000000000000 000248 00000c 04 386 386 4\n- [44] .group GROUP 0000000000000000 000254 00000c 04 386 387 4\n- [45] .group GROUP 0000000000000000 000260 00000c 04 386 388 4\n- [46] .group GROUP 0000000000000000 00026c 00000c 04 386 389 4\n- [47] .group GROUP 0000000000000000 000278 00000c 04 386 390 4\n- [48] .group GROUP 0000000000000000 000284 00000c 04 386 391 4\n- [49] .group GROUP 0000000000000000 000290 00000c 04 386 392 4\n- [50] .group GROUP 0000000000000000 00029c 00000c 04 386 393 4\n- [51] .group GROUP 0000000000000000 0002a8 00000c 04 386 394 4\n- [52] .group GROUP 0000000000000000 0002b4 00000c 04 386 395 4\n- [53] .group GROUP 0000000000000000 0002c0 00000c 04 386 396 4\n- [54] .group GROUP 0000000000000000 0002cc 00000c 04 386 397 4\n- [55] .group GROUP 0000000000000000 0002d8 00000c 04 386 398 4\n- [56] .group GROUP 0000000000000000 0002e4 00000c 04 386 399 4\n- [57] .group GROUP 0000000000000000 0002f0 00000c 04 386 400 4\n- [58] .group GROUP 0000000000000000 0002fc 00000c 04 386 401 4\n- [59] .group GROUP 0000000000000000 000308 00000c 04 386 402 4\n- [60] .group GROUP 0000000000000000 000314 00000c 04 386 403 4\n- [61] .group GROUP 0000000000000000 000320 00000c 04 386 404 4\n- [62] .group GROUP 0000000000000000 00032c 00000c 04 386 405 4\n- [63] .group GROUP 0000000000000000 000338 00000c 04 386 406 4\n- [64] .group GROUP 0000000000000000 000344 00000c 04 386 407 4\n- [65] .group GROUP 0000000000000000 000350 00000c 04 386 408 4\n- [66] .group GROUP 0000000000000000 00035c 00000c 04 386 409 4\n- [67] .group GROUP 0000000000000000 000368 00000c 04 386 410 4\n- [68] .group GROUP 0000000000000000 000374 00000c 04 386 413 4\n- [69] .group GROUP 0000000000000000 000380 00000c 04 386 415 4\n- [70] .group GROUP 0000000000000000 00038c 00000c 04 386 416 4\n- [71] .group GROUP 0000000000000000 000398 00000c 04 386 417 4\n- [72] .group GROUP 0000000000000000 0003a4 00000c 04 386 419 4\n- [73] .group GROUP 0000000000000000 0003b0 00000c 04 386 421 4\n- [74] .group GROUP 0000000000000000 0003bc 00000c 04 386 422 4\n- [75] .group GROUP 0000000000000000 0003c8 00000c 04 386 423 4\n- [76] .group GROUP 0000000000000000 0003d4 00000c 04 386 425 4\n- [77] .group GROUP 0000000000000000 0003e0 00000c 04 386 427 4\n- [78] .group GROUP 0000000000000000 0003ec 00000c 04 386 428 4\n- [79] .group GROUP 0000000000000000 0003f8 00000c 04 386 429 4\n- [80] .group GROUP 0000000000000000 000404 00000c 04 386 431 4\n- [81] .group GROUP 0000000000000000 000410 00000c 04 386 432 4\n- [82] .group GROUP 0000000000000000 00041c 00000c 04 386 433 4\n- [83] .group GROUP 0000000000000000 000428 00000c 04 386 434 4\n- [84] .group GROUP 0000000000000000 000434 00000c 04 386 436 4\n- [85] .group GROUP 0000000000000000 000440 00000c 04 386 437 4\n- [86] .group GROUP 0000000000000000 00044c 00000c 04 386 438 4\n- [87] .group GROUP 0000000000000000 000458 00000c 04 386 439 4\n- [88] .group GROUP 0000000000000000 000464 000008 04 386 466 4\n- [89] .group GROUP 0000000000000000 00046c 00000c 04 386 467 4\n- [90] .group GROUP 0000000000000000 000478 000008 04 386 284 4\n- [91] .group GROUP 0000000000000000 000480 000008 04 386 469 4\n- [92] .group GROUP 0000000000000000 000488 00000c 04 386 313 4\n- [93] .group GROUP 0000000000000000 000494 000008 04 386 472 4\n- [94] .group GROUP 0000000000000000 00049c 00000c 04 386 473 4\n- [95] .group GROUP 0000000000000000 0004a8 000008 04 386 474 4\n- [96] .group GROUP 0000000000000000 0004b0 00000c 04 386 377 4\n- [97] .group GROUP 0000000000000000 0004bc 000008 04 386 475 4\n- [98] .group GROUP 0000000000000000 0004c4 00000c 04 386 476 4\n- [99] .group GROUP 0000000000000000 0004d0 000008 04 386 477 4\n- [100] .group GROUP 0000000000000000 0004d8 00000c 04 386 295 4\n- [101] .group GROUP 0000000000000000 0004e4 000008 04 386 478 4\n- [102] .group GROUP 0000000000000000 0004ec 00000c 04 386 479 4\n- [103] .group GROUP 0000000000000000 0004f8 000008 04 386 480 4\n- [104] .group GROUP 0000000000000000 000500 00000c 04 386 481 4\n- [105] .group GROUP 0000000000000000 00050c 000008 04 386 482 4\n- [106] .group GROUP 0000000000000000 000514 00000c 04 386 483 4\n- [107] .group GROUP 0000000000000000 000520 00000c 04 386 271 4\n- [108] .group GROUP 0000000000000000 00052c 00000c 04 386 298 4\n- [109] .group GROUP 0000000000000000 000538 00000c 04 386 294 4\n- [110] .group GROUP 0000000000000000 000544 00000c 04 386 276 4\n- [111] .group GROUP 0000000000000000 000550 00000c 04 386 302 4\n- [112] .group GROUP 0000000000000000 00055c 00000c 04 386 330 4\n- [113] .group GROUP 0000000000000000 000568 00000c 04 386 346 4\n- [114] .group GROUP 0000000000000000 000574 00000c 04 386 305 4\n- [115] .group GROUP 0000000000000000 000580 000008 04 386 362 4\n- [116] .group GROUP 0000000000000000 000588 000008 04 386 359 4\n- [117] .group GROUP 0000000000000000 000590 000008 04 386 363 4\n- [118] .group GROUP 0000000000000000 000598 000008 04 386 361 4\n- [119] .group GROUP 0000000000000000 0005a0 00000c 04 386 321 4\n- [120] .text PROGBITS 0000000000000000 0005b0 001e45 00 AX 0 0 16\n- [121] .rela.text RELA 0000000000000000 014ff0 001dd0 18 I 386 120 8\n- [122] .data PROGBITS 0000000000000000 0023f5 000000 00 WA 0 0 1\n- [123] .bss NOBITS 0000000000000000 002400 000068 00 WA 0 0 32\n- [124] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002400 000007 00 AXG 0 0 16\n- [125] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002410 000009 00 AXG 0 0 16\n- [126] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002420 000009 00 AXG 0 0 16\n- [127] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002430 000005 00 AXG 0 0 16\n- [128] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 002440 000009 00 AXG 0 0 16\n- [129] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 002450 000055 00 AXG 0 0 16\n- [130] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 0024b0 00001b 00 AXG 0 0 16\n- [131] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 0024d0 00006d 00 AXG 0 0 16\n- [132] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002540 000031 00 AXG 0 0 16\n- [133] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002580 000088 00 AXG 0 0 16\n- [134] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002610 000048 00 AXG 0 0 16\n- [135] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002660 000085 00 AXG 0 0 16\n- [136] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 0026f0 00003f 00 AXG 0 0 16\n- [137] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002730 00004a 00 AXG 0 0 16\n- [138] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 002780 00004a 00 AXG 0 0 16\n- [139] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 0027d0 000005 00 AXG 0 0 16\n- [140] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 0027e0 000011 00 AXG 0 0 16\n- [141] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002800 00000e 00 AXG 0 0 16\n- [142] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 016dc0 000018 18 IG 386 141 8\n- [143] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002810 00000e 00 AXG 0 0 16\n- [144] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 016dd8 000018 18 IG 386 143 8\n- [145] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 002820 000017 00 AXG 0 0 16\n- [146] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 016df0 000030 18 IG 386 145 8\n- [147] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 002840 000029 00 AXG 0 0 16\n- [148] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 016e20 000048 18 IG 386 147 8\n- [149] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 002870 000017 00 AXG 0 0 16\n- [150] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 016e68 000030 18 IG 386 149 8\n- [151] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 002890 000029 00 AXG 0 0 16\n- [152] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 016e98 000048 18 IG 386 151 8\n- [153] .rodata.str1.8 PROGBITS 0000000000000000 0028c0 000336 01 AMS 0 0 8\n- [154] .rodata.str1.1 PROGBITS 0000000000000000 002bf6 00030a 01 AMS 0 0 1\n- [155] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002f00 00000e 00 AXG 0 0 16\n- [156] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 016ee0 000018 18 IG 386 155 8\n- [157] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 002f10 000021 00 AXG 0 0 16\n- [158] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 016ef8 000018 18 IG 386 157 8\n- [159] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 002f40 00003b 00 AXG 0 0 16\n- [160] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 016f10 000030 18 IG 386 159 8\n- [161] .text.unlikely PROGBITS 0000000000000000 002f7c 0004c2 00 AX 0 0 2\n- [162] .rela.text.unlikely RELA 0000000000000000 016f40 0006a8 18 I 386 161 8\n- [163] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 003440 000042 00 AXG 0 0 16\n- [164] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 0175e8 000048 18 IG 386 163 8\n- [165] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003490 00004f 00 AXG 0 0 16\n- [166] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 017630 000060 18 IG 386 165 8\n- [167] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 0034e0 00004a 00 AXG 0 0 16\n- [168] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 017690 000048 18 IG 386 167 8\n- [169] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 003530 00004e 00 AXG 0 0 16\n- [170] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 0176d8 000060 18 IG 386 169 8\n- [171] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003580 000081 01 AMS 0 0 8\n- [172] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 003601 000005 01 AMS 0 0 1\n- [173] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 003610 0000b7 00 AXG 0 0 16\n- [174] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 017738 000150 18 IG 386 173 8\n- [175] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 0036c8 000067 01 AMS 0 0 8\n- [176] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 00372f 000007 01 AMS 0 0 1\n- [177] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 003740 0000b7 00 AXG 0 0 16\n- [178] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 017888 000150 18 IG 386 177 8\n- [179] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 0037f8 00006b 01 AMS 0 0 8\n- [180] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 003870 0000b7 00 AXG 0 0 16\n- [181] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 0179d8 000150 18 IG 386 180 8\n- [182] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 003928 00006d 01 AMS 0 0 8\n- [183] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 0039a0 0000b7 00 AXG 0 0 16\n- [184] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 017b28 000150 18 IG 386 183 8\n- [185] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 003a57 000013 01 AMS 0 0 1\n- [186] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 003a70 0000ae 00 AXG 0 0 16\n- [187] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 017c78 000078 18 IG 386 186 8\n- [188] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 003b1e 000004 00 AG 0 0 1\n- [189] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 003b30 00004c 00 AXG 0 0 16\n- [190] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 017cf0 000018 18 IG 386 189 8\n- [191] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 003b80 000085 00 AXG 0 0 16\n- [192] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 017d08 000030 18 IG 386 191 8\n- [193] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 003c10 000029 00 AXG 0 0 16\n- [194] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 017d38 000030 18 IG 386 193 8\n- [195] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 003c40 000035 00 AXG 0 0 16\n- [196] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 017d68 000048 18 IG 386 195 8\n- [197] .text._ZNSt6vectorIlSaIlEED2Ev PROGBITS 0000000000000000 003c80 000021 00 AXG 0 0 16\n- [198] .rela.text._ZNSt6vectorIlSaIlEED2Ev RELA 0000000000000000 017db0 000018 18 IG 386 197 8\n- [199] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003cb0 0000bc 00 AXG 0 0 16\n- [200] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 017dc8 000138 18 IG 386 199 8\n- [201] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003d6c 000017 00 AG 0 0 1\n- [202] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003d90 0000bc 00 AXG 0 0 16\n- [203] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 017f00 000138 18 IG 386 202 8\n- [204] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003e4c 000017 00 AG 0 0 1\n- [205] .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003e70 000173 00 AXG 0 0 16\n- [206] .rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ RELA 0000000000000000 018038 0001b0 18 IG 386 205 8\n- [207] .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003fe3 00001e 00 AG 0 0 1\n- [208] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 004001 000094 01 AMS 0 0 1\n- [209] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 004098 000195 01 AMS 0 0 8\n- [210] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004230 0005f9 00 AXG 0 0 16\n- [211] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 0181e8 000630 18 IG 386 210 8\n- [212] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 00482c 000034 00 AG 0 0 4\n- [213] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004860 000022 01 AMS 0 0 8\n- [214] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004882 000022 01 AMS 0 0 1\n- [215] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 0048b0 00024b 00 AXG 0 0 16\n- [216] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 018818 000120 18 IG 386 215 8\n- [217] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 0000000000000000 004b00 000437 00 AXG 0 0 16\n- [218] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b RELA 0000000000000000 018938 0001f8 18 IG 386 217 8\n- [219] .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 0000000000000000 004f37 000019 00 AG 0 0 1\n- [220] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 004f50 000053 01 AMS 0 0 1\n- [221] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 004fa8 000102 01 AMS 0 0 8\n- [222] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 0050b0 0006d7 00 AXG 0 0 16\n- [223] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 018b30 000648 18 IG 386 222 8\n- [224] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005787 000022 00 AG 0 0 1\n- [225] .gcc_except_table PROGBITS 0000000000000000 0057a9 000157 00 A 0 0 1\n- [226] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 005900 000017 01 AMS 0 0 1\n- [227] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005920 000409 00 AXG 0 0 16\n- [228] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019178 000078 18 IG 386 227 8\n- [229] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005d30 000409 00 AXG 0 0 16\n- [230] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 0191f0 000078 18 IG 386 229 8\n- [231] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006140 000453 00 AXG 0 0 16\n- [232] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019268 000078 18 IG 386 231 8\n- [233] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0065a0 0004d3 00 AXG 0 0 16\n- [234] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 0192e0 000078 18 IG 386 233 8\n- [235] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006a80 000549 00 AXG 0 0 16\n- [236] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019358 000078 18 IG 386 235 8\n- [237] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006fd0 0004c9 00 AXG 0 0 16\n- [238] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 0193d0 000078 18 IG 386 237 8\n- [239] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_.str1.1 PROGBITS 0000000000000000 007499 00001a 01 AMS 0 0 1\n- [240] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 0074c0 0001d0 00 AXG 0 0 16\n- [241] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 019448 000060 18 IG 386 240 8\n- [242] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 007690 0001be 00 AXG 0 0 16\n- [243] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 0194a8 000060 18 IG 386 242 8\n- [244] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 007850 0001f8 00 AXG 0 0 16\n- [245] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 019508 000060 18 IG 386 244 8\n- [246] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007a50 00009b 00 AXG 0 0 16\n- [247] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019568 000018 18 IG 386 246 8\n- [248] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007af0 000107 00 AXG 0 0 16\n- [249] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019580 000030 18 IG 386 248 8\n- [250] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007c00 000059 00 AXG 0 0 16\n- [251] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0195b0 000048 18 IG 386 250 8\n- [252] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007c60 00009d 00 AXG 0 0 16\n- [253] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 0195f8 000018 18 IG 386 252 8\n- [254] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007d00 0000ea 00 AXG 0 0 16\n- [255] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019610 000030 18 IG 386 254 8\n- [256] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007df0 000059 00 AXG 0 0 16\n- [257] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019640 000048 18 IG 386 256 8\n- [258] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007e50 0000be 00 AXG 0 0 16\n- [259] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019688 000018 18 IG 386 258 8\n- [260] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007f10 000112 00 AXG 0 0 16\n- [261] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0196a0 000030 18 IG 386 260 8\n- [262] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008030 000059 00 AXG 0 0 16\n- [263] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0196d0 000048 18 IG 386 262 8\n- [264] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008090 0000c3 00 AXG 0 0 16\n- [265] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019718 000018 18 IG 386 264 8\n- [266] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008160 00012f 00 AXG 0 0 16\n- [267] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019730 000030 18 IG 386 266 8\n- [268] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008290 0000e2 00 AXG 0 0 16\n- [269] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019760 000018 18 IG 386 268 8\n- [270] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008380 000147 00 AXG 0 0 16\n- [271] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019778 000030 18 IG 386 270 8\n- [272] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0084d0 0000ea 00 AXG 0 0 16\n- [273] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 0197a8 000018 18 IG 386 272 8\n- [274] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0085c0 000132 00 AXG 0 0 16\n- [275] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0197c0 000030 18 IG 386 274 8\n- [276] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008700 000217 00 AXG 0 0 16\n- [277] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 0197f0 000018 18 IG 386 276 8\n- [278] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008920 00034e 00 AXG 0 0 16\n- [279] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019808 000060 18 IG 386 278 8\n- [280] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 008c70 0000b2 01 AMS 0 0 8\n- [281] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 008d22 00000e 01 AMS 0 0 1\n- [282] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 008d30 0003e0 00 AXG 0 0 16\n- [283] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 019868 000228 18 IG 386 282 8\n- [284] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 009110 00028d 00 AXG 0 0 16\n- [285] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 019a90 000108 18 IG 386 284 8\n- [286] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 0093a0 000229 00 AXG 0 0 16\n- [287] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019b98 000018 18 IG 386 286 8\n- [288] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 0095d0 000350 00 AXG 0 0 16\n- [289] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019bb0 000060 18 IG 386 288 8\n- [290] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009920 00008d 01 AMS 0 0 8\n- [291] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 0099b0 000410 00 AXG 0 0 16\n- [292] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 019c10 000228 18 IG 386 291 8\n- [293] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 009dc0 000299 00 AXG 0 0 16\n- [294] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 019e38 000108 18 IG 386 293 8\n- [295] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00a060 00023f 00 AXG 0 0 16\n- [296] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019f40 000018 18 IG 386 295 8\n- [297] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00a2a0 000400 00 AXG 0 0 16\n- [298] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019f58 000060 18 IG 386 297 8\n- [299] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00a6a0 00008d 01 AMS 0 0 8\n- [300] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00a730 000460 00 AXG 0 0 16\n- [301] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 019fb8 000228 18 IG 386 300 8\n- [302] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00ab90 000312 00 AXG 0 0 16\n- [303] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 01a1e0 0000f0 18 IG 386 302 8\n- [304] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00aeb0 00026a 00 AXG 0 0 16\n- [305] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a2d0 000018 18 IG 386 304 8\n- [306] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00b120 0003fe 00 AXG 0 0 16\n- [307] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a2e8 000060 18 IG 386 306 8\n- [308] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00b520 0003cc 00 AXG 0 0 16\n- [309] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01a348 000120 18 IG 386 308 8\n- [310] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b8f0 0002b6 00 AXG 0 0 16\n- [311] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a468 000018 18 IG 386 310 8\n- [312] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00bbb0 000080 00 AXG 0 0 16\n- [313] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01a480 000018 18 IG 386 312 8\n- [314] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00bc30 000366 00 AXG 0 0 16\n- [315] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a498 0000a8 18 IG 386 314 8\n- [316] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00bfa0 00047e 00 AXG 0 0 16\n- [317] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01a540 000120 18 IG 386 316 8\n- [318] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c420 000289 00 AXG 0 0 16\n- [319] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a660 000018 18 IG 386 318 8\n- [320] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c6b0 000080 00 AXG 0 0 16\n- [321] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01a678 000018 18 IG 386 320 8\n- [322] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c730 000334 00 AXG 0 0 16\n- [323] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a690 0000a8 18 IG 386 322 8\n- [324] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00ca70 000470 00 AXG 0 0 16\n- [325] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01a738 000120 18 IG 386 324 8\n- [326] .text.startup PROGBITS 0000000000000000 00cee0 0001ab 00 AX 0 0 16\n- [327] .rela.text.startup RELA 0000000000000000 01a858 000330 18 I 386 326 8\n- [328] .init_array INIT_ARRAY 0000000000000000 00d090 000008 08 WA 0 0 8\n- [329] .rela.init_array RELA 0000000000000000 01ab88 000018 18 I 386 328 8\n- [330] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d0a0 00002f 00 AG 0 0 32\n- [331] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d0d0 000010 00 WAG 0 0 8\n- [332] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01aba0 000030 18 IG 386 331 8\n- [333] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00d0e0 000009 00 AG 0 0 8\n- [334] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d0f0 00001d 00 AG 0 0 16\n- [335] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d110 000018 00 WAG 0 0 8\n- [336] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01abd0 000048 18 IG 386 335 8\n- [337] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d140 000034 00 AG 0 0 32\n- [338] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d178 000018 00 WAG 0 0 8\n- [339] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01ac18 000048 18 IG 386 338 8\n- [340] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d190 000015 00 AG 0 0 16\n- [341] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d1a8 000018 00 WAG 0 0 8\n- [342] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01ac60 000048 18 IG 386 341 8\n- [343] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00d1c0 000017 00 AG 0 0 16\n- [344] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00d1d8 000010 00 WAG 0 0 8\n- [345] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01aca8 000030 18 IG 386 344 8\n- [346] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00d1f0 00001c 00 AG 0 0 16\n- [347] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00d210 000018 00 WAG 0 0 8\n- [348] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01acd8 000048 18 IG 386 347 8\n- [349] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00d230 00001a 00 AG 0 0 16\n- [350] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00d250 000010 00 WAG 0 0 8\n- [351] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01ad20 000030 18 IG 386 350 8\n- [352] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00d260 000015 00 AG 0 0 16\n- [353] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00d278 000018 00 WAG 0 0 8\n- [354] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01ad50 000048 18 IG 386 353 8\n- [355] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d2a0 000046 00 AG 0 0 32\n- [356] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d2e8 000018 00 WAG 0 0 8\n- [357] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01ad98 000048 18 IG 386 356 8\n- [358] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d300 000028 00 WAG 0 0 8\n- [359] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01ade0 000060 18 IG 386 358 8\n- [360] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d328 000028 00 WAG 0 0 8\n- [361] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01ae40 000060 18 IG 386 360 8\n- [362] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00d350 000020 00 WAG 0 0 8\n- [363] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01aea0 000048 18 IG 386 362 8\n- [364] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00d370 000028 00 WAG 0 0 8\n- [365] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01aee8 000060 18 IG 386 364 8\n- [366] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00d398 000028 00 WAG 0 0 8\n- [367] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01af48 000060 18 IG 386 366 8\n- [368] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00d3c0 000020 00 WAG 0 0 8\n- [369] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01afa8 000048 18 IG 386 368 8\n- [370] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d3e0 000038 00 WAG 0 0 8\n- [371] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01aff0 000090 18 IG 386 370 8\n- [372] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00d420 000010 00 WAG 0 0 16\n- [373] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01b080 000030 18 IG 386 372 8\n- [374] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00d430 000008 00 WAGT 0 0 8\n- [375] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00d430 000008 00 WAGT 0 0 8\n- [376] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00d430 0000a0 00 WAGT 0 0 16\n- [377] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00d430 0000a0 00 WAGT 0 0 16\n- [378] .rodata.cst8 PROGBITS 0000000000000000 00d430 000040 08 AM 0 0 8\n- [379] .rodata.cst16 PROGBITS 0000000000000000 00d470 000060 10 AM 0 0 16\n- [380] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00d4d0 000008 00 WAG 0 0 8\n- [381] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01b0b0 000018 18 IG 386 380 8\n- [382] .note.GNU-stack PROGBITS 0000000000000000 00d4d8 000000 00 0 0 1\n- [383] .note.gnu.property NOTE 0000000000000000 00d4d8 000020 00 A 0 0 8\n- [384] .eh_frame PROGBITS 0000000000000000 00d4f8 0015a8 00 A 0 0 8\n- [385] .rela.eh_frame RELA 0000000000000000 01b0c8 000b58 18 I 386 384 8\n- [386] .symtab SYMTAB 0000000000000000 00eaa0 002d60 18 387 246 8\n- [387] .strtab STRTAB 0000000000000000 011800 0037ea 00 0 0 1\n- [388] .shstrtab STRTAB 0000000000000000 01bc20 00320b 00 0 0 1\n+ [ 1] .group GROUP 0000000000000000 000040 000008 04 382 245 4\n+ [ 2] .group GROUP 0000000000000000 000048 000008 04 382 246 4\n+ [ 3] .group GROUP 0000000000000000 000050 000008 04 382 247 4\n+ [ 4] .group GROUP 0000000000000000 000058 000010 04 382 234 4\n+ [ 5] .group GROUP 0000000000000000 000068 000008 04 382 250 4\n+ [ 6] .group GROUP 0000000000000000 000070 000008 04 382 251 4\n+ [ 7] .group GROUP 0000000000000000 000078 000008 04 382 252 4\n+ [ 8] .group GROUP 0000000000000000 000080 000008 04 382 253 4\n+ [ 9] .group GROUP 0000000000000000 000088 000008 04 382 254 4\n+ [10] .group GROUP 0000000000000000 000090 000008 04 382 255 4\n+ [11] .group GROUP 0000000000000000 000098 000008 04 382 256 4\n+ [12] .group GROUP 0000000000000000 0000a0 000008 04 382 257 4\n+ [13] .group GROUP 0000000000000000 0000a8 000008 04 382 258 4\n+ [14] .group GROUP 0000000000000000 0000b0 000008 04 382 259 4\n+ [15] .group GROUP 0000000000000000 0000b8 000008 04 382 260 4\n+ [16] .group GROUP 0000000000000000 0000c0 000010 04 382 235 4\n+ [17] .group GROUP 0000000000000000 0000d0 000008 04 382 263 4\n+ [18] .group GROUP 0000000000000000 0000d8 000014 04 382 236 4\n+ [19] .group GROUP 0000000000000000 0000ec 000014 04 382 237 4\n+ [20] .group GROUP 0000000000000000 000100 00000c 04 382 278 4\n+ [21] .group GROUP 0000000000000000 00010c 00000c 04 382 238 4\n+ [22] .group GROUP 0000000000000000 000118 00000c 04 382 281 4\n+ [23] .group GROUP 0000000000000000 000124 000014 04 382 239 4\n+ [24] .group GROUP 0000000000000000 000138 000014 04 382 240 4\n+ [25] .group GROUP 0000000000000000 00014c 00000c 04 382 305 4\n+ [26] .group GROUP 0000000000000000 000158 00000c 04 382 312 4\n+ [27] .group GROUP 0000000000000000 000164 00000c 04 382 314 4\n+ [28] .group GROUP 0000000000000000 000170 00000c 04 382 316 4\n+ [29] .group GROUP 0000000000000000 00017c 000010 04 382 241 4\n+ [30] .group GROUP 0000000000000000 00018c 00000c 04 382 324 4\n+ [31] .group GROUP 0000000000000000 000198 00000c 04 382 326 4\n+ [32] .group GROUP 0000000000000000 0001a4 000014 04 382 242 4\n+ [33] .group GROUP 0000000000000000 0001b8 00000c 04 382 243 4\n+ [34] .group GROUP 0000000000000000 0001c4 000010 04 382 333 4\n+ [35] .group GROUP 0000000000000000 0001d4 000010 04 382 339 4\n+ [36] .group GROUP 0000000000000000 0001e4 000010 04 382 340 4\n+ [37] .group GROUP 0000000000000000 0001f4 00000c 04 382 351 4\n+ [38] .group GROUP 0000000000000000 000200 000010 04 382 355 4\n+ [39] .group GROUP 0000000000000000 000210 000010 04 382 361 4\n+ [40] .group GROUP 0000000000000000 000220 00000c 04 382 380 4\n+ [41] .group GROUP 0000000000000000 00022c 00000c 04 382 382 4\n+ [42] .group GROUP 0000000000000000 000238 00000c 04 382 383 4\n+ [43] .group GROUP 0000000000000000 000244 00000c 04 382 384 4\n+ [44] .group GROUP 0000000000000000 000250 00000c 04 382 385 4\n+ [45] .group GROUP 0000000000000000 00025c 00000c 04 382 386 4\n+ [46] .group GROUP 0000000000000000 000268 00000c 04 382 387 4\n+ [47] .group GROUP 0000000000000000 000274 00000c 04 382 388 4\n+ [48] .group GROUP 0000000000000000 000280 00000c 04 382 389 4\n+ [49] .group GROUP 0000000000000000 00028c 00000c 04 382 390 4\n+ [50] .group GROUP 0000000000000000 000298 00000c 04 382 391 4\n+ [51] .group GROUP 0000000000000000 0002a4 00000c 04 382 392 4\n+ [52] .group GROUP 0000000000000000 0002b0 00000c 04 382 393 4\n+ [53] .group GROUP 0000000000000000 0002bc 00000c 04 382 394 4\n+ [54] .group GROUP 0000000000000000 0002c8 00000c 04 382 395 4\n+ [55] .group GROUP 0000000000000000 0002d4 00000c 04 382 396 4\n+ [56] .group GROUP 0000000000000000 0002e0 00000c 04 382 397 4\n+ [57] .group GROUP 0000000000000000 0002ec 00000c 04 382 398 4\n+ [58] .group GROUP 0000000000000000 0002f8 00000c 04 382 399 4\n+ [59] .group GROUP 0000000000000000 000304 00000c 04 382 400 4\n+ [60] .group GROUP 0000000000000000 000310 00000c 04 382 401 4\n+ [61] .group GROUP 0000000000000000 00031c 00000c 04 382 402 4\n+ [62] .group GROUP 0000000000000000 000328 00000c 04 382 403 4\n+ [63] .group GROUP 0000000000000000 000334 00000c 04 382 404 4\n+ [64] .group GROUP 0000000000000000 000340 00000c 04 382 405 4\n+ [65] .group GROUP 0000000000000000 00034c 00000c 04 382 406 4\n+ [66] .group GROUP 0000000000000000 000358 00000c 04 382 407 4\n+ [67] .group GROUP 0000000000000000 000364 00000c 04 382 410 4\n+ [68] .group GROUP 0000000000000000 000370 00000c 04 382 412 4\n+ [69] .group GROUP 0000000000000000 00037c 00000c 04 382 413 4\n+ [70] .group GROUP 0000000000000000 000388 00000c 04 382 414 4\n+ [71] .group GROUP 0000000000000000 000394 00000c 04 382 416 4\n+ [72] .group GROUP 0000000000000000 0003a0 00000c 04 382 418 4\n+ [73] .group GROUP 0000000000000000 0003ac 00000c 04 382 419 4\n+ [74] .group GROUP 0000000000000000 0003b8 00000c 04 382 420 4\n+ [75] .group GROUP 0000000000000000 0003c4 00000c 04 382 422 4\n+ [76] .group GROUP 0000000000000000 0003d0 00000c 04 382 424 4\n+ [77] .group GROUP 0000000000000000 0003dc 00000c 04 382 425 4\n+ [78] .group GROUP 0000000000000000 0003e8 00000c 04 382 426 4\n+ [79] .group GROUP 0000000000000000 0003f4 00000c 04 382 428 4\n+ [80] .group GROUP 0000000000000000 000400 00000c 04 382 429 4\n+ [81] .group GROUP 0000000000000000 00040c 00000c 04 382 430 4\n+ [82] .group GROUP 0000000000000000 000418 00000c 04 382 431 4\n+ [83] .group GROUP 0000000000000000 000424 00000c 04 382 433 4\n+ [84] .group GROUP 0000000000000000 000430 00000c 04 382 434 4\n+ [85] .group GROUP 0000000000000000 00043c 00000c 04 382 435 4\n+ [86] .group GROUP 0000000000000000 000448 00000c 04 382 436 4\n+ [87] .group GROUP 0000000000000000 000454 000008 04 382 463 4\n+ [88] .group GROUP 0000000000000000 00045c 00000c 04 382 464 4\n+ [89] .group GROUP 0000000000000000 000468 000008 04 382 282 4\n+ [90] .group GROUP 0000000000000000 000470 000008 04 382 466 4\n+ [91] .group GROUP 0000000000000000 000478 00000c 04 382 311 4\n+ [92] .group GROUP 0000000000000000 000484 000008 04 382 469 4\n+ [93] .group GROUP 0000000000000000 00048c 00000c 04 382 470 4\n+ [94] .group GROUP 0000000000000000 000498 000008 04 382 471 4\n+ [95] .group GROUP 0000000000000000 0004a0 00000c 04 382 374 4\n+ [96] .group GROUP 0000000000000000 0004ac 000008 04 382 472 4\n+ [97] .group GROUP 0000000000000000 0004b4 00000c 04 382 473 4\n+ [98] .group GROUP 0000000000000000 0004c0 000008 04 382 474 4\n+ [99] .group GROUP 0000000000000000 0004c8 00000c 04 382 293 4\n+ [100] .group GROUP 0000000000000000 0004d4 000008 04 382 475 4\n+ [101] .group GROUP 0000000000000000 0004dc 00000c 04 382 476 4\n+ [102] .group GROUP 0000000000000000 0004e8 000008 04 382 477 4\n+ [103] .group GROUP 0000000000000000 0004f0 00000c 04 382 478 4\n+ [104] .group GROUP 0000000000000000 0004fc 000008 04 382 479 4\n+ [105] .group GROUP 0000000000000000 000504 00000c 04 382 480 4\n+ [106] .group GROUP 0000000000000000 000510 00000c 04 382 269 4\n+ [107] .group GROUP 0000000000000000 00051c 00000c 04 382 296 4\n+ [108] .group GROUP 0000000000000000 000528 00000c 04 382 292 4\n+ [109] .group GROUP 0000000000000000 000534 00000c 04 382 274 4\n+ [110] .group GROUP 0000000000000000 000540 00000c 04 382 300 4\n+ [111] .group GROUP 0000000000000000 00054c 00000c 04 382 328 4\n+ [112] .group GROUP 0000000000000000 000558 00000c 04 382 343 4\n+ [113] .group GROUP 0000000000000000 000564 00000c 04 382 303 4\n+ [114] .group GROUP 0000000000000000 000570 000008 04 382 359 4\n+ [115] .group GROUP 0000000000000000 000578 000008 04 382 356 4\n+ [116] .group GROUP 0000000000000000 000580 000008 04 382 360 4\n+ [117] .group GROUP 0000000000000000 000588 000008 04 382 358 4\n+ [118] .group GROUP 0000000000000000 000590 00000c 04 382 319 4\n+ [119] .text PROGBITS 0000000000000000 0005a0 001eb5 00 AX 0 0 16\n+ [120] .rela.text RELA 0000000000000000 014e58 001ec0 18 I 382 119 8\n+ [121] .data PROGBITS 0000000000000000 002455 000000 00 WA 0 0 1\n+ [122] .bss NOBITS 0000000000000000 002460 000068 00 WA 0 0 32\n+ [123] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002460 000007 00 AXG 0 0 16\n+ [124] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002470 000009 00 AXG 0 0 16\n+ [125] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002480 000009 00 AXG 0 0 16\n+ [126] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002490 000005 00 AXG 0 0 16\n+ [127] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 0024a0 000009 00 AXG 0 0 16\n+ [128] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 0024b0 000055 00 AXG 0 0 16\n+ [129] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002510 00001b 00 AXG 0 0 16\n+ [130] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002530 00006d 00 AXG 0 0 16\n+ [131] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 0025a0 000031 00 AXG 0 0 16\n+ [132] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 0025e0 000088 00 AXG 0 0 16\n+ [133] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002670 000048 00 AXG 0 0 16\n+ [134] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 0026c0 000085 00 AXG 0 0 16\n+ [135] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 002750 00003f 00 AXG 0 0 16\n+ [136] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002790 00004a 00 AXG 0 0 16\n+ [137] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 0027e0 00004a 00 AXG 0 0 16\n+ [138] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 002830 000005 00 AXG 0 0 16\n+ [139] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 002840 000011 00 AXG 0 0 16\n+ [140] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002860 00000e 00 AXG 0 0 16\n+ [141] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 016d18 000018 18 IG 382 140 8\n+ [142] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002870 00000e 00 AXG 0 0 16\n+ [143] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 016d30 000018 18 IG 382 142 8\n+ [144] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 002880 000017 00 AXG 0 0 16\n+ [145] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 016d48 000030 18 IG 382 144 8\n+ [146] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 0028a0 000029 00 AXG 0 0 16\n+ [147] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 016d78 000048 18 IG 382 146 8\n+ [148] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 0028d0 000017 00 AXG 0 0 16\n+ [149] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 016dc0 000030 18 IG 382 148 8\n+ [150] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 0028f0 000029 00 AXG 0 0 16\n+ [151] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 016df0 000048 18 IG 382 150 8\n+ [152] .rodata.str1.8 PROGBITS 0000000000000000 002920 000336 01 AMS 0 0 8\n+ [153] .rodata.str1.1 PROGBITS 0000000000000000 002c56 000314 01 AMS 0 0 1\n+ [154] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002f70 00000e 00 AXG 0 0 16\n+ [155] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 016e38 000018 18 IG 382 154 8\n+ [156] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 002f80 000021 00 AXG 0 0 16\n+ [157] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 016e50 000018 18 IG 382 156 8\n+ [158] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 002fb0 00003b 00 AXG 0 0 16\n+ [159] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 016e68 000030 18 IG 382 158 8\n+ [160] .text.unlikely PROGBITS 0000000000000000 002fec 000504 00 AX 0 0 2\n+ [161] .rela.text.unlikely RELA 0000000000000000 016e98 0006d8 18 I 382 160 8\n+ [162] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 0034f0 000042 00 AXG 0 0 16\n+ [163] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 017570 000048 18 IG 382 162 8\n+ [164] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003540 00004f 00 AXG 0 0 16\n+ [165] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 0175b8 000060 18 IG 382 164 8\n+ [166] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 003590 00004a 00 AXG 0 0 16\n+ [167] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 017618 000048 18 IG 382 166 8\n+ [168] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 0035e0 00004e 00 AXG 0 0 16\n+ [169] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 017660 000060 18 IG 382 168 8\n+ [170] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003630 000081 01 AMS 0 0 8\n+ [171] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 0036b1 000005 01 AMS 0 0 1\n+ [172] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 0036c0 0000b7 00 AXG 0 0 16\n+ [173] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 0176c0 000150 18 IG 382 172 8\n+ [174] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 003778 000067 01 AMS 0 0 8\n+ [175] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 0037df 000007 01 AMS 0 0 1\n+ [176] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 0037f0 0000b7 00 AXG 0 0 16\n+ [177] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 017810 000150 18 IG 382 176 8\n+ [178] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 0038a8 00006b 01 AMS 0 0 8\n+ [179] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 003920 0000b7 00 AXG 0 0 16\n+ [180] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 017960 000150 18 IG 382 179 8\n+ [181] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 0039d8 00006d 01 AMS 0 0 8\n+ [182] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 003a50 0000b7 00 AXG 0 0 16\n+ [183] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 017ab0 000150 18 IG 382 182 8\n+ [184] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 003b07 000013 01 AMS 0 0 1\n+ [185] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 003b20 0000ae 00 AXG 0 0 16\n+ [186] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 017c00 000078 18 IG 382 185 8\n+ [187] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 003bce 000004 00 AG 0 0 1\n+ [188] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 003be0 00004c 00 AXG 0 0 16\n+ [189] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 017c78 000018 18 IG 382 188 8\n+ [190] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 003c30 000085 00 AXG 0 0 16\n+ [191] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 017c90 000030 18 IG 382 190 8\n+ [192] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 003cc0 000029 00 AXG 0 0 16\n+ [193] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 017cc0 000030 18 IG 382 192 8\n+ [194] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 003cf0 000035 00 AXG 0 0 16\n+ [195] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 017cf0 000048 18 IG 382 194 8\n+ [196] .text._ZNSt6vectorIlSaIlEED2Ev PROGBITS 0000000000000000 003d30 000021 00 AXG 0 0 16\n+ [197] .rela.text._ZNSt6vectorIlSaIlEED2Ev RELA 0000000000000000 017d38 000018 18 IG 382 196 8\n+ [198] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003d60 0000bc 00 AXG 0 0 16\n+ [199] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 017d50 000138 18 IG 382 198 8\n+ [200] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003e1c 000017 00 AG 0 0 1\n+ [201] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003e40 0000bc 00 AXG 0 0 16\n+ [202] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 017e88 000138 18 IG 382 201 8\n+ [203] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 003efc 000017 00 AG 0 0 1\n+ [204] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 003f13 000094 01 AMS 0 0 1\n+ [205] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 003fa8 000195 01 AMS 0 0 8\n+ [206] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004140 0005f9 00 AXG 0 0 16\n+ [207] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 017fc0 000630 18 IG 382 206 8\n+ [208] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 00473c 000034 00 AG 0 0 4\n+ [209] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004770 000022 01 AMS 0 0 8\n+ [210] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004792 000022 01 AMS 0 0 1\n+ [211] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 0047c0 00024b 00 AXG 0 0 16\n+ [212] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 0185f0 000120 18 IG 382 211 8\n+ [213] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 0000000000000000 004a10 000437 00 AXG 0 0 16\n+ [214] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b RELA 0000000000000000 018710 0001f8 18 IG 382 213 8\n+ [215] .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b PROGBITS 0000000000000000 004e47 000019 00 AG 0 0 1\n+ [216] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 004e60 000053 01 AMS 0 0 1\n+ [217] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 004eb8 000102 01 AMS 0 0 8\n+ [218] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 004fc0 0006cf 00 AXG 0 0 16\n+ [219] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 018908 000648 18 IG 382 218 8\n+ [220] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 00568f 000022 00 AG 0 0 1\n+ [221] .gcc_except_table PROGBITS 0000000000000000 0056b1 00016d 00 A 0 0 1\n+ [222] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 00581e 000017 01 AMS 0 0 1\n+ [223] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005840 000409 00 AXG 0 0 16\n+ [224] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 018f50 000078 18 IG 382 223 8\n+ [225] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005c50 000409 00 AXG 0 0 16\n+ [226] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 018fc8 000078 18 IG 382 225 8\n+ [227] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006060 000453 00 AXG 0 0 16\n+ [228] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019040 000078 18 IG 382 227 8\n+ [229] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0064c0 0004d3 00 AXG 0 0 16\n+ [230] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 0190b8 000078 18 IG 382 229 8\n+ [231] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0069a0 000549 00 AXG 0 0 16\n+ [232] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019130 000078 18 IG 382 231 8\n+ [233] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006ef0 0004c9 00 AXG 0 0 16\n+ [234] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 0191a8 000078 18 IG 382 233 8\n+ [235] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_.str1.1 PROGBITS 0000000000000000 0073b9 00001a 01 AMS 0 0 1\n+ [236] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 0073e0 0001d0 00 AXG 0 0 16\n+ [237] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 019220 000060 18 IG 382 236 8\n+ [238] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 0075b0 0001be 00 AXG 0 0 16\n+ [239] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 019280 000060 18 IG 382 238 8\n+ [240] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ PROGBITS 0000000000000000 007770 0001f8 00 AXG 0 0 16\n+ [241] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ RELA 0000000000000000 0192e0 000060 18 IG 382 240 8\n+ [242] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007970 00009b 00 AXG 0 0 16\n+ [243] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019340 000018 18 IG 382 242 8\n+ [244] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007a10 000107 00 AXG 0 0 16\n+ [245] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019358 000030 18 IG 382 244 8\n+ [246] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007b20 000059 00 AXG 0 0 16\n+ [247] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019388 000048 18 IG 382 246 8\n+ [248] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007b80 00009d 00 AXG 0 0 16\n+ [249] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 0193d0 000018 18 IG 382 248 8\n+ [250] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007c20 0000ea 00 AXG 0 0 16\n+ [251] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0193e8 000030 18 IG 382 250 8\n+ [252] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007d10 000059 00 AXG 0 0 16\n+ [253] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019418 000048 18 IG 382 252 8\n+ [254] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007d70 0000be 00 AXG 0 0 16\n+ [255] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019460 000018 18 IG 382 254 8\n+ [256] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007e30 000112 00 AXG 0 0 16\n+ [257] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019478 000030 18 IG 382 256 8\n+ [258] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007f50 000059 00 AXG 0 0 16\n+ [259] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 0194a8 000048 18 IG 382 258 8\n+ [260] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007fb0 0000c3 00 AXG 0 0 16\n+ [261] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 0194f0 000018 18 IG 382 260 8\n+ [262] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008080 00012f 00 AXG 0 0 16\n+ [263] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019508 000030 18 IG 382 262 8\n+ [264] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0081b0 0000e2 00 AXG 0 0 16\n+ [265] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019538 000018 18 IG 382 264 8\n+ [266] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0082a0 000147 00 AXG 0 0 16\n+ [267] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019550 000030 18 IG 382 266 8\n+ [268] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0083f0 0000ea 00 AXG 0 0 16\n+ [269] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019580 000018 18 IG 382 268 8\n+ [270] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0084e0 000132 00 AXG 0 0 16\n+ [271] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019598 000030 18 IG 382 270 8\n+ [272] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008620 000217 00 AXG 0 0 16\n+ [273] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 0195c8 000018 18 IG 382 272 8\n+ [274] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008840 00034e 00 AXG 0 0 16\n+ [275] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 0195e0 000060 18 IG 382 274 8\n+ [276] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 008b90 0000b2 01 AMS 0 0 8\n+ [277] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 008c42 00000e 01 AMS 0 0 1\n+ [278] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 008c50 0003e0 00 AXG 0 0 16\n+ [279] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 019640 000228 18 IG 382 278 8\n+ [280] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 009030 00028d 00 AXG 0 0 16\n+ [281] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 019868 000108 18 IG 382 280 8\n+ [282] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 0092c0 000229 00 AXG 0 0 16\n+ [283] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019970 000018 18 IG 382 282 8\n+ [284] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 0094f0 000350 00 AXG 0 0 16\n+ [285] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019988 000060 18 IG 382 284 8\n+ [286] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009840 00008d 01 AMS 0 0 8\n+ [287] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 0098d0 000410 00 AXG 0 0 16\n+ [288] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 0199e8 000228 18 IG 382 287 8\n+ [289] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 009ce0 000299 00 AXG 0 0 16\n+ [290] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 019c10 000108 18 IG 382 289 8\n+ [291] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 009f80 00023f 00 AXG 0 0 16\n+ [292] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019d18 000018 18 IG 382 291 8\n+ [293] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00a1c0 000400 00 AXG 0 0 16\n+ [294] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019d30 000060 18 IG 382 293 8\n+ [295] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00a5c0 00008d 01 AMS 0 0 8\n+ [296] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00a650 000460 00 AXG 0 0 16\n+ [297] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 019d90 000228 18 IG 382 296 8\n+ [298] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00aab0 000312 00 AXG 0 0 16\n+ [299] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 019fb8 0000f0 18 IG 382 298 8\n+ [300] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00add0 00026a 00 AXG 0 0 16\n+ [301] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a0a8 000018 18 IG 382 300 8\n+ [302] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00b040 0003fe 00 AXG 0 0 16\n+ [303] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a0c0 000060 18 IG 382 302 8\n+ [304] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00b440 0003cc 00 AXG 0 0 16\n+ [305] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01a120 000120 18 IG 382 304 8\n+ [306] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b810 0002b6 00 AXG 0 0 16\n+ [307] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a240 000018 18 IG 382 306 8\n+ [308] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00bad0 000080 00 AXG 0 0 16\n+ [309] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01a258 000018 18 IG 382 308 8\n+ [310] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00bb50 000366 00 AXG 0 0 16\n+ [311] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a270 0000a8 18 IG 382 310 8\n+ [312] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00bec0 00047e 00 AXG 0 0 16\n+ [313] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01a318 000120 18 IG 382 312 8\n+ [314] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c340 000289 00 AXG 0 0 16\n+ [315] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a438 000018 18 IG 382 314 8\n+ [316] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c5d0 000080 00 AXG 0 0 16\n+ [317] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01a450 000018 18 IG 382 316 8\n+ [318] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c650 000334 00 AXG 0 0 16\n+ [319] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a468 0000a8 18 IG 382 318 8\n+ [320] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00c990 000470 00 AXG 0 0 16\n+ [321] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01a510 000120 18 IG 382 320 8\n+ [322] .text.startup PROGBITS 0000000000000000 00ce00 0001ab 00 AX 0 0 16\n+ [323] .rela.text.startup RELA 0000000000000000 01a630 000330 18 I 382 322 8\n+ [324] .init_array INIT_ARRAY 0000000000000000 00cfb0 000008 08 WA 0 0 8\n+ [325] .rela.init_array RELA 0000000000000000 01a960 000018 18 I 382 324 8\n+ [326] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00cfc0 00002f 00 AG 0 0 32\n+ [327] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00cff0 000010 00 WAG 0 0 8\n+ [328] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01a978 000030 18 IG 382 327 8\n+ [329] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00d000 000009 00 AG 0 0 8\n+ [330] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d010 00001d 00 AG 0 0 16\n+ [331] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d030 000018 00 WAG 0 0 8\n+ [332] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01a9a8 000048 18 IG 382 331 8\n+ [333] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d060 000034 00 AG 0 0 32\n+ [334] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d098 000018 00 WAG 0 0 8\n+ [335] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01a9f0 000048 18 IG 382 334 8\n+ [336] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d0b0 000015 00 AG 0 0 16\n+ [337] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d0c8 000018 00 WAG 0 0 8\n+ [338] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01aa38 000048 18 IG 382 337 8\n+ [339] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00d0e0 000017 00 AG 0 0 16\n+ [340] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00d0f8 000010 00 WAG 0 0 8\n+ [341] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01aa80 000030 18 IG 382 340 8\n+ [342] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00d110 00001c 00 AG 0 0 16\n+ [343] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00d130 000018 00 WAG 0 0 8\n+ [344] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01aab0 000048 18 IG 382 343 8\n+ [345] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00d150 00001a 00 AG 0 0 16\n+ [346] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00d170 000010 00 WAG 0 0 8\n+ [347] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01aaf8 000030 18 IG 382 346 8\n+ [348] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00d180 000015 00 AG 0 0 16\n+ [349] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00d198 000018 00 WAG 0 0 8\n+ [350] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01ab28 000048 18 IG 382 349 8\n+ [351] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d1c0 000046 00 AG 0 0 32\n+ [352] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d208 000018 00 WAG 0 0 8\n+ [353] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01ab70 000048 18 IG 382 352 8\n+ [354] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d220 000028 00 WAG 0 0 8\n+ [355] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01abb8 000060 18 IG 382 354 8\n+ [356] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d248 000028 00 WAG 0 0 8\n+ [357] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01ac18 000060 18 IG 382 356 8\n+ [358] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00d270 000020 00 WAG 0 0 8\n+ [359] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01ac78 000048 18 IG 382 358 8\n+ [360] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00d290 000028 00 WAG 0 0 8\n+ [361] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01acc0 000060 18 IG 382 360 8\n+ [362] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00d2b8 000028 00 WAG 0 0 8\n+ [363] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01ad20 000060 18 IG 382 362 8\n+ [364] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00d2e0 000020 00 WAG 0 0 8\n+ [365] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01ad80 000048 18 IG 382 364 8\n+ [366] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d300 000038 00 WAG 0 0 8\n+ [367] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01adc8 000090 18 IG 382 366 8\n+ [368] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00d340 000010 00 WAG 0 0 16\n+ [369] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01ae58 000030 18 IG 382 368 8\n+ [370] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00d350 000008 00 WAGT 0 0 8\n+ [371] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00d350 000008 00 WAGT 0 0 8\n+ [372] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00d350 0000a0 00 WAGT 0 0 16\n+ [373] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00d350 0000a0 00 WAGT 0 0 16\n+ [374] .rodata.cst8 PROGBITS 0000000000000000 00d350 000040 08 AM 0 0 8\n+ [375] .rodata.cst16 PROGBITS 0000000000000000 00d390 000060 10 AM 0 0 16\n+ [376] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00d3f0 000008 00 WAG 0 0 8\n+ [377] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01ae88 000018 18 IG 382 376 8\n+ [378] .note.GNU-stack PROGBITS 0000000000000000 00d3f8 000000 00 0 0 1\n+ [379] .note.gnu.property NOTE 0000000000000000 00d3f8 000020 00 A 0 0 8\n+ [380] .eh_frame PROGBITS 0000000000000000 00d418 001568 00 A 0 0 8\n+ [381] .rela.eh_frame RELA 0000000000000000 01aea0 000b28 18 I 382 380 8\n+ [382] .symtab SYMTAB 0000000000000000 00e980 002d18 18 383 244 8\n+ [383] .strtab STRTAB 0000000000000000 011698 0037bd 00 0 0 1\n+ [384] .shstrtab STRTAB 0000000000000000 01b9c8 003194 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n R (retain), D (mbind), l (large), p (processor specific)\n"}, {"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "unified_diff": "@@ -1,487 +1,484 @@\n \n-Symbol table '.symtab' contains 484 entries:\n+Symbol table '.symtab' contains 481 entries:\n Num: Value Size Type Bind Vis Ndx Name\n 0: 0000000000000000 0 NOTYPE LOCAL DEFAULT UND \n- 1: 0000000000000000 0 SECTION LOCAL DEFAULT 120 .text\n- 2: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .bss\n- 3: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZNKSt5ctypeIcE8do_widenEc\n- 4: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZNK7madness16MadnessException4whatEv\n- 5: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZNK7SafeMPI9Exception4whatEv\n- 6: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZN7madness10BaseTensorD2Ev\n- 7: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZNK7madness15TensorException4whatEv\n- 8: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13IndexIteratorppEv\n- 9: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 10: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 11: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 12: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 13: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 14: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 15: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 16: 0000000000000000 0 SECTION LOCAL DEFAULT 137 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 17: 0000000000000000 0 SECTION LOCAL DEFAULT 138 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 18: 0000000000000000 0 SECTION LOCAL DEFAULT 139 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 19: 0000000000000000 0 SECTION LOCAL DEFAULT 140 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 20: 0000000000000000 0 SECTION LOCAL DEFAULT 141 .text._ZN7madness10BaseTensorD0Ev\n- 21: 0000000000000000 0 SECTION LOCAL DEFAULT 143 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 22: 0000000000000000 0 SECTION LOCAL DEFAULT 145 .text._ZN7madness16MadnessExceptionD2Ev\n- 23: 0000000000000000 0 SECTION LOCAL DEFAULT 147 .text._ZN7madness16MadnessExceptionD0Ev\n- 24: 0000000000000000 0 SECTION LOCAL DEFAULT 149 .text._ZN7madness15TensorExceptionD2Ev\n- 25: 0000000000000000 0 SECTION LOCAL DEFAULT 151 .text._ZN7madness15TensorExceptionD0Ev\n- 26: 0000000000000000 0 SECTION LOCAL DEFAULT 154 .rodata.str1.1\n- 27: 0000000000000000 37 FUNC LOCAL DEFAULT 120 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n- 28: 0000000000000030 37 FUNC LOCAL DEFAULT 120 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n- 29: 0000000000000060 37 FUNC LOCAL DEFAULT 120 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n- 30: 0000000000000000 0 SECTION LOCAL DEFAULT 155 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 31: 0000000000000000 0 SECTION LOCAL DEFAULT 157 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 32: 0000000000000000 0 SECTION LOCAL DEFAULT 159 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 33: 0000000000000090 109 FUNC LOCAL DEFAULT 120 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n- 34: 0000000000000000 0 SECTION LOCAL DEFAULT 161 .text.unlikely\n- 35: 0000000000000100 713 FUNC LOCAL DEFAULT 120 _ZN7madness6TensorIdEaSEd.part.0\n- 36: 0000000000000000 221 FUNC LOCAL DEFAULT 161 _ZN7madness6TensorIdEaSEd.part.0.cold\n- 37: 0000000000000000 0 SECTION LOCAL DEFAULT 163 .text._ZN7SafeMPI9ExceptionD2Ev\n- 38: 0000000000000000 0 SECTION LOCAL DEFAULT 165 .text._ZN7SafeMPI9ExceptionD0Ev\n- 39: 0000000000000000 0 SECTION LOCAL DEFAULT 167 .text._ZN7madness13IndexIteratorD2Ev\n- 40: 0000000000000000 0 SECTION LOCAL DEFAULT 169 .text._ZN7madness13IndexIteratorD0Ev\n- 41: 00000000000003d0 549 FUNC LOCAL DEFAULT 120 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n- 42: 0000000000000000 0 SECTION LOCAL DEFAULT 173 .text._ZNK7madness5Mutex4lockEv\n- 43: 0000000000000000 0 SECTION LOCAL DEFAULT 177 .text._ZNK7madness5Mutex6unlockEv\n- 44: 0000000000000000 0 SECTION LOCAL DEFAULT 180 .text._ZNK7madness8Spinlock4lockEv\n- 45: 0000000000000000 0 SECTION LOCAL DEFAULT 183 .text._ZNK7madness8Spinlock6unlockEv\n- 46: 0000000000000000 0 SECTION LOCAL DEFAULT 186 .text._ZN7SafeMPI9ExceptionC2Ei\n- 47: 0000000000000000 0 SECTION LOCAL DEFAULT 188 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n- 48: 0000000000000000 0 SECTION LOCAL DEFAULT 189 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 49: 0000000000000000 0 SECTION LOCAL DEFAULT 191 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 50: 0000000000000000 0 SECTION LOCAL DEFAULT 193 .text._ZN7madness6TensorIdED2Ev\n- 51: 0000000000000000 0 SECTION LOCAL DEFAULT 195 .text._ZN7madness6TensorIdED0Ev\n- 52: 0000000000000000 0 SECTION LOCAL DEFAULT 197 .text._ZNSt6vectorIlSaIlEED2Ev\n- 53: 0000000000000000 0 SECTION LOCAL DEFAULT 199 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 54: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 55: 0000000000000000 0 SECTION LOCAL DEFAULT 202 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 56: 0000000000000000 0 SECTION LOCAL DEFAULT 204 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 57: 0000000000000000 0 SECTION LOCAL DEFAULT 205 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 58: 0000000000000000 0 SECTION LOCAL DEFAULT 207 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 59: 0000000000000000 0 SECTION LOCAL DEFAULT 210 .text._ZN7madness6TensorIdE8allocateElPKlb\n- 60: 0000000000000000 0 SECTION LOCAL DEFAULT 212 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n- 61: 0000000000000000 0 SECTION LOCAL DEFAULT 215 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 62: 0000000000000000 0 SECTION LOCAL DEFAULT 217 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n- 63: 0000000000000000 0 SECTION LOCAL DEFAULT 219 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n- 64: 0000000000000000 0 SECTION LOCAL DEFAULT 222 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 65: 0000000000000058 8 OBJECT LOCAL DEFAULT 123 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n- 66: 0000000000000060 8 OBJECT LOCAL DEFAULT 123 _ZZN7madnessL8cpu_timeEvE5rfreq\n- 67: 0000000000000000 0 SECTION LOCAL DEFAULT 224 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 68: 0000000000000600 3743 FUNC LOCAL DEFAULT 120 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n- 69: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .gcc_except_table\n- 70: 00000000000000dd 630 FUNC LOCAL DEFAULT 161 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n- 71: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 72: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 73: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 74: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 75: 0000000000000000 0 SECTION LOCAL DEFAULT 235 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 76: 0000000000000000 0 SECTION LOCAL DEFAULT 237 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 77: 0000000000000000 0 SECTION LOCAL DEFAULT 240 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 78: 0000000000000000 0 SECTION LOCAL DEFAULT 242 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 79: 0000000000000000 0 SECTION LOCAL DEFAULT 244 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 80: 0000000000000000 0 SECTION LOCAL DEFAULT 246 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 81: 0000000000000000 0 SECTION LOCAL DEFAULT 248 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 82: 0000000000000000 0 SECTION LOCAL DEFAULT 250 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 83: 0000000000000000 0 SECTION LOCAL DEFAULT 252 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 84: 0000000000000000 0 SECTION LOCAL DEFAULT 254 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 85: 0000000000000000 0 SECTION LOCAL DEFAULT 256 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 86: 0000000000000000 0 SECTION LOCAL DEFAULT 258 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 87: 0000000000000000 0 SECTION LOCAL DEFAULT 260 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 88: 0000000000000000 0 SECTION LOCAL DEFAULT 262 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 89: 0000000000000000 0 SECTION LOCAL DEFAULT 264 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 90: 0000000000000000 0 SECTION LOCAL DEFAULT 266 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 91: 0000000000000000 0 SECTION LOCAL DEFAULT 268 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 92: 0000000000000000 0 SECTION LOCAL DEFAULT 270 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 93: 0000000000000000 0 SECTION LOCAL DEFAULT 272 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 94: 0000000000000000 0 SECTION LOCAL DEFAULT 274 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 95: 0000000000000000 0 SECTION LOCAL DEFAULT 276 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 96: 0000000000000000 0 SECTION LOCAL DEFAULT 278 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 97: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 98: 0000000000000000 0 SECTION LOCAL DEFAULT 284 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n- 99: 0000000000000000 0 SECTION LOCAL DEFAULT 286 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 100: 0000000000000000 0 SECTION LOCAL DEFAULT 288 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 101: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 102: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n- 103: 0000000000000000 0 SECTION LOCAL DEFAULT 295 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 104: 0000000000000000 0 SECTION LOCAL DEFAULT 297 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 105: 0000000000000000 0 SECTION LOCAL DEFAULT 300 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 106: 0000000000000000 0 SECTION LOCAL DEFAULT 302 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n- 107: 0000000000000000 0 SECTION LOCAL DEFAULT 304 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 108: 0000000000000000 0 SECTION LOCAL DEFAULT 306 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 109: 0000000000000000 0 SECTION LOCAL DEFAULT 308 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n- 110: 0000000000000000 0 SECTION LOCAL DEFAULT 310 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 111: 0000000000000000 0 SECTION LOCAL DEFAULT 312 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 112: 0000000000000000 0 SECTION LOCAL DEFAULT 314 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 113: 0000000000000000 0 SECTION LOCAL DEFAULT 316 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n- 114: 0000000000000000 0 SECTION LOCAL DEFAULT 318 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 115: 0000000000000000 0 SECTION LOCAL DEFAULT 320 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 116: 0000000000000000 0 SECTION LOCAL DEFAULT 322 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 117: 0000000000000000 0 SECTION LOCAL DEFAULT 324 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n- 118: 0000000000000353 367 FUNC LOCAL DEFAULT 161 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n- 119: 0000000000000000 0 SECTION LOCAL DEFAULT 326 .text.startup\n- 120: 0000000000000000 427 FUNC LOCAL DEFAULT 326 _GLOBAL__sub_I_startup.cc\n- 121: 0000000000000020 24 OBJECT LOCAL DEFAULT 123 _ZN7madnessL3___E\n- 122: 0000000000000040 24 OBJECT LOCAL DEFAULT 123 _ZN7madnessL1_E\n- 123: 0000000000000000 32 OBJECT LOCAL DEFAULT 123 _ZN7madnessL12mad_root_dirE\n- 124: 0000000000000000 0 NOTYPE LOCAL DEFAULT 153 .LC0\n- 125: 0000000000000000 0 NOTYPE LOCAL DEFAULT 154 .LC1\n- 126: 000000000000001e 0 NOTYPE LOCAL DEFAULT 154 .LC2\n- 127: 0000000000000028 0 NOTYPE LOCAL DEFAULT 153 .LC3\n- 128: 0000000000000080 0 NOTYPE LOCAL DEFAULT 153 .LC4\n- 129: 0000000000000000 0 NOTYPE LOCAL DEFAULT 378 .LC10\n- 130: 0000000000000000 0 NOTYPE LOCAL DEFAULT 379 .LC24\n- 131: 0000000000000010 0 NOTYPE LOCAL DEFAULT 379 .LC58\n- 132: 0000000000000028 0 NOTYPE LOCAL DEFAULT 378 .LC59\n- 133: 0000000000000057 0 NOTYPE LOCAL DEFAULT 154 .LC71\n- 134: 000000000000005b 0 NOTYPE LOCAL DEFAULT 154 .LC72\n- 135: 000000000000005f 0 NOTYPE LOCAL DEFAULT 154 .LC73\n- 136: 0000000000000069 0 NOTYPE LOCAL DEFAULT 154 .LC76\n- 137: 000000000000004a 0 NOTYPE LOCAL DEFAULT 154 .LC70\n- 138: 0000000000000170 0 NOTYPE LOCAL DEFAULT 153 .LC69\n- 139: 0000000000000063 0 NOTYPE LOCAL DEFAULT 154 .LC75\n- 140: 00000000000000de 0 NOTYPE LOCAL DEFAULT 154 .LC84\n- 141: 00000000000001f0 0 NOTYPE LOCAL DEFAULT 153 .LC85\n- 142: 00000000000000df 0 NOTYPE LOCAL DEFAULT 154 .LC86\n- 143: 00000000000000ea 0 NOTYPE LOCAL DEFAULT 154 .LC87\n- 144: 00000000000000f1 0 NOTYPE LOCAL DEFAULT 154 .LC88\n- 145: 0000000000000107 0 NOTYPE LOCAL DEFAULT 154 .LC90\n- 146: 0000000000000123 0 NOTYPE LOCAL DEFAULT 154 .LC91\n- 147: 000000000000013f 0 NOTYPE LOCAL DEFAULT 154 .LC92\n- 148: 000000000000015b 0 NOTYPE LOCAL DEFAULT 154 .LC93\n- 149: 0000000000000161 0 NOTYPE LOCAL DEFAULT 154 .LC94\n- 150: 000000000000017d 0 NOTYPE LOCAL DEFAULT 154 .LC95\n- 151: 0000000000000187 0 NOTYPE LOCAL DEFAULT 154 .LC96\n- 152: 0000000000000194 0 NOTYPE LOCAL DEFAULT 154 .LC97\n- 153: 00000000000001b0 0 NOTYPE LOCAL DEFAULT 154 .LC98\n- 154: 00000000000001cc 0 NOTYPE LOCAL DEFAULT 154 .LC99\n- 155: 00000000000001e0 0 NOTYPE LOCAL DEFAULT 154 .LC100\n- 156: 00000000000001ed 0 NOTYPE LOCAL DEFAULT 154 .LC101\n- 157: 0000000000000209 0 NOTYPE LOCAL DEFAULT 154 .LC102\n- 158: 0000000000000250 0 NOTYPE LOCAL DEFAULT 153 .LC103\n- 159: 0000000000000225 0 NOTYPE LOCAL DEFAULT 154 .LC104\n- 160: 0000000000000241 0 NOTYPE LOCAL DEFAULT 154 .LC105\n- 161: 0000000000000249 0 NOTYPE LOCAL DEFAULT 154 .LC106\n- 162: 0000000000000265 0 NOTYPE LOCAL DEFAULT 154 .LC107\n- 163: 000000000000026e 0 NOTYPE LOCAL DEFAULT 154 .LC108\n- 164: 000000000000028a 0 NOTYPE LOCAL DEFAULT 154 .LC109\n- 165: 000000000000029d 0 NOTYPE LOCAL DEFAULT 154 .LC110\n- 166: 00000000000002b9 0 NOTYPE LOCAL DEFAULT 154 .LC111\n- 167: 00000000000002c8 0 NOTYPE LOCAL DEFAULT 154 .LC112\n- 168: 00000000000002d0 0 NOTYPE LOCAL DEFAULT 154 .LC113\n- 169: 00000000000002ec 0 NOTYPE LOCAL DEFAULT 154 .LC114\n- 170: 00000000000002f5 0 NOTYPE LOCAL DEFAULT 154 .LC115\n- 171: 00000000000002fa 0 NOTYPE LOCAL DEFAULT 154 .LC116\n- 172: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 153 .LC74\n- 173: 0000000000000093 0 NOTYPE LOCAL DEFAULT 154 .LC79\n- 174: 00000000000000aa 0 NOTYPE LOCAL DEFAULT 154 .LC80\n- 175: 0000000000000030 0 NOTYPE LOCAL DEFAULT 378 .LC81\n- 176: 000000000000006e 0 NOTYPE LOCAL DEFAULT 154 .LC77\n- 177: 0000000000000076 0 NOTYPE LOCAL DEFAULT 154 .LC78\n- 178: 0000000000000220 0 NOTYPE LOCAL DEFAULT 153 .LC89\n- 179: 00000000000000c0 0 NOTYPE LOCAL DEFAULT 154 .LC82\n- 180: 0000000000000038 0 NOTYPE LOCAL DEFAULT 378 .LC83\n- 181: 00000000000000e0 0 NOTYPE LOCAL DEFAULT 153 .LC5\n- 182: 0000000000000148 0 NOTYPE LOCAL DEFAULT 153 .LC8\n- 183: 0000000000000024 0 NOTYPE LOCAL DEFAULT 154 .LC6\n- 184: 000000000000003b 0 NOTYPE LOCAL DEFAULT 154 .LC7\n- 185: 0000000000000000 0 NOTYPE LOCAL DEFAULT 171 .LC12\n- 186: 0000000000000038 0 NOTYPE LOCAL DEFAULT 171 .LC13\n- 187: 0000000000000000 0 NOTYPE LOCAL DEFAULT 172 .LC14\n- 188: 0000000000000060 0 NOTYPE LOCAL DEFAULT 171 .LC15\n- 189: 0000000000000000 0 NOTYPE LOCAL DEFAULT 175 .LC16\n- 190: 0000000000000040 0 NOTYPE LOCAL DEFAULT 175 .LC17\n- 191: 0000000000000000 0 NOTYPE LOCAL DEFAULT 176 .LC18\n- 192: 0000000000000000 0 NOTYPE LOCAL DEFAULT 179 .LC19\n- 193: 0000000000000040 0 NOTYPE LOCAL DEFAULT 179 .LC20\n- 194: 0000000000000000 0 NOTYPE LOCAL DEFAULT 182 .LC21\n- 195: 0000000000000040 0 NOTYPE LOCAL DEFAULT 182 .LC22\n- 196: 0000000000000000 0 NOTYPE LOCAL DEFAULT 185 .LC23\n- 197: 0000000000000008 0 NOTYPE LOCAL DEFAULT 378 .LC33\n- 198: 0000000000000000 0 NOTYPE LOCAL DEFAULT 209 .LC27\n- 199: 0000000000000027 0 NOTYPE LOCAL DEFAULT 208 .LC28\n- 200: 0000000000000000 0 NOTYPE LOCAL DEFAULT 208 .LC25\n- 201: 0000000000000009 0 NOTYPE LOCAL DEFAULT 208 .LC26\n- 202: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 209 .LC31\n- 203: 000000000000005d 0 NOTYPE LOCAL DEFAULT 208 .LC32\n- 204: 0000000000000060 0 NOTYPE LOCAL DEFAULT 209 .LC29\n- 205: 0000000000000043 0 NOTYPE LOCAL DEFAULT 208 .LC30\n- 206: 0000000000000170 0 NOTYPE LOCAL DEFAULT 209 .LC35\n- 207: 0000000000000079 0 NOTYPE LOCAL DEFAULT 208 .LC36\n- 208: 0000000000000128 0 NOTYPE LOCAL DEFAULT 209 .LC34\n- 209: 0000000000000000 0 NOTYPE LOCAL DEFAULT 213 .LC41\n- 210: 0000000000000000 0 NOTYPE LOCAL DEFAULT 214 .LC42\n- 211: 0000000000000005 0 NOTYPE LOCAL DEFAULT 214 .LC43\n- 212: 0000000000000018 0 NOTYPE LOCAL DEFAULT 378 .LC50\n- 213: 0000000000000036 0 NOTYPE LOCAL DEFAULT 220 .LC53\n- 214: 0000000000000026 0 NOTYPE LOCAL DEFAULT 220 .LC52\n- 215: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 221 .LC51\n- 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 221 .LC46\n- 217: 0000000000000028 0 NOTYPE LOCAL DEFAULT 221 .LC47\n- 218: 0000000000000060 0 NOTYPE LOCAL DEFAULT 221 .LC48\n- 219: 0000000000000000 0 NOTYPE LOCAL DEFAULT 220 .LC44\n- 220: 0000000000000010 0 NOTYPE LOCAL DEFAULT 378 .LC49\n- 221: 0000000000000009 0 NOTYPE LOCAL DEFAULT 220 .LC45\n- 222: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 221 .LC55\n- 223: 000000000000004d 0 NOTYPE LOCAL DEFAULT 220 .LC54\n- 224: 0000000000000020 0 NOTYPE LOCAL DEFAULT 378 .LC56\n- 225: 0000000000000000 0 NOTYPE LOCAL DEFAULT 226 .LC62\n- 226: 0000000000000000 0 NOTYPE LOCAL DEFAULT 239 .LC63\n- 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 280 .LC64\n- 228: 0000000000000090 0 NOTYPE LOCAL DEFAULT 280 .LC65\n- 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 281 .LC66\n- 230: 0000000000000000 0 NOTYPE LOCAL DEFAULT 290 .LC67\n- 231: 0000000000000000 0 NOTYPE LOCAL DEFAULT 299 .LC68\n- 232: 0000000000000020 0 NOTYPE LOCAL DEFAULT 379 .LC118\n- 233: 0000000000000030 0 NOTYPE LOCAL DEFAULT 379 .LC119\n- 234: 0000000000000040 0 NOTYPE LOCAL DEFAULT 379 .LC120\n- 235: 0000000000000050 0 NOTYPE LOCAL DEFAULT 379 .LC121\n- 236: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n- 237: 0000000000000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n- 238: 0000000000000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n- 239: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n- 240: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n- 241: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n- 242: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n- 243: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n- 244: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n- 245: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt6vectorIlSaIlEED5Ev\n- 246: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n- 247: 0000000000000000 7 FUNC WEAK DEFAULT 124 _ZNKSt5ctypeIcE8do_widenEc\n- 248: 0000000000000000 9 FUNC WEAK DEFAULT 125 _ZNK7madness16MadnessException4whatEv\n- 249: 0000000000000000 9 FUNC WEAK DEFAULT 126 _ZNK7SafeMPI9Exception4whatEv\n- 250: 0000000000000000 5 FUNC WEAK DEFAULT 127 _ZN7madness10BaseTensorD2Ev\n- 251: 0000000000000000 5 FUNC WEAK DEFAULT 127 _ZN7madness10BaseTensorD1Ev\n- 252: 0000000000000000 9 FUNC WEAK DEFAULT 128 _ZNK7madness15TensorException4whatEv\n- 253: 0000000000000000 85 FUNC WEAK DEFAULT 129 _ZN7madness13IndexIteratorppEv\n- 254: 0000000000000000 27 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 255: 0000000000000000 109 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 256: 0000000000000000 49 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 257: 0000000000000000 136 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 258: 0000000000000000 72 FUNC WEAK DEFAULT 134 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 259: 0000000000000000 133 FUNC WEAK DEFAULT 135 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 260: 0000000000000000 63 FUNC WEAK DEFAULT 136 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 261: 0000000000000000 74 FUNC WEAK DEFAULT 137 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 262: 0000000000000000 74 FUNC WEAK DEFAULT 138 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 263: 0000000000000000 5 FUNC WEAK DEFAULT 139 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 264: 0000000000000000 5 FUNC WEAK DEFAULT 139 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n- 265: 0000000000000000 17 FUNC WEAK DEFAULT 140 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 266: 0000000000000000 14 FUNC WEAK DEFAULT 141 _ZN7madness10BaseTensorD0Ev\n- 267: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n- 268: 0000000000000000 14 FUNC WEAK DEFAULT 143 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 269: 0000000000000000 23 FUNC WEAK DEFAULT 145 _ZN7madness16MadnessExceptionD2Ev\n- 270: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n- 271: 0000000000000000 40 OBJECT WEAK DEFAULT 358 _ZTVN7madness16MadnessExceptionE\n- 272: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n- 273: 0000000000000000 23 FUNC WEAK DEFAULT 145 _ZN7madness16MadnessExceptionD1Ev\n- 274: 0000000000000000 41 FUNC WEAK DEFAULT 147 _ZN7madness16MadnessExceptionD0Ev\n- 275: 0000000000000000 23 FUNC WEAK DEFAULT 149 _ZN7madness15TensorExceptionD2Ev\n- 276: 0000000000000000 40 OBJECT WEAK DEFAULT 364 _ZTVN7madness15TensorExceptionE\n- 277: 0000000000000000 23 FUNC WEAK DEFAULT 149 _ZN7madness15TensorExceptionD1Ev\n- 278: 0000000000000000 41 FUNC WEAK DEFAULT 151 _ZN7madness15TensorExceptionD0Ev\n- 279: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n- 280: 0000000000000000 14 FUNC WEAK DEFAULT 155 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 281: 0000000000000000 33 FUNC WEAK DEFAULT 157 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 282: 0000000000000000 33 FUNC WEAK DEFAULT 157 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n- 283: 0000000000000000 59 FUNC WEAK DEFAULT 159 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 284: 0000000000000000 9 OBJECT WEAK DEFAULT 333 _ZTSPDoFvPvE\n- 285: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n- 286: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n- 287: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n- 288: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n- 289: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n- 290: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n- 291: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n- 292: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n- 293: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n- 294: 0000000000000000 32 OBJECT WEAK DEFAULT 362 _ZTVN7madness10BaseTensorE\n- 295: 0000000000000000 24 OBJECT WEAK DEFAULT 347 _ZTIN7madness15TensorExceptionE\n- 296: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n- 297: 0000000000000000 66 FUNC WEAK DEFAULT 163 _ZN7SafeMPI9ExceptionD2Ev\n- 298: 0000000000000000 40 OBJECT WEAK DEFAULT 360 _ZTVN7SafeMPI9ExceptionE\n- 299: 0000000000000000 66 FUNC WEAK DEFAULT 163 _ZN7SafeMPI9ExceptionD1Ev\n- 300: 0000000000000000 79 FUNC WEAK DEFAULT 165 _ZN7SafeMPI9ExceptionD0Ev\n- 301: 0000000000000000 74 FUNC WEAK DEFAULT 167 _ZN7madness13IndexIteratorD2Ev\n- 302: 0000000000000000 40 OBJECT WEAK DEFAULT 366 _ZTVN7madness13IndexIteratorE\n- 303: 0000000000000000 74 FUNC WEAK DEFAULT 167 _ZN7madness13IndexIteratorD1Ev\n- 304: 0000000000000000 78 FUNC WEAK DEFAULT 169 _ZN7madness13IndexIteratorD0Ev\n- 305: 0000000000000000 16 OBJECT UNIQUE DEFAULT 372 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n- 306: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n- 307: 0000000000000000 183 FUNC WEAK DEFAULT 173 _ZNK7madness5Mutex4lockEv\n- 308: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n- 309: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n- 310: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n- 311: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n- 312: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n- 313: 0000000000000000 24 OBJECT WEAK DEFAULT 335 _ZTIN7madness16MadnessExceptionE\n- 314: 0000000000000000 183 FUNC WEAK DEFAULT 177 _ZNK7madness5Mutex6unlockEv\n- 315: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n- 316: 0000000000000000 183 FUNC WEAK DEFAULT 180 _ZNK7madness8Spinlock4lockEv\n- 317: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n- 318: 0000000000000000 183 FUNC WEAK DEFAULT 183 _ZNK7madness8Spinlock6unlockEv\n- 319: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n- 320: 0000000000000000 174 FUNC WEAK DEFAULT 186 _ZN7SafeMPI9ExceptionC2Ei\n- 321: 0000000000000000 8 OBJECT WEAK HIDDEN 380 DW.ref.__gxx_personality_v0\n- 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n- 323: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n- 324: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n- 325: 0000000000000000 174 FUNC WEAK DEFAULT 186 _ZN7SafeMPI9ExceptionC1Ei\n- 326: 0000000000000000 76 FUNC WEAK DEFAULT 189 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 327: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n- 328: 0000000000000000 133 FUNC WEAK DEFAULT 191 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 329: 0000000000000000 41 FUNC WEAK DEFAULT 193 _ZN7madness6TensorIdED2Ev\n- 330: 0000000000000000 32 OBJECT WEAK DEFAULT 368 _ZTVN7madness6TensorIdEE\n- 331: 0000000000000000 41 FUNC WEAK DEFAULT 193 _ZN7madness6TensorIdED1Ev\n- 332: 0000000000000000 53 FUNC WEAK DEFAULT 195 _ZN7madness6TensorIdED0Ev\n- 333: 0000000000000000 33 FUNC WEAK DEFAULT 197 _ZNSt6vectorIlSaIlEED2Ev\n- 334: 0000000000000000 33 FUNC WEAK DEFAULT 197 _ZNSt6vectorIlSaIlEED1Ev\n- 335: 0000000000000000 188 FUNC WEAK DEFAULT 199 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 336: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n- 337: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n- 338: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n- 339: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n- 340: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n- 341: 0000000000000000 188 FUNC WEAK DEFAULT 202 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 342: 0000000000000000 371 FUNC WEAK DEFAULT 205 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 343: 0000000000000000 1529 FUNC WEAK DEFAULT 210 _ZN7madness6TensorIdE8allocateElPKlb\n- 344: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n- 345: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n- 346: 0000000000000000 56 OBJECT WEAK DEFAULT 370 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 347: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n- 348: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n- 349: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n- 350: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n- 351: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n- 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n- 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n- 354: 0000000000000000 587 FUNC WEAK DEFAULT 215 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 355: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n- 356: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n- 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n- 358: 0000000000000000 1079 FUNC WEAK DEFAULT 217 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n- 359: 0000000000000000 8 TLS UNIQUE DEFAULT 375 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n- 360: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n- 361: 0000000000000000 160 TLS UNIQUE DEFAULT 377 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n- 362: 0000000000000000 8 TLS UNIQUE DEFAULT 374 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n- 363: 0000000000000000 160 TLS UNIQUE DEFAULT 376 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n- 364: 0000000000000000 1751 FUNC WEAK DEFAULT 222 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n- 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n- 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n- 368: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n- 369: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n- 370: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n- 371: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n- 372: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n- 373: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n- 374: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n- 375: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n- 376: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n- 377: 0000000000000000 24 OBJECT WEAK DEFAULT 341 _ZTIN7SafeMPI9ExceptionE\n- 378: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n- 379: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n- 380: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n- 381: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n- 382: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n- 383: 0000000000000000 1033 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 384: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n- 385: 0000000000000000 1033 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 386: 0000000000000000 1107 FUNC WEAK DEFAULT 231 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 387: 0000000000000000 1235 FUNC WEAK DEFAULT 233 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 388: 0000000000000000 1353 FUNC WEAK DEFAULT 235 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 389: 0000000000000000 1225 FUNC WEAK DEFAULT 237 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 390: 0000000000000000 464 FUNC WEAK DEFAULT 240 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 391: 0000000000000000 446 FUNC WEAK DEFAULT 242 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 392: 0000000000000000 504 FUNC WEAK DEFAULT 244 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n- 393: 0000000000000000 155 FUNC WEAK DEFAULT 246 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 394: 0000000000000000 263 FUNC WEAK DEFAULT 248 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 395: 0000000000000000 89 FUNC WEAK DEFAULT 250 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 396: 0000000000000000 157 FUNC WEAK DEFAULT 252 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 397: 0000000000000000 234 FUNC WEAK DEFAULT 254 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 398: 0000000000000000 89 FUNC WEAK DEFAULT 256 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 399: 0000000000000000 190 FUNC WEAK DEFAULT 258 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 400: 0000000000000000 274 FUNC WEAK DEFAULT 260 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 401: 0000000000000000 89 FUNC WEAK DEFAULT 262 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 402: 0000000000000000 195 FUNC WEAK DEFAULT 264 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 403: 0000000000000000 303 FUNC WEAK DEFAULT 266 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 404: 0000000000000000 226 FUNC WEAK DEFAULT 268 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 405: 0000000000000000 327 FUNC WEAK DEFAULT 270 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 406: 0000000000000000 234 FUNC WEAK DEFAULT 272 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 407: 0000000000000000 306 FUNC WEAK DEFAULT 274 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 408: 0000000000000000 535 FUNC WEAK DEFAULT 276 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 409: 0000000000000000 846 FUNC WEAK DEFAULT 278 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 410: 0000000000000000 992 FUNC WEAK DEFAULT 282 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 411: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n- 412: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n- 413: 0000000000000000 653 FUNC WEAK DEFAULT 284 _ZN7madness13DisplacementsILm1EE9make_dispEi\n- 414: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n- 415: 0000000000000000 553 FUNC WEAK DEFAULT 286 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 416: 0000000000000000 848 FUNC WEAK DEFAULT 288 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 417: 0000000000000000 1040 FUNC WEAK DEFAULT 291 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 418: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n- 419: 0000000000000000 665 FUNC WEAK DEFAULT 293 _ZN7madness13DisplacementsILm2EE9make_dispEi\n- 420: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n- 421: 0000000000000000 575 FUNC WEAK DEFAULT 295 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 422: 0000000000000000 1024 FUNC WEAK DEFAULT 297 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 423: 0000000000000000 1120 FUNC WEAK DEFAULT 300 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 424: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n- 425: 0000000000000000 786 FUNC WEAK DEFAULT 302 _ZN7madness13DisplacementsILm3EE9make_dispEi\n- 426: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n- 427: 0000000000000000 618 FUNC WEAK DEFAULT 304 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 428: 0000000000000000 1022 FUNC WEAK DEFAULT 306 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 429: 0000000000000000 972 FUNC WEAK DEFAULT 308 _ZN7madness13DisplacementsILm4EE9make_dispEi\n- 430: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n- 431: 0000000000000000 694 FUNC WEAK DEFAULT 310 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 432: 0000000000000000 128 FUNC WEAK DEFAULT 312 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 433: 0000000000000000 870 FUNC WEAK DEFAULT 314 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 434: 0000000000000000 1150 FUNC WEAK DEFAULT 316 _ZN7madness13DisplacementsILm5EE9make_dispEi\n- 435: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n- 436: 0000000000000000 649 FUNC WEAK DEFAULT 318 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 437: 0000000000000000 128 FUNC WEAK DEFAULT 320 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 438: 0000000000000000 820 FUNC WEAK DEFAULT 322 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 439: 0000000000000000 1136 FUNC WEAK DEFAULT 324 _ZN7madness13DisplacementsILm6EE9make_dispEi\n- 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n- 441: 00000000000014a0 2469 FUNC GLOBAL DEFAULT 120 _ZN7madness7startupERNS_5WorldEiPPcb\n- 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n- 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n- 444: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n- 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n- 446: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n- 447: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n- 448: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n- 449: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n- 450: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n- 451: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n- 452: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n- 453: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n- 454: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n- 455: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n- 456: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n- 457: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n- 458: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n- 459: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n- 460: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n- 461: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n- 462: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n- 463: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n- 464: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n- 465: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n- 466: 0000000000000000 47 OBJECT WEAK DEFAULT 330 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 467: 0000000000000000 16 OBJECT WEAK DEFAULT 331 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 468: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n- 469: 0000000000000000 29 OBJECT WEAK DEFAULT 334 _ZTSN7madness16MadnessExceptionE\n- 470: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n- 471: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n- 472: 0000000000000000 52 OBJECT WEAK DEFAULT 337 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 473: 0000000000000000 24 OBJECT WEAK DEFAULT 338 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 474: 0000000000000000 21 OBJECT WEAK DEFAULT 340 _ZTSN7SafeMPI9ExceptionE\n- 475: 0000000000000000 23 OBJECT WEAK DEFAULT 343 _ZTSN7madness10BaseTensorE\n- 476: 0000000000000000 16 OBJECT WEAK DEFAULT 344 _ZTIN7madness10BaseTensorE\n- 477: 0000000000000000 28 OBJECT WEAK DEFAULT 346 _ZTSN7madness15TensorExceptionE\n- 478: 0000000000000000 26 OBJECT WEAK DEFAULT 349 _ZTSN7madness13IndexIteratorE\n- 479: 0000000000000000 16 OBJECT WEAK DEFAULT 350 _ZTIN7madness13IndexIteratorE\n- 480: 0000000000000000 21 OBJECT WEAK DEFAULT 352 _ZTSN7madness6TensorIdEE\n- 481: 0000000000000000 24 OBJECT WEAK DEFAULT 353 _ZTIN7madness6TensorIdEE\n- 482: 0000000000000000 70 OBJECT WEAK DEFAULT 355 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 483: 0000000000000000 24 OBJECT WEAK DEFAULT 356 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 1: 0000000000000000 0 SECTION LOCAL DEFAULT 119 .text\n+ 2: 0000000000000000 0 SECTION LOCAL DEFAULT 122 .bss\n+ 3: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .text._ZNKSt5ctypeIcE8do_widenEc\n+ 4: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZNK7madness16MadnessException4whatEv\n+ 5: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZNK7SafeMPI9Exception4whatEv\n+ 6: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZN7madness10BaseTensorD2Ev\n+ 7: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZNK7madness15TensorException4whatEv\n+ 8: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZN7madness13IndexIteratorppEv\n+ 9: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 10: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 11: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 12: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 13: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 14: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 15: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 16: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 17: 0000000000000000 0 SECTION LOCAL DEFAULT 137 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 18: 0000000000000000 0 SECTION LOCAL DEFAULT 138 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 19: 0000000000000000 0 SECTION LOCAL DEFAULT 139 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 20: 0000000000000000 0 SECTION LOCAL DEFAULT 140 .text._ZN7madness10BaseTensorD0Ev\n+ 21: 0000000000000000 0 SECTION LOCAL DEFAULT 142 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 22: 0000000000000000 0 SECTION LOCAL DEFAULT 144 .text._ZN7madness16MadnessExceptionD2Ev\n+ 23: 0000000000000000 0 SECTION LOCAL DEFAULT 146 .text._ZN7madness16MadnessExceptionD0Ev\n+ 24: 0000000000000000 0 SECTION LOCAL DEFAULT 148 .text._ZN7madness15TensorExceptionD2Ev\n+ 25: 0000000000000000 0 SECTION LOCAL DEFAULT 150 .text._ZN7madness15TensorExceptionD0Ev\n+ 26: 0000000000000000 0 SECTION LOCAL DEFAULT 153 .rodata.str1.1\n+ 27: 0000000000000000 37 FUNC LOCAL DEFAULT 119 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n+ 28: 0000000000000030 37 FUNC LOCAL DEFAULT 119 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n+ 29: 0000000000000060 37 FUNC LOCAL DEFAULT 119 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n+ 30: 0000000000000000 0 SECTION LOCAL DEFAULT 154 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 31: 0000000000000000 0 SECTION LOCAL DEFAULT 156 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 32: 0000000000000000 0 SECTION LOCAL DEFAULT 158 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 33: 0000000000000090 109 FUNC LOCAL DEFAULT 119 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n+ 34: 0000000000000000 0 SECTION LOCAL DEFAULT 160 .text.unlikely\n+ 35: 0000000000000100 713 FUNC LOCAL DEFAULT 119 _ZN7madness6TensorIdEaSEd.part.0\n+ 36: 0000000000000000 221 FUNC LOCAL DEFAULT 160 _ZN7madness6TensorIdEaSEd.part.0.cold\n+ 37: 0000000000000000 0 SECTION LOCAL DEFAULT 162 .text._ZN7SafeMPI9ExceptionD2Ev\n+ 38: 0000000000000000 0 SECTION LOCAL DEFAULT 164 .text._ZN7SafeMPI9ExceptionD0Ev\n+ 39: 0000000000000000 0 SECTION LOCAL DEFAULT 166 .text._ZN7madness13IndexIteratorD2Ev\n+ 40: 0000000000000000 0 SECTION LOCAL DEFAULT 168 .text._ZN7madness13IndexIteratorD0Ev\n+ 41: 00000000000003d0 549 FUNC LOCAL DEFAULT 119 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n+ 42: 0000000000000000 0 SECTION LOCAL DEFAULT 172 .text._ZNK7madness5Mutex4lockEv\n+ 43: 0000000000000000 0 SECTION LOCAL DEFAULT 176 .text._ZNK7madness5Mutex6unlockEv\n+ 44: 0000000000000000 0 SECTION LOCAL DEFAULT 179 .text._ZNK7madness8Spinlock4lockEv\n+ 45: 0000000000000000 0 SECTION LOCAL DEFAULT 182 .text._ZNK7madness8Spinlock6unlockEv\n+ 46: 0000000000000000 0 SECTION LOCAL DEFAULT 185 .text._ZN7SafeMPI9ExceptionC2Ei\n+ 47: 0000000000000000 0 SECTION LOCAL DEFAULT 187 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n+ 48: 0000000000000000 0 SECTION LOCAL DEFAULT 188 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 49: 0000000000000000 0 SECTION LOCAL DEFAULT 190 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 50: 0000000000000000 0 SECTION LOCAL DEFAULT 192 .text._ZN7madness6TensorIdED2Ev\n+ 51: 0000000000000000 0 SECTION LOCAL DEFAULT 194 .text._ZN7madness6TensorIdED0Ev\n+ 52: 0000000000000000 0 SECTION LOCAL DEFAULT 196 .text._ZNSt6vectorIlSaIlEED2Ev\n+ 53: 0000000000000000 0 SECTION LOCAL DEFAULT 198 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 54: 0000000000000000 0 SECTION LOCAL DEFAULT 200 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 55: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 56: 0000000000000000 0 SECTION LOCAL DEFAULT 203 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 57: 0000000000000000 0 SECTION LOCAL DEFAULT 206 .text._ZN7madness6TensorIdE8allocateElPKlb\n+ 58: 0000000000000000 0 SECTION LOCAL DEFAULT 208 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n+ 59: 0000000000000000 0 SECTION LOCAL DEFAULT 211 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 60: 0000000000000000 0 SECTION LOCAL DEFAULT 213 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+ 61: 0000000000000000 0 SECTION LOCAL DEFAULT 215 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+ 62: 0000000000000000 0 SECTION LOCAL DEFAULT 218 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 63: 0000000000000058 8 OBJECT LOCAL DEFAULT 122 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n+ 64: 0000000000000060 8 OBJECT LOCAL DEFAULT 122 _ZZN7madnessL8cpu_timeEvE5rfreq\n+ 65: 0000000000000000 0 SECTION LOCAL DEFAULT 220 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 66: 0000000000000600 3743 FUNC LOCAL DEFAULT 119 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n+ 67: 0000000000000000 0 SECTION LOCAL DEFAULT 221 .gcc_except_table\n+ 68: 00000000000000dd 630 FUNC LOCAL DEFAULT 160 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n+ 69: 0000000000000000 0 SECTION LOCAL DEFAULT 223 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 70: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 71: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 72: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 73: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 74: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 75: 0000000000000000 0 SECTION LOCAL DEFAULT 236 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 76: 0000000000000000 0 SECTION LOCAL DEFAULT 238 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 77: 0000000000000000 0 SECTION LOCAL DEFAULT 240 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 78: 0000000000000000 0 SECTION LOCAL DEFAULT 242 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 79: 0000000000000000 0 SECTION LOCAL DEFAULT 244 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 80: 0000000000000000 0 SECTION LOCAL DEFAULT 246 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 81: 0000000000000000 0 SECTION LOCAL DEFAULT 248 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 82: 0000000000000000 0 SECTION LOCAL DEFAULT 250 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 83: 0000000000000000 0 SECTION LOCAL DEFAULT 252 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 84: 0000000000000000 0 SECTION LOCAL DEFAULT 254 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 85: 0000000000000000 0 SECTION LOCAL DEFAULT 256 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 86: 0000000000000000 0 SECTION LOCAL DEFAULT 258 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 87: 0000000000000000 0 SECTION LOCAL DEFAULT 260 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 88: 0000000000000000 0 SECTION LOCAL DEFAULT 262 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 89: 0000000000000000 0 SECTION LOCAL DEFAULT 264 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 90: 0000000000000000 0 SECTION LOCAL DEFAULT 266 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 91: 0000000000000000 0 SECTION LOCAL DEFAULT 268 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 92: 0000000000000000 0 SECTION LOCAL DEFAULT 270 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 93: 0000000000000000 0 SECTION LOCAL DEFAULT 272 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 94: 0000000000000000 0 SECTION LOCAL DEFAULT 274 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 95: 0000000000000000 0 SECTION LOCAL DEFAULT 278 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 96: 0000000000000000 0 SECTION LOCAL DEFAULT 280 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 97: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 98: 0000000000000000 0 SECTION LOCAL DEFAULT 284 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 99: 0000000000000000 0 SECTION LOCAL DEFAULT 287 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 100: 0000000000000000 0 SECTION LOCAL DEFAULT 289 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 101: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 102: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 103: 0000000000000000 0 SECTION LOCAL DEFAULT 296 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 104: 0000000000000000 0 SECTION LOCAL DEFAULT 298 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 105: 0000000000000000 0 SECTION LOCAL DEFAULT 300 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 106: 0000000000000000 0 SECTION LOCAL DEFAULT 302 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 107: 0000000000000000 0 SECTION LOCAL DEFAULT 304 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 108: 0000000000000000 0 SECTION LOCAL DEFAULT 306 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 109: 0000000000000000 0 SECTION LOCAL DEFAULT 308 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 110: 0000000000000000 0 SECTION LOCAL DEFAULT 310 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 111: 0000000000000000 0 SECTION LOCAL DEFAULT 312 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 112: 0000000000000000 0 SECTION LOCAL DEFAULT 314 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 113: 0000000000000000 0 SECTION LOCAL DEFAULT 316 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 114: 0000000000000000 0 SECTION LOCAL DEFAULT 318 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 115: 0000000000000000 0 SECTION LOCAL DEFAULT 320 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 116: 0000000000000353 433 FUNC LOCAL DEFAULT 160 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n+ 117: 0000000000000000 0 SECTION LOCAL DEFAULT 322 .text.startup\n+ 118: 0000000000000000 427 FUNC LOCAL DEFAULT 322 _GLOBAL__sub_I_startup.cc\n+ 119: 0000000000000020 24 OBJECT LOCAL DEFAULT 122 _ZN7madnessL3___E\n+ 120: 0000000000000040 24 OBJECT LOCAL DEFAULT 122 _ZN7madnessL1_E\n+ 121: 0000000000000000 32 OBJECT LOCAL DEFAULT 122 _ZN7madnessL12mad_root_dirE\n+ 122: 0000000000000000 0 NOTYPE LOCAL DEFAULT 152 .LC0\n+ 123: 0000000000000000 0 NOTYPE LOCAL DEFAULT 153 .LC1\n+ 124: 000000000000001e 0 NOTYPE LOCAL DEFAULT 153 .LC2\n+ 125: 0000000000000028 0 NOTYPE LOCAL DEFAULT 152 .LC3\n+ 126: 0000000000000080 0 NOTYPE LOCAL DEFAULT 152 .LC4\n+ 127: 0000000000000000 0 NOTYPE LOCAL DEFAULT 374 .LC10\n+ 128: 0000000000000000 0 NOTYPE LOCAL DEFAULT 375 .LC24\n+ 129: 0000000000000010 0 NOTYPE LOCAL DEFAULT 375 .LC58\n+ 130: 0000000000000028 0 NOTYPE LOCAL DEFAULT 374 .LC59\n+ 131: 0000000000000057 0 NOTYPE LOCAL DEFAULT 153 .LC71\n+ 132: 000000000000005b 0 NOTYPE LOCAL DEFAULT 153 .LC72\n+ 133: 000000000000005f 0 NOTYPE LOCAL DEFAULT 153 .LC73\n+ 134: 0000000000000069 0 NOTYPE LOCAL DEFAULT 153 .LC76\n+ 135: 000000000000004a 0 NOTYPE LOCAL DEFAULT 153 .LC70\n+ 136: 0000000000000170 0 NOTYPE LOCAL DEFAULT 152 .LC69\n+ 137: 0000000000000063 0 NOTYPE LOCAL DEFAULT 153 .LC75\n+ 138: 00000000000000de 0 NOTYPE LOCAL DEFAULT 153 .LC84\n+ 139: 00000000000001f0 0 NOTYPE LOCAL DEFAULT 152 .LC85\n+ 140: 00000000000000df 0 NOTYPE LOCAL DEFAULT 153 .LC86\n+ 141: 00000000000000ea 0 NOTYPE LOCAL DEFAULT 153 .LC87\n+ 142: 00000000000000f1 0 NOTYPE LOCAL DEFAULT 153 .LC88\n+ 143: 0000000000000107 0 NOTYPE LOCAL DEFAULT 153 .LC90\n+ 144: 0000000000000123 0 NOTYPE LOCAL DEFAULT 153 .LC91\n+ 145: 000000000000013f 0 NOTYPE LOCAL DEFAULT 153 .LC92\n+ 146: 000000000000015b 0 NOTYPE LOCAL DEFAULT 153 .LC93\n+ 147: 0000000000000161 0 NOTYPE LOCAL DEFAULT 153 .LC94\n+ 148: 000000000000017d 0 NOTYPE LOCAL DEFAULT 153 .LC95\n+ 149: 0000000000000187 0 NOTYPE LOCAL DEFAULT 153 .LC96\n+ 150: 00000000000001a3 0 NOTYPE LOCAL DEFAULT 153 .LC97\n+ 151: 00000000000001ba 0 NOTYPE LOCAL DEFAULT 153 .LC98\n+ 152: 00000000000001d6 0 NOTYPE LOCAL DEFAULT 153 .LC99\n+ 153: 00000000000001ea 0 NOTYPE LOCAL DEFAULT 153 .LC100\n+ 154: 0000000000000206 0 NOTYPE LOCAL DEFAULT 153 .LC101\n+ 155: 0000000000000213 0 NOTYPE LOCAL DEFAULT 153 .LC102\n+ 156: 0000000000000250 0 NOTYPE LOCAL DEFAULT 152 .LC103\n+ 157: 000000000000022f 0 NOTYPE LOCAL DEFAULT 153 .LC104\n+ 158: 000000000000024b 0 NOTYPE LOCAL DEFAULT 153 .LC105\n+ 159: 0000000000000253 0 NOTYPE LOCAL DEFAULT 153 .LC106\n+ 160: 000000000000026f 0 NOTYPE LOCAL DEFAULT 153 .LC107\n+ 161: 0000000000000278 0 NOTYPE LOCAL DEFAULT 153 .LC108\n+ 162: 0000000000000294 0 NOTYPE LOCAL DEFAULT 153 .LC109\n+ 163: 00000000000002a7 0 NOTYPE LOCAL DEFAULT 153 .LC110\n+ 164: 00000000000002c3 0 NOTYPE LOCAL DEFAULT 153 .LC111\n+ 165: 00000000000002d2 0 NOTYPE LOCAL DEFAULT 153 .LC112\n+ 166: 00000000000002da 0 NOTYPE LOCAL DEFAULT 153 .LC113\n+ 167: 00000000000002f6 0 NOTYPE LOCAL DEFAULT 153 .LC114\n+ 168: 00000000000002ff 0 NOTYPE LOCAL DEFAULT 153 .LC115\n+ 169: 0000000000000304 0 NOTYPE LOCAL DEFAULT 153 .LC116\n+ 170: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 152 .LC74\n+ 171: 0000000000000093 0 NOTYPE LOCAL DEFAULT 153 .LC79\n+ 172: 00000000000000aa 0 NOTYPE LOCAL DEFAULT 153 .LC80\n+ 173: 0000000000000030 0 NOTYPE LOCAL DEFAULT 374 .LC81\n+ 174: 000000000000006e 0 NOTYPE LOCAL DEFAULT 153 .LC77\n+ 175: 0000000000000076 0 NOTYPE LOCAL DEFAULT 153 .LC78\n+ 176: 0000000000000220 0 NOTYPE LOCAL DEFAULT 152 .LC89\n+ 177: 00000000000000c0 0 NOTYPE LOCAL DEFAULT 153 .LC82\n+ 178: 0000000000000038 0 NOTYPE LOCAL DEFAULT 374 .LC83\n+ 179: 00000000000000e0 0 NOTYPE LOCAL DEFAULT 152 .LC5\n+ 180: 0000000000000148 0 NOTYPE LOCAL DEFAULT 152 .LC8\n+ 181: 0000000000000024 0 NOTYPE LOCAL DEFAULT 153 .LC6\n+ 182: 000000000000003b 0 NOTYPE LOCAL DEFAULT 153 .LC7\n+ 183: 0000000000000000 0 NOTYPE LOCAL DEFAULT 170 .LC12\n+ 184: 0000000000000038 0 NOTYPE LOCAL DEFAULT 170 .LC13\n+ 185: 0000000000000000 0 NOTYPE LOCAL DEFAULT 171 .LC14\n+ 186: 0000000000000060 0 NOTYPE LOCAL DEFAULT 170 .LC15\n+ 187: 0000000000000000 0 NOTYPE LOCAL DEFAULT 174 .LC16\n+ 188: 0000000000000040 0 NOTYPE LOCAL DEFAULT 174 .LC17\n+ 189: 0000000000000000 0 NOTYPE LOCAL DEFAULT 175 .LC18\n+ 190: 0000000000000000 0 NOTYPE LOCAL DEFAULT 178 .LC19\n+ 191: 0000000000000040 0 NOTYPE LOCAL DEFAULT 178 .LC20\n+ 192: 0000000000000000 0 NOTYPE LOCAL DEFAULT 181 .LC21\n+ 193: 0000000000000040 0 NOTYPE LOCAL DEFAULT 181 .LC22\n+ 194: 0000000000000000 0 NOTYPE LOCAL DEFAULT 184 .LC23\n+ 195: 0000000000000008 0 NOTYPE LOCAL DEFAULT 374 .LC33\n+ 196: 0000000000000000 0 NOTYPE LOCAL DEFAULT 205 .LC27\n+ 197: 0000000000000027 0 NOTYPE LOCAL DEFAULT 204 .LC28\n+ 198: 0000000000000000 0 NOTYPE LOCAL DEFAULT 204 .LC25\n+ 199: 0000000000000009 0 NOTYPE LOCAL DEFAULT 204 .LC26\n+ 200: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 205 .LC31\n+ 201: 000000000000005d 0 NOTYPE LOCAL DEFAULT 204 .LC32\n+ 202: 0000000000000060 0 NOTYPE LOCAL DEFAULT 205 .LC29\n+ 203: 0000000000000043 0 NOTYPE LOCAL DEFAULT 204 .LC30\n+ 204: 0000000000000170 0 NOTYPE LOCAL DEFAULT 205 .LC35\n+ 205: 0000000000000079 0 NOTYPE LOCAL DEFAULT 204 .LC36\n+ 206: 0000000000000128 0 NOTYPE LOCAL DEFAULT 205 .LC34\n+ 207: 0000000000000000 0 NOTYPE LOCAL DEFAULT 209 .LC41\n+ 208: 0000000000000000 0 NOTYPE LOCAL DEFAULT 210 .LC42\n+ 209: 0000000000000005 0 NOTYPE LOCAL DEFAULT 210 .LC43\n+ 210: 0000000000000018 0 NOTYPE LOCAL DEFAULT 374 .LC50\n+ 211: 0000000000000036 0 NOTYPE LOCAL DEFAULT 216 .LC53\n+ 212: 0000000000000026 0 NOTYPE LOCAL DEFAULT 216 .LC52\n+ 213: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 217 .LC51\n+ 214: 0000000000000000 0 NOTYPE LOCAL DEFAULT 217 .LC46\n+ 215: 0000000000000028 0 NOTYPE LOCAL DEFAULT 217 .LC47\n+ 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 216 .LC44\n+ 217: 0000000000000060 0 NOTYPE LOCAL DEFAULT 217 .LC48\n+ 218: 0000000000000010 0 NOTYPE LOCAL DEFAULT 374 .LC49\n+ 219: 0000000000000009 0 NOTYPE LOCAL DEFAULT 216 .LC45\n+ 220: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 217 .LC55\n+ 221: 000000000000004d 0 NOTYPE LOCAL DEFAULT 216 .LC54\n+ 222: 0000000000000020 0 NOTYPE LOCAL DEFAULT 374 .LC56\n+ 223: 0000000000000000 0 NOTYPE LOCAL DEFAULT 222 .LC62\n+ 224: 0000000000000000 0 NOTYPE LOCAL DEFAULT 235 .LC63\n+ 225: 0000000000000000 0 NOTYPE LOCAL DEFAULT 276 .LC64\n+ 226: 0000000000000090 0 NOTYPE LOCAL DEFAULT 276 .LC65\n+ 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 277 .LC66\n+ 228: 0000000000000000 0 NOTYPE LOCAL DEFAULT 286 .LC67\n+ 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 295 .LC68\n+ 230: 0000000000000020 0 NOTYPE LOCAL DEFAULT 375 .LC118\n+ 231: 0000000000000030 0 NOTYPE LOCAL DEFAULT 375 .LC119\n+ 232: 0000000000000040 0 NOTYPE LOCAL DEFAULT 375 .LC120\n+ 233: 0000000000000050 0 NOTYPE LOCAL DEFAULT 375 .LC121\n+ 234: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n+ 235: 0000000000000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n+ 236: 0000000000000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n+ 237: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n+ 238: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n+ 239: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n+ 240: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n+ 241: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n+ 242: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n+ 243: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt6vectorIlSaIlEED5Ev\n+ 244: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n+ 245: 0000000000000000 7 FUNC WEAK DEFAULT 123 _ZNKSt5ctypeIcE8do_widenEc\n+ 246: 0000000000000000 9 FUNC WEAK DEFAULT 124 _ZNK7madness16MadnessException4whatEv\n+ 247: 0000000000000000 9 FUNC WEAK DEFAULT 125 _ZNK7SafeMPI9Exception4whatEv\n+ 248: 0000000000000000 5 FUNC WEAK DEFAULT 126 _ZN7madness10BaseTensorD2Ev\n+ 249: 0000000000000000 5 FUNC WEAK DEFAULT 126 _ZN7madness10BaseTensorD1Ev\n+ 250: 0000000000000000 9 FUNC WEAK DEFAULT 127 _ZNK7madness15TensorException4whatEv\n+ 251: 0000000000000000 85 FUNC WEAK DEFAULT 128 _ZN7madness13IndexIteratorppEv\n+ 252: 0000000000000000 27 FUNC WEAK DEFAULT 129 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 253: 0000000000000000 109 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 254: 0000000000000000 49 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 255: 0000000000000000 136 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 256: 0000000000000000 72 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 257: 0000000000000000 133 FUNC WEAK DEFAULT 134 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 258: 0000000000000000 63 FUNC WEAK DEFAULT 135 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 259: 0000000000000000 74 FUNC WEAK DEFAULT 136 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 260: 0000000000000000 74 FUNC WEAK DEFAULT 137 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 261: 0000000000000000 5 FUNC WEAK DEFAULT 138 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 262: 0000000000000000 5 FUNC WEAK DEFAULT 138 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n+ 263: 0000000000000000 17 FUNC WEAK DEFAULT 139 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 264: 0000000000000000 14 FUNC WEAK DEFAULT 140 _ZN7madness10BaseTensorD0Ev\n+ 265: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n+ 266: 0000000000000000 14 FUNC WEAK DEFAULT 142 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 267: 0000000000000000 23 FUNC WEAK DEFAULT 144 _ZN7madness16MadnessExceptionD2Ev\n+ 268: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n+ 269: 0000000000000000 40 OBJECT WEAK DEFAULT 354 _ZTVN7madness16MadnessExceptionE\n+ 270: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n+ 271: 0000000000000000 23 FUNC WEAK DEFAULT 144 _ZN7madness16MadnessExceptionD1Ev\n+ 272: 0000000000000000 41 FUNC WEAK DEFAULT 146 _ZN7madness16MadnessExceptionD0Ev\n+ 273: 0000000000000000 23 FUNC WEAK DEFAULT 148 _ZN7madness15TensorExceptionD2Ev\n+ 274: 0000000000000000 40 OBJECT WEAK DEFAULT 360 _ZTVN7madness15TensorExceptionE\n+ 275: 0000000000000000 23 FUNC WEAK DEFAULT 148 _ZN7madness15TensorExceptionD1Ev\n+ 276: 0000000000000000 41 FUNC WEAK DEFAULT 150 _ZN7madness15TensorExceptionD0Ev\n+ 277: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n+ 278: 0000000000000000 14 FUNC WEAK DEFAULT 154 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 279: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 280: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+ 281: 0000000000000000 59 FUNC WEAK DEFAULT 158 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 282: 0000000000000000 9 OBJECT WEAK DEFAULT 329 _ZTSPDoFvPvE\n+ 283: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n+ 284: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n+ 285: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n+ 286: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n+ 287: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n+ 288: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n+ 289: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n+ 290: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n+ 291: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n+ 292: 0000000000000000 32 OBJECT WEAK DEFAULT 358 _ZTVN7madness10BaseTensorE\n+ 293: 0000000000000000 24 OBJECT WEAK DEFAULT 343 _ZTIN7madness15TensorExceptionE\n+ 294: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n+ 295: 0000000000000000 66 FUNC WEAK DEFAULT 162 _ZN7SafeMPI9ExceptionD2Ev\n+ 296: 0000000000000000 40 OBJECT WEAK DEFAULT 356 _ZTVN7SafeMPI9ExceptionE\n+ 297: 0000000000000000 66 FUNC WEAK DEFAULT 162 _ZN7SafeMPI9ExceptionD1Ev\n+ 298: 0000000000000000 79 FUNC WEAK DEFAULT 164 _ZN7SafeMPI9ExceptionD0Ev\n+ 299: 0000000000000000 74 FUNC WEAK DEFAULT 166 _ZN7madness13IndexIteratorD2Ev\n+ 300: 0000000000000000 40 OBJECT WEAK DEFAULT 362 _ZTVN7madness13IndexIteratorE\n+ 301: 0000000000000000 74 FUNC WEAK DEFAULT 166 _ZN7madness13IndexIteratorD1Ev\n+ 302: 0000000000000000 78 FUNC WEAK DEFAULT 168 _ZN7madness13IndexIteratorD0Ev\n+ 303: 0000000000000000 16 OBJECT UNIQUE DEFAULT 368 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n+ 304: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n+ 305: 0000000000000000 183 FUNC WEAK DEFAULT 172 _ZNK7madness5Mutex4lockEv\n+ 306: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n+ 307: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n+ 308: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n+ 309: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n+ 310: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n+ 311: 0000000000000000 24 OBJECT WEAK DEFAULT 331 _ZTIN7madness16MadnessExceptionE\n+ 312: 0000000000000000 183 FUNC WEAK DEFAULT 176 _ZNK7madness5Mutex6unlockEv\n+ 313: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n+ 314: 0000000000000000 183 FUNC WEAK DEFAULT 179 _ZNK7madness8Spinlock4lockEv\n+ 315: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n+ 316: 0000000000000000 183 FUNC WEAK DEFAULT 182 _ZNK7madness8Spinlock6unlockEv\n+ 317: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n+ 318: 0000000000000000 174 FUNC WEAK DEFAULT 185 _ZN7SafeMPI9ExceptionC2Ei\n+ 319: 0000000000000000 8 OBJECT WEAK HIDDEN 376 DW.ref.__gxx_personality_v0\n+ 320: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n+ 321: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n+ 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n+ 323: 0000000000000000 174 FUNC WEAK DEFAULT 185 _ZN7SafeMPI9ExceptionC1Ei\n+ 324: 0000000000000000 76 FUNC WEAK DEFAULT 188 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 325: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n+ 326: 0000000000000000 133 FUNC WEAK DEFAULT 190 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 327: 0000000000000000 41 FUNC WEAK DEFAULT 192 _ZN7madness6TensorIdED2Ev\n+ 328: 0000000000000000 32 OBJECT WEAK DEFAULT 364 _ZTVN7madness6TensorIdEE\n+ 329: 0000000000000000 41 FUNC WEAK DEFAULT 192 _ZN7madness6TensorIdED1Ev\n+ 330: 0000000000000000 53 FUNC WEAK DEFAULT 194 _ZN7madness6TensorIdED0Ev\n+ 331: 0000000000000000 33 FUNC WEAK DEFAULT 196 _ZNSt6vectorIlSaIlEED2Ev\n+ 332: 0000000000000000 33 FUNC WEAK DEFAULT 196 _ZNSt6vectorIlSaIlEED1Ev\n+ 333: 0000000000000000 188 FUNC WEAK DEFAULT 198 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 334: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n+ 335: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n+ 336: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n+ 337: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n+ 338: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n+ 339: 0000000000000000 188 FUNC WEAK DEFAULT 201 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 340: 0000000000000000 1529 FUNC WEAK DEFAULT 206 _ZN7madness6TensorIdE8allocateElPKlb\n+ 341: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n+ 342: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n+ 343: 0000000000000000 56 OBJECT WEAK DEFAULT 366 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 344: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n+ 345: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n+ 346: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n+ 347: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n+ 348: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n+ 349: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n+ 350: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n+ 351: 0000000000000000 587 FUNC WEAK DEFAULT 211 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n+ 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n+ 354: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n+ 355: 0000000000000000 1079 FUNC WEAK DEFAULT 213 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b\n+ 356: 0000000000000000 8 TLS UNIQUE DEFAULT 371 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n+ 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n+ 358: 0000000000000000 160 TLS UNIQUE DEFAULT 373 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n+ 359: 0000000000000000 8 TLS UNIQUE DEFAULT 370 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n+ 360: 0000000000000000 160 TLS UNIQUE DEFAULT 372 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n+ 361: 0000000000000000 1743 FUNC WEAK DEFAULT 218 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 362: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n+ 363: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n+ 364: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n+ 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n+ 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n+ 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n+ 368: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n+ 369: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n+ 370: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n+ 371: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+ 372: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n+ 373: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n+ 374: 0000000000000000 24 OBJECT WEAK DEFAULT 337 _ZTIN7SafeMPI9ExceptionE\n+ 375: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n+ 376: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n+ 377: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n+ 378: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n+ 379: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n+ 380: 0000000000000000 1033 FUNC WEAK DEFAULT 223 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 381: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n+ 382: 0000000000000000 1033 FUNC WEAK DEFAULT 225 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 383: 0000000000000000 1107 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 384: 0000000000000000 1235 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 385: 0000000000000000 1353 FUNC WEAK DEFAULT 231 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 386: 0000000000000000 1225 FUNC WEAK DEFAULT 233 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 387: 0000000000000000 464 FUNC WEAK DEFAULT 236 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 388: 0000000000000000 446 FUNC WEAK DEFAULT 238 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 389: 0000000000000000 504 FUNC WEAK DEFAULT 240 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_\n+ 390: 0000000000000000 155 FUNC WEAK DEFAULT 242 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 391: 0000000000000000 263 FUNC WEAK DEFAULT 244 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 392: 0000000000000000 89 FUNC WEAK DEFAULT 246 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 393: 0000000000000000 157 FUNC WEAK DEFAULT 248 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 394: 0000000000000000 234 FUNC WEAK DEFAULT 250 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 395: 0000000000000000 89 FUNC WEAK DEFAULT 252 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 396: 0000000000000000 190 FUNC WEAK DEFAULT 254 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 397: 0000000000000000 274 FUNC WEAK DEFAULT 256 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 398: 0000000000000000 89 FUNC WEAK DEFAULT 258 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 399: 0000000000000000 195 FUNC WEAK DEFAULT 260 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 400: 0000000000000000 303 FUNC WEAK DEFAULT 262 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 401: 0000000000000000 226 FUNC WEAK DEFAULT 264 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 402: 0000000000000000 327 FUNC WEAK DEFAULT 266 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 403: 0000000000000000 234 FUNC WEAK DEFAULT 268 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 404: 0000000000000000 306 FUNC WEAK DEFAULT 270 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 405: 0000000000000000 535 FUNC WEAK DEFAULT 272 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 406: 0000000000000000 846 FUNC WEAK DEFAULT 274 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 407: 0000000000000000 992 FUNC WEAK DEFAULT 278 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 408: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n+ 409: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n+ 410: 0000000000000000 653 FUNC WEAK DEFAULT 280 _ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 411: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n+ 412: 0000000000000000 553 FUNC WEAK DEFAULT 282 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 413: 0000000000000000 848 FUNC WEAK DEFAULT 284 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 414: 0000000000000000 1040 FUNC WEAK DEFAULT 287 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 415: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n+ 416: 0000000000000000 665 FUNC WEAK DEFAULT 289 _ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 417: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n+ 418: 0000000000000000 575 FUNC WEAK DEFAULT 291 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 419: 0000000000000000 1024 FUNC WEAK DEFAULT 293 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 420: 0000000000000000 1120 FUNC WEAK DEFAULT 296 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 421: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n+ 422: 0000000000000000 786 FUNC WEAK DEFAULT 298 _ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 423: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n+ 424: 0000000000000000 618 FUNC WEAK DEFAULT 300 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 425: 0000000000000000 1022 FUNC WEAK DEFAULT 302 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 426: 0000000000000000 972 FUNC WEAK DEFAULT 304 _ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 427: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n+ 428: 0000000000000000 694 FUNC WEAK DEFAULT 306 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 429: 0000000000000000 128 FUNC WEAK DEFAULT 308 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 430: 0000000000000000 870 FUNC WEAK DEFAULT 310 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 431: 0000000000000000 1150 FUNC WEAK DEFAULT 312 _ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 432: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n+ 433: 0000000000000000 649 FUNC WEAK DEFAULT 314 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 434: 0000000000000000 128 FUNC WEAK DEFAULT 316 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 435: 0000000000000000 820 FUNC WEAK DEFAULT 318 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 436: 0000000000000000 1136 FUNC WEAK DEFAULT 320 _ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 437: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n+ 438: 00000000000014a0 2581 FUNC GLOBAL DEFAULT 119 _ZN7madness7startupERNS_5WorldEiPPcb\n+ 439: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n+ 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n+ 441: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n+ 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n+ 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n+ 444: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n+ 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n+ 446: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n+ 447: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n+ 448: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n+ 449: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n+ 450: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n+ 451: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n+ 452: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n+ 453: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n+ 454: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n+ 455: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n+ 456: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+ 457: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n+ 458: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n+ 459: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n+ 460: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n+ 461: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n+ 462: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n+ 463: 0000000000000000 47 OBJECT WEAK DEFAULT 326 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 464: 0000000000000000 16 OBJECT WEAK DEFAULT 327 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 465: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n+ 466: 0000000000000000 29 OBJECT WEAK DEFAULT 330 _ZTSN7madness16MadnessExceptionE\n+ 467: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n+ 468: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n+ 469: 0000000000000000 52 OBJECT WEAK DEFAULT 333 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 470: 0000000000000000 24 OBJECT WEAK DEFAULT 334 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 471: 0000000000000000 21 OBJECT WEAK DEFAULT 336 _ZTSN7SafeMPI9ExceptionE\n+ 472: 0000000000000000 23 OBJECT WEAK DEFAULT 339 _ZTSN7madness10BaseTensorE\n+ 473: 0000000000000000 16 OBJECT WEAK DEFAULT 340 _ZTIN7madness10BaseTensorE\n+ 474: 0000000000000000 28 OBJECT WEAK DEFAULT 342 _ZTSN7madness15TensorExceptionE\n+ 475: 0000000000000000 26 OBJECT WEAK DEFAULT 345 _ZTSN7madness13IndexIteratorE\n+ 476: 0000000000000000 16 OBJECT WEAK DEFAULT 346 _ZTIN7madness13IndexIteratorE\n+ 477: 0000000000000000 21 OBJECT WEAK DEFAULT 348 _ZTSN7madness6TensorIdEE\n+ 478: 0000000000000000 24 OBJECT WEAK DEFAULT 349 _ZTIN7madness6TensorIdEE\n+ 479: 0000000000000000 70 OBJECT WEAK DEFAULT 351 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 480: 0000000000000000 24 OBJECT WEAK DEFAULT 352 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n"}, {"source1": "readelf --wide --relocs {}", "source2": "readelf --wide --relocs {}", "unified_diff": "@@ -1,1339 +1,1330 @@\n \n-Relocation section '.rela.text' at offset 0x14ff0 contains 318 entries:\n+Relocation section '.rela.text' at offset 0x14e58 contains 328 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000005 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n-0000000000000011 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000018 0000007e00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000021 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000035 0000007f00000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n-0000000000000041 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000048 0000007e00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000051 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000065 0000008000000002 R_X86_64_PC32 0000000000000080 .LC4 - 4\n-0000000000000071 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000078 0000007e00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000081 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-00000000000000bb 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-00000000000000d4 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-00000000000000e8 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000f9 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-000000000000015f 0000012200000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000176 0000012200000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-000000000000024a 0000012300000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000263 0000012300000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-00000000000003c5 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000474 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000048b 000001310000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n-00000000000004f4 0000013200000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-0000000000000522 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-0000000000000529 000001310000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n-0000000000000598 0000013200000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-00000000000005f1 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000631 0000014a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000640 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-000000000000064d 0000008300000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n-00000000000006a8 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000006b0 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-00000000000006b8 0000008300000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n-0000000000000712 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-000000000000071a 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-0000000000000722 0000008300000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n-0000000000000779 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-0000000000000781 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-0000000000000789 0000008300000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n-00000000000007d2 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-0000000000000823 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-0000000000000883 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-00000000000008e3 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000005 0000007a00000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n+0000000000000011 0000007b00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000018 0000007c00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000021 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000035 0000007d00000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n+0000000000000041 0000007b00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000048 0000007c00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000051 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000065 0000007e00000002 R_X86_64_PC32 0000000000000080 .LC4 - 4\n+0000000000000071 0000007b00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000078 0000007c00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000081 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+00000000000000bb 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+00000000000000d4 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+00000000000000e8 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000f9 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+000000000000015f 0000012000000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000176 0000012000000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+000000000000024a 0000012100000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000263 0000012100000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+00000000000003c5 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000474 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000048b 0000012f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n+00000000000004f4 0000013000000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+0000000000000522 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000529 0000012f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n+0000000000000598 0000013000000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+00000000000005f1 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000631 000001480000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000640 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+000000000000064d 0000008100000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n+00000000000006a8 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000006b0 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+00000000000006b8 0000008100000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n+0000000000000712 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+000000000000071a 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000722 0000008100000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n+0000000000000779 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+0000000000000781 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000789 0000008100000002 R_X86_64_PC32 0000000000000010 .LC58 - 4\n+00000000000007d2 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+0000000000000823 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000883 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+00000000000008e3 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 0000000000000922 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 000000000000094c 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n 0000000000000982 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000009bc 0000008400000002 R_X86_64_PC32 0000000000000028 .LC59 - 4\n+00000000000009bc 0000008200000002 R_X86_64_PC32 0000000000000028 .LC59 - 4\n 00000000000009c4 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000a2c 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000000a4b 0000017b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n-0000000000000a5a 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000aa9 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000af0 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000b3e 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000b57 0000016300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000000b68 0000016300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000000b99 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000ba5 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000bd2 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-0000000000000c19 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000000c40 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000c8f 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000cd7 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000d1e 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000d31 0000016300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000000d3e 0000016300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000000d6b 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000d77 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000da8 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-0000000000000dc1 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000ddd 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000df9 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000e15 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000e97 0000017d00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000000edd 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000000f22 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000000f82 0000017d00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000000fc8 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-000000000000100b 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001070 0000017e00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-00000000000010ac 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000010f4 0000017e00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-0000000000001133 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-000000000000117b 0000017d00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000001203 0000017d00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000001244 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-000000000000129b 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-00000000000012ef 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000133c 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001357 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000a2c 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000000a4b 000001780000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n+0000000000000a5a 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000aa9 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000af0 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000b3e 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000b57 0000016000000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000000b68 0000016000000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000000b99 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000ba5 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000bd2 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+0000000000000c19 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000000c40 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000c8f 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000cd7 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000d1e 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000d31 0000016000000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000000d3e 0000016000000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000000d6b 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000d77 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000da8 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+0000000000000dc1 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000ddd 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000df9 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000e15 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000e97 0000017a00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000000edd 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000000f22 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000000f82 0000017a00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000000fc8 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+000000000000100b 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001070 0000017b00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+00000000000010ac 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000010f4 0000017b00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+0000000000001133 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+000000000000117b 0000017a00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000001203 0000017a00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000001244 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+000000000000129b 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+00000000000012ef 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000133c 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001357 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 00000000000013bb 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000013c3 0000017100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-00000000000013d0 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-00000000000013dc 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+00000000000013c3 0000016e00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+00000000000013d0 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+00000000000013dc 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 00000000000013eb 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-00000000000013f0 0000017300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+00000000000013f0 0000017000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n 00000000000013fc 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000001404 0000017100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000001411 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-000000000000141d 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000001404 0000016e00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000001411 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+000000000000141d 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 000000000000142c 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000001431 0000017300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-0000000000001445 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000014e4 0000008500000002 R_X86_64_PC32 0000000000000057 .LC71 - 4\n-00000000000014f3 0000008600000002 R_X86_64_PC32 000000000000005b .LC72 - 4\n-00000000000014fb 0000011d00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-000000000000150a 0000008700000002 R_X86_64_PC32 000000000000005f .LC73 - 4\n-0000000000001512 0000011d00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001521 0000008800000002 R_X86_64_PC32 0000000000000069 .LC76 - 4\n-0000000000001529 0000011d00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001548 0000011d00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-000000000000155a 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-0000000000001566 0000008900000002 R_X86_64_PC32 000000000000004a .LC70 - 4\n-000000000000156d 0000008a00000002 R_X86_64_PC32 0000000000000170 .LC69 - 4\n-0000000000001575 000001bb00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001582 000001bb00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001591 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001596 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n-000000000000159d 000001520000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-00000000000015c8 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n-00000000000015cf 0000019e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-00000000000015e4 000001bf00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n-00000000000015eb 000001a40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000001600 000001c000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n-0000000000001607 000001aa0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-000000000000161c 000001c100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n-0000000000001623 000001ae0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-0000000000001638 000001c200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n-000000000000163f 000001b30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000001654 000001c300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n-000000000000165b 000001b80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-0000000000001673 000001c400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n-000000000000167e 000001c500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n-0000000000001683 000001c600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n-000000000000168a 000001c700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n-0000000000001697 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n-00000000000016e1 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001716 000001c900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n-000000000000172c 000001ca00000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n-0000000000001755 0000008b00000002 R_X86_64_PC32 0000000000000063 .LC75 - 4\n-000000000000175a 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-000000000000176b 0000008c00000002 R_X86_64_PC32 00000000000000de .LC84 - 4\n-0000000000001772 0000008d00000002 R_X86_64_PC32 00000000000001f0 .LC85 - 4\n-000000000000177a 0000014f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001782 0000015500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001789 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000001791 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001798 0000008e00000002 R_X86_64_PC32 00000000000000df .LC86 - 4\n-00000000000017a0 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000017ad 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000017bc 0000008f00000002 R_X86_64_PC32 00000000000000ea .LC87 - 4\n-00000000000017c1 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-00000000000017ce 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000017d8 0000009000000002 R_X86_64_PC32 00000000000000f1 .LC88 - 4\n-00000000000017dd 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000017ed 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000017f5 0000015500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-00000000000017fd 0000014f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-000000000000181b 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001822 0000009100000002 R_X86_64_PC32 0000000000000107 .LC90 - 4\n-000000000000182a 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001837 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001842 000001cc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-0000000000001852 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001857 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000001864 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000186b 0000009200000002 R_X86_64_PC32 0000000000000123 .LC91 - 4\n-0000000000001873 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001880 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000188d 000001cd00000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n-000000000000189d 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000018a5 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000018ac 0000009300000002 R_X86_64_PC32 000000000000013f .LC92 - 4\n-00000000000018b4 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000018c1 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000018cb 0000009400000002 R_X86_64_PC32 000000000000015b .LC93 - 4\n-00000000000018d0 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000018e0 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000018e8 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000018ef 0000009500000002 R_X86_64_PC32 0000000000000161 .LC94 - 4\n-00000000000018f7 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001904 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000190e 0000009600000002 R_X86_64_PC32 000000000000017d .LC95 - 4\n-0000000000001913 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001923 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000192a 0000009700000002 R_X86_64_PC32 0000000000000187 .LC96 - 4\n-0000000000001931 0000009800000002 R_X86_64_PC32 0000000000000194 .LC97 - 4\n-0000000000001936 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-000000000000193e 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001945 0000009900000002 R_X86_64_PC32 00000000000001b0 .LC98 - 4\n-000000000000194d 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000195a 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001964 0000009a00000002 R_X86_64_PC32 00000000000001cc .LC99 - 4\n-0000000000001969 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001979 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001980 0000009b00000002 R_X86_64_PC32 00000000000001e0 .LC100 - 4\n-0000000000001987 0000009c00000002 R_X86_64_PC32 00000000000001ed .LC101 - 4\n-000000000000198c 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-0000000000001994 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000199b 0000009d00000002 R_X86_64_PC32 0000000000000209 .LC102 - 4\n-00000000000019a3 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000019b0 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000019ba 0000009e00000002 R_X86_64_PC32 0000000000000250 .LC103 - 4\n-00000000000019bf 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000019cf 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000019d7 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000019de 0000009f00000002 R_X86_64_PC32 0000000000000225 .LC104 - 4\n-00000000000019e6 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000019f3 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000019fd 000000a000000002 R_X86_64_PC32 0000000000000241 .LC105 - 4\n-0000000000001a02 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001a12 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001a1a 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001a21 000000a100000002 R_X86_64_PC32 0000000000000249 .LC106 - 4\n-0000000000001a29 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001a36 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001a40 000000a200000002 R_X86_64_PC32 0000000000000265 .LC107 - 4\n-0000000000001a45 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001a55 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001a5d 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001a64 000000a300000002 R_X86_64_PC32 000000000000026e .LC108 - 4\n-0000000000001a6c 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001a79 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001a83 000000a400000002 R_X86_64_PC32 000000000000028a .LC109 - 4\n-0000000000001a88 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001a98 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001aa0 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001aa7 000000a500000002 R_X86_64_PC32 000000000000029d .LC110 - 4\n-0000000000001aaf 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001abc 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001ac6 000000a600000002 R_X86_64_PC32 00000000000002b9 .LC111 - 4\n-0000000000001acb 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001ad8 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001ae4 000001cc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-0000000000001af1 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001afd 000001cc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-0000000000001b0a 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001b14 000000a700000002 R_X86_64_PC32 00000000000002c8 .LC112 - 4\n-0000000000001b19 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001b29 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001b31 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001b38 000000a800000002 R_X86_64_PC32 00000000000002d0 .LC113 - 4\n-0000000000001b40 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001b4d 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001b57 000000a900000002 R_X86_64_PC32 00000000000002ec .LC114 - 4\n-0000000000001b5c 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001b69 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001b73 000000aa00000002 R_X86_64_PC32 00000000000002f5 .LC115 - 4\n-0000000000001b78 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001b85 000001cb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001b8f 000000ab00000002 R_X86_64_PC32 00000000000002fa .LC116 - 4\n-0000000000001b94 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001ba4 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001bb3 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n-0000000000001bc4 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n-0000000000001bdb 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n-0000000000001bf1 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n-0000000000001c03 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n-0000000000001c19 000001a900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n-0000000000001c2b 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n-0000000000001c3f 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n-0000000000001c4e 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n-0000000000001c5a 000000ac00000002 R_X86_64_PC32 00000000000001c0 .LC74 - 4\n-0000000000001c66 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000001c6d 0000007e00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000001c72 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000001c7c 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000001c86 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000001c8d 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000001c97 000000ad00000002 R_X86_64_PC32 0000000000000093 .LC79 - 4\n-0000000000001ca3 000000ae00000002 R_X86_64_PC32 00000000000000aa .LC80 - 4\n-0000000000001cb2 000000af00000002 R_X86_64_PC32 0000000000000030 .LC81 - 4\n-0000000000001cbe 000000b000000002 R_X86_64_PC32 000000000000006e .LC77 - 4\n-0000000000001ccd 000000b100000002 R_X86_64_PC32 0000000000000076 .LC78 - 4\n-0000000000001cfd 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-0000000000001d04 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000001d09 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000001d10 000000b200000002 R_X86_64_PC32 0000000000000220 .LC89 - 4\n-0000000000001d1c 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000001d23 0000007e00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000001d28 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000001d32 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000001d3c 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000001d43 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000001d4d 000000ad00000002 R_X86_64_PC32 0000000000000093 .LC79 - 4\n-0000000000001d59 000000b300000002 R_X86_64_PC32 00000000000000c0 .LC82 - 4\n-0000000000001d68 000000b400000002 R_X86_64_PC32 0000000000000038 .LC83 - 4\n-0000000000001d74 000000b000000002 R_X86_64_PC32 000000000000006e .LC77 - 4\n-0000000000001d83 000000b100000002 R_X86_64_PC32 0000000000000076 .LC78 - 4\n-0000000000001db1 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000000c9 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000001431 0000017000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+0000000000001445 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000014e4 0000008300000002 R_X86_64_PC32 0000000000000057 .LC71 - 4\n+00000000000014f3 0000008400000002 R_X86_64_PC32 000000000000005b .LC72 - 4\n+00000000000014fb 0000011b00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+000000000000150a 0000008500000002 R_X86_64_PC32 000000000000005f .LC73 - 4\n+0000000000001512 0000011b00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001521 0000008600000002 R_X86_64_PC32 0000000000000069 .LC76 - 4\n+0000000000001529 0000011b00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001548 0000011b00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+000000000000155a 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+0000000000001566 0000008700000002 R_X86_64_PC32 000000000000004a .LC70 - 4\n+000000000000156d 0000008800000002 R_X86_64_PC32 0000000000000170 .LC69 - 4\n+0000000000001575 000001b800000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001582 000001b800000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001591 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001596 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n+000000000000159d 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+00000000000015c8 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n+00000000000015cf 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+00000000000015e4 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n+00000000000015eb 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000001600 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n+0000000000001607 000001a70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+000000000000161c 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n+0000000000001623 000001ab0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+0000000000001638 000001bf00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n+000000000000163f 000001b00000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000001654 000001c000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n+000000000000165b 000001b50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+0000000000001673 000001c100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n+000000000000167e 000001c200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n+0000000000001683 000001c300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n+000000000000168a 000001c400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n+0000000000001697 000001c500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n+00000000000016e1 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001716 000001c600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n+000000000000172c 000001c700000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n+0000000000001755 0000008900000002 R_X86_64_PC32 0000000000000063 .LC75 - 4\n+000000000000175a 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+000000000000176b 0000008a00000002 R_X86_64_PC32 00000000000000de .LC84 - 4\n+0000000000001772 0000008b00000002 R_X86_64_PC32 00000000000001f0 .LC85 - 4\n+000000000000177a 0000014d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001782 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001789 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000001791 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001798 0000008c00000002 R_X86_64_PC32 00000000000000df .LC86 - 4\n+00000000000017a0 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000017ad 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000017b7 0000008d00000002 R_X86_64_PC32 00000000000000ea .LC87 - 4\n+00000000000017bc 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000017c9 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000017d3 0000008e00000002 R_X86_64_PC32 00000000000000f1 .LC88 - 4\n+00000000000017d8 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000017e8 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000017f0 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+00000000000017f8 0000014d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001816 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000181d 0000008f00000002 R_X86_64_PC32 0000000000000107 .LC90 - 4\n+0000000000001825 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001832 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000183d 000001c900000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+000000000000184d 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001852 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+000000000000185f 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001866 0000009000000002 R_X86_64_PC32 0000000000000123 .LC91 - 4\n+000000000000186e 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000187b 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001888 000001ca00000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n+0000000000001898 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000018a0 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000018a7 0000009100000002 R_X86_64_PC32 000000000000013f .LC92 - 4\n+00000000000018af 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000018bc 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000018c6 0000009200000002 R_X86_64_PC32 000000000000015b .LC93 - 4\n+00000000000018cb 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000018db 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000018e3 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000018ea 0000009300000002 R_X86_64_PC32 0000000000000161 .LC94 - 4\n+00000000000018f2 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000018ff 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001909 0000009400000002 R_X86_64_PC32 000000000000017d .LC95 - 4\n+000000000000190e 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000191e 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001926 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000192d 0000009500000002 R_X86_64_PC32 0000000000000187 .LC96 - 4\n+0000000000001935 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001942 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000194c 0000009600000002 R_X86_64_PC32 00000000000001a3 .LC97 - 4\n+0000000000001951 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001961 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001969 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001970 0000009700000002 R_X86_64_PC32 00000000000001ba .LC98 - 4\n+0000000000001978 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001985 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000198f 0000009800000002 R_X86_64_PC32 00000000000001d6 .LC99 - 4\n+0000000000001994 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000019a4 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000019ac 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000019b3 0000009900000002 R_X86_64_PC32 00000000000001ea .LC100 - 4\n+00000000000019bb 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000019c8 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000019d2 0000009a00000002 R_X86_64_PC32 0000000000000206 .LC101 - 4\n+00000000000019d7 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000019e7 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000019ef 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000019f6 0000009b00000002 R_X86_64_PC32 0000000000000213 .LC102 - 4\n+00000000000019fe 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001a0b 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001a15 0000009c00000002 R_X86_64_PC32 0000000000000250 .LC103 - 4\n+0000000000001a1a 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001a2a 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001a32 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001a39 0000009d00000002 R_X86_64_PC32 000000000000022f .LC104 - 4\n+0000000000001a41 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001a4e 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001a58 0000009e00000002 R_X86_64_PC32 000000000000024b .LC105 - 4\n+0000000000001a5d 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001a6d 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001a75 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001a7c 0000009f00000002 R_X86_64_PC32 0000000000000253 .LC106 - 4\n+0000000000001a84 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001a91 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001a9b 000000a000000002 R_X86_64_PC32 000000000000026f .LC107 - 4\n+0000000000001aa0 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001ab0 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001ab8 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001abf 000000a100000002 R_X86_64_PC32 0000000000000278 .LC108 - 4\n+0000000000001ac7 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001ad4 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001ade 000000a200000002 R_X86_64_PC32 0000000000000294 .LC109 - 4\n+0000000000001ae3 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001af3 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001afb 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001b02 000000a300000002 R_X86_64_PC32 00000000000002a7 .LC110 - 4\n+0000000000001b0a 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001b17 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001b21 000000a400000002 R_X86_64_PC32 00000000000002c3 .LC111 - 4\n+0000000000001b26 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001b33 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001b3f 000001c900000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000001b4c 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001b58 000001c900000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000001b65 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001b6f 000000a500000002 R_X86_64_PC32 00000000000002d2 .LC112 - 4\n+0000000000001b74 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001b84 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001b8c 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001b93 000000a600000002 R_X86_64_PC32 00000000000002da .LC113 - 4\n+0000000000001b9b 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001ba8 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001bb2 000000a700000002 R_X86_64_PC32 00000000000002f6 .LC114 - 4\n+0000000000001bb7 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001bc4 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001bce 000000a800000002 R_X86_64_PC32 00000000000002ff .LC115 - 4\n+0000000000001bd3 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001be0 000001c800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001bea 000000a900000002 R_X86_64_PC32 0000000000000304 .LC116 - 4\n+0000000000001bef 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001bff 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001c0e 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n+0000000000001c1f 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n+0000000000001c33 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n+0000000000001c49 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n+0000000000001c5b 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n+0000000000001c71 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n+0000000000001c83 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n+0000000000001c97 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n+0000000000001ca6 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n+0000000000001cb2 000000aa00000002 R_X86_64_PC32 00000000000001c0 .LC74 - 4\n+0000000000001cbe 0000007b00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000001cc5 0000007c00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000001cca 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000001cd4 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000001cde 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000001ce5 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000001cef 000000ab00000002 R_X86_64_PC32 0000000000000093 .LC79 - 4\n+0000000000001cfb 000000ac00000002 R_X86_64_PC32 00000000000000aa .LC80 - 4\n+0000000000001d0a 000000ad00000002 R_X86_64_PC32 0000000000000030 .LC81 - 4\n+0000000000001d16 000000ae00000002 R_X86_64_PC32 000000000000006e .LC77 - 4\n+0000000000001d25 000000af00000002 R_X86_64_PC32 0000000000000076 .LC78 - 4\n+0000000000001d55 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+0000000000001d5c 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000001d61 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000001d68 000000b000000002 R_X86_64_PC32 0000000000000220 .LC89 - 4\n+0000000000001d74 0000007b00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000001d7b 0000007c00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000001d80 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000001d8a 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000001d94 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000001d9b 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000001da5 000000ab00000002 R_X86_64_PC32 0000000000000093 .LC79 - 4\n+0000000000001db1 000000b100000002 R_X86_64_PC32 00000000000000c0 .LC82 - 4\n+0000000000001dc0 000000b200000002 R_X86_64_PC32 0000000000000038 .LC83 - 4\n+0000000000001dcc 000000ae00000002 R_X86_64_PC32 000000000000006e .LC77 - 4\n+0000000000001ddb 000000af00000002 R_X86_64_PC32 0000000000000076 .LC78 - 4\n+0000000000001e09 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000000c9 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n 000000000000013b 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely - 4\n 0000000000000ea4 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 2bd\n 0000000000000f8f 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 303\n 000000000000107c 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + d9\n 0000000000001103 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 23a\n 0000000000001189 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 277\n 000000000000120f 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1d5\n 0000000000001456 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 18c\n 0000000000001462 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 119\n 000000000000146b 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 149\n 0000000000001477 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 22a\n 0000000000001483 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 22a\n 000000000000148f 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 157\n 000000000000149b 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 170\n-0000000000001dbd 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 34f\n-0000000000001dc9 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 36f\n-0000000000001dd5 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 38c\n-0000000000001de1 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3a6\n-0000000000001ded 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3c0\n-0000000000001df9 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3da\n-0000000000001e05 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3f8\n-0000000000001e11 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 419\n-0000000000001e1d 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 43a\n-0000000000001e29 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 45b\n-0000000000001e35 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 47c\n-0000000000001e41 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 49d\n-\n-Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x16dc0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x16dd8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x16df0 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000013 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x16e20 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000017 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-0000000000000025 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x16e68 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000013 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x16e98 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000017 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-0000000000000025 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x16ee0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x16ef8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x16f10 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000014 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n-0000000000000025 0000011d00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-\n-Relocation section '.rela.text.unlikely' at offset 0x16f40 contains 71 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000006 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000000d 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000014 000000b500000002 R_X86_64_PC32 00000000000000e0 .LC5 - 4\n-000000000000002a 000000b600000002 R_X86_64_PC32 0000000000000148 .LC8 - 4\n-000000000000003e 000001260000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000051 000000b700000002 R_X86_64_PC32 0000000000000024 .LC6 - 4\n-000000000000006c 000000b800000002 R_X86_64_PC32 000000000000003b .LC7 - 4\n-00000000000000c5 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-00000000000000cc 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-00000000000000d4 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000000d9 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000000e3 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000000f0 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-000000000000010a 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000111 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000119 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000012a 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000145 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000165 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000181 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000019d 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000001b9 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000001d0 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000001d5 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001e5 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000001f6 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-000000000000020c 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000213 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-000000000000021b 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000220 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000225 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000022a 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000235 0000017700000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-0000000000000244 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000252 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000268 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-000000000000026f 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000277 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000281 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000028f 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000002a9 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000002b0 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000002b8 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002bd 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002cd 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002de 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000002f4 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000002fb 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000303 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000030d 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000031b 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000331 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000338 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000340 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000345 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000034a 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000034f 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000357 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000036f 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000377 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000038c 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000394 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003ae 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003c8 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003e2 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000400 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000421 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000442 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000463 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000484 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004a5 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x175e8 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003e 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x17630 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003d 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-000000000000004b 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x17690 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000012e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000027 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003d 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x176d8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000012e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000027 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003c 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000004a 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x17738 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000013400000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n-0000000000000019 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000b900000002 R_X86_64_PC32 0000000000000000 .LC12 - 4\n-000000000000002f 0000013600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000ba00000002 R_X86_64_PC32 0000000000000038 .LC13 - 4\n-0000000000000080 000000bb00000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n-0000000000000087 000000bc00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n-000000000000009e 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000b3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x17888 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000013b00000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n-0000000000000019 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000bd00000002 R_X86_64_PC32 0000000000000000 .LC16 - 4\n-000000000000002f 0000013600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000be00000002 R_X86_64_PC32 0000000000000040 .LC17 - 4\n-0000000000000080 000000bf00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n-0000000000000087 000000bc00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n-000000000000009e 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000b3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x179d8 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000013d00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n-0000000000000019 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000c000000002 R_X86_64_PC32 0000000000000000 .LC19 - 4\n-000000000000002f 0000013600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000c100000002 R_X86_64_PC32 0000000000000040 .LC20 - 4\n-0000000000000080 000000bb00000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n-0000000000000087 000000bc00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n-000000000000009e 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000b3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x17b28 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000013f00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n-0000000000000019 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000c200000002 R_X86_64_PC32 0000000000000000 .LC21 - 4\n-000000000000002f 0000013600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000c300000002 R_X86_64_PC32 0000000000000040 .LC22 - 4\n-0000000000000080 000000bf00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n-0000000000000087 000000bc00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n-000000000000009e 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000b3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x17c78 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000026 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-000000000000005f 0000014200000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n-000000000000009f 000000c400000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-00000000000000aa 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000000a5 0000014300000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x17cf0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000011 000001470000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x17d08 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000001a 000001470000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-0000000000000081 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x17d38 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000014a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000001f 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x17d68 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000014a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000023 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000031 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIlSaIlEED2Ev' at offset 0x17db0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x17dc8 contains 13 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000009 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000016 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001e 0000015100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000028 000001520000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000033 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000059 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000061 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000069 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000007c 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000090 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000a1 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b0 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000b8 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x17f00 contains 13 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000009 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000016 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001e 0000015100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000028 000001520000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000033 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000059 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000061 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000069 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000007c 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000090 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000a1 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b0 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000b8 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_' at offset 0x18038 contains 18 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-000000000000002f 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000000037 0000015100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000041 000001520000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-000000000000004c 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000076 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000081 0000015100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-000000000000008f 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-00000000000000b9 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-00000000000000c1 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-00000000000000c9 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000f9 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-000000000000010c 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000120 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-0000000000000134 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000149 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000015e 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-000000000000016f 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x181e8 contains 66 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000153 0000015800000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n-000000000000016c 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000173 000000c500000002 R_X86_64_PC32 0000000000000008 .LC33 - 4\n-0000000000000197 0000015a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n-00000000000001ac 0000015b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n-00000000000001ba 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000263 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000026b 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-0000000000000288 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000028f 0000015d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n-000000000000029f 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002a9 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002b0 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-00000000000002ba 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-00000000000002c4 000000c600000002 R_X86_64_PC32 0000000000000000 .LC27 - 4\n-00000000000002d4 000000c700000002 R_X86_64_PC32 0000000000000027 .LC28 - 4\n-00000000000002e8 000001260000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-00000000000002ef 000000c800000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n-0000000000000301 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-0000000000000310 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-000000000000031b 000000c900000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n-0000000000000343 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000034d 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000354 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-000000000000035b 000000ca00000002 R_X86_64_PC32 00000000000000c8 .LC31 - 4\n-0000000000000370 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-0000000000000382 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000391 000001260000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000398 000000cb00000002 R_X86_64_PC32 000000000000005d .LC32 - 4\n-00000000000003a7 000000c800000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n-00000000000003b6 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-00000000000003c1 000000c900000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n-00000000000003e9 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000003ff 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000406 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000410 000000cc00000002 R_X86_64_PC32 0000000000000060 .LC29 - 4\n-0000000000000422 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000434 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-0000000000000443 000001260000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-000000000000044a 000000cd00000002 R_X86_64_PC32 0000000000000043 .LC30 - 4\n-0000000000000459 000000c800000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n-0000000000000468 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n-0000000000000473 000000c900000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n-000000000000049b 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000004a9 0000015e00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-00000000000004b1 0000015b00000004 R_X86_64_PLT32 0000000000000000 free - 4\n-00000000000004b6 0000015f00000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n-00000000000004bb 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-00000000000004c3 0000015e00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-00000000000004d5 000000ce00000002 R_X86_64_PC32 0000000000000170 .LC35 - 4\n-00000000000004e1 0000016100000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-00000000000004f2 000000cf00000002 R_X86_64_PC32 0000000000000079 .LC36 - 4\n-0000000000000511 0000016100000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-000000000000051d 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000052d 000000d000000002 R_X86_64_PC32 0000000000000128 .LC34 - 4\n-0000000000000534 000001140000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-000000000000054c 000000c900000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n-0000000000000560 000001260000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000570 000000c800000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n-00000000000005ae 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-00000000000005cd 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-00000000000005d5 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000005ed 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-00000000000005f5 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000209 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000234 0000015c00000004 R_X86_64_PLT32 0000000000000000 memset - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x18818 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000083 0000016300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000000189 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-00000000000001c8 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-00000000000001d2 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000001d9 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-00000000000001e0 000000d100000002 R_X86_64_PC32 0000000000000000 .LC41 - 4\n-0000000000000200 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-000000000000020f 000000d200000002 R_X86_64_PC32 0000000000000000 .LC42 - 4\n-0000000000000216 000000d300000002 R_X86_64_PC32 0000000000000005 .LC43 - 4\n-0000000000000235 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000242 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000247 0000016500000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b' at offset 0x18938 contains 21 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000030 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000038 0000016700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-0000000000000040 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-0000000000000063 0000016900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n-000000000000006b 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-00000000000000c4 0000016700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-00000000000000cc 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000014b 0000016a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000153 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000018b 0000016a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000193 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-00000000000001e5 0000016b00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n-00000000000001ed 0000016800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000029c 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000002b7 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000386 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000003c4 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n-00000000000003dc 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n-000000000000040d 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000422 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000433 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000001e15 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 34f\n+0000000000001e21 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 36f\n+0000000000001e2d 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 38c\n+0000000000001e39 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3a6\n+0000000000001e45 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3c0\n+0000000000001e51 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3da\n+0000000000001e5d 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3f8\n+0000000000001e69 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 419\n+0000000000001e75 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 43a\n+0000000000001e81 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 45b\n+0000000000001e8d 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 47c\n+0000000000001e99 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 49d\n+0000000000001ea5 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4be\n+0000000000001eb1 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4df\n+\n+Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x16d18 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x16d30 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x16d48 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000013 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x16d78 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000017 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+0000000000000025 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x16dc0 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000013 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x16df0 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000017 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+0000000000000025 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x16e38 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x16e50 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x16e68 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000014 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n+0000000000000025 0000011b00000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+\n+Relocation section '.rela.text.unlikely' at offset 0x16e98 contains 73 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000006 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000000d 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000014 000000b300000002 R_X86_64_PC32 00000000000000e0 .LC5 - 4\n+000000000000002a 000000b400000002 R_X86_64_PC32 0000000000000148 .LC8 - 4\n+000000000000003e 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000051 000000b500000002 R_X86_64_PC32 0000000000000024 .LC6 - 4\n+000000000000006c 000000b600000002 R_X86_64_PC32 000000000000003b .LC7 - 4\n+00000000000000c5 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+00000000000000cc 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+00000000000000d4 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000000d9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000000e3 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000000f0 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000010a 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000111 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000119 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000012a 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000145 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000165 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000181 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000019d 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000001b9 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000001d0 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000001d5 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001e5 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000001f6 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000020c 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000213 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+000000000000021b 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000220 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000225 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000022a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000235 0000017400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+0000000000000244 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000252 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000268 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+000000000000026f 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000277 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000281 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000028f 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000002a9 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000002b0 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000002b8 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002bd 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002cd 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002de 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000002f4 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000002fb 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000303 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000030d 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000031b 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000331 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000338 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000340 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000345 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000034a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000034f 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000357 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000036f 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000377 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000038c 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000394 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003ae 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003c8 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003e2 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000400 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000421 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000442 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000463 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000484 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004a5 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004c6 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004e7 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x17570 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003e 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x175b8 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003d 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+000000000000004b 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x17618 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000012c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000027 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003d 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x17660 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000012c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000027 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003c 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000004a 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x176c0 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000013200000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n+0000000000000019 000001330000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000b700000002 R_X86_64_PC32 0000000000000000 .LC12 - 4\n+000000000000002f 0000013400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b800000002 R_X86_64_PC32 0000000000000038 .LC13 - 4\n+0000000000000080 000000b900000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n+0000000000000087 000000ba00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n+000000000000009e 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000b3 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x17810 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000013900000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n+0000000000000019 000001330000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000bb00000002 R_X86_64_PC32 0000000000000000 .LC16 - 4\n+000000000000002f 0000013400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000bc00000002 R_X86_64_PC32 0000000000000040 .LC17 - 4\n+0000000000000080 000000bd00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n+0000000000000087 000000ba00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n+000000000000009e 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000b3 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x17960 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000013b00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n+0000000000000019 000001330000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000be00000002 R_X86_64_PC32 0000000000000000 .LC19 - 4\n+000000000000002f 0000013400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000bf00000002 R_X86_64_PC32 0000000000000040 .LC20 - 4\n+0000000000000080 000000b900000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n+0000000000000087 000000ba00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n+000000000000009e 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000b3 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x17ab0 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000013d00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n+0000000000000019 000001330000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000c000000002 R_X86_64_PC32 0000000000000000 .LC21 - 4\n+000000000000002f 0000013400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000c100000002 R_X86_64_PC32 0000000000000040 .LC22 - 4\n+0000000000000080 000000bd00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n+0000000000000087 000000ba00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n+000000000000009e 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000b3 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x17c00 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000026 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+000000000000005f 0000014000000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n+000000000000009f 000000c200000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+00000000000000aa 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000000a5 0000014100000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x17c78 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000011 000001450000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x17c90 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000001a 000001450000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+0000000000000081 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x17cc0 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001480000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000001f 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x17cf0 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001480000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000023 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000031 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIlSaIlEED2Ev' at offset 0x17d38 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x17d50 contains 13 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000009 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000016 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001e 0000014f00000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000028 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000033 0000015100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000059 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000061 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000069 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000007c 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000090 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000a1 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b0 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000b8 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x17e88 contains 13 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000009 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000016 0000013100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001e 0000014f00000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000028 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000033 0000015100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000059 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000061 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000069 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000007c 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000090 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000a1 0000011f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b0 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000b8 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x17fc0 contains 66 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000153 0000015500000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n+000000000000016c 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000173 000000c300000002 R_X86_64_PC32 0000000000000008 .LC33 - 4\n+0000000000000197 000001570000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n+00000000000001ac 000001580000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n+00000000000001ba 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000263 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000026b 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000288 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000028f 0000015a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n+000000000000029f 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002a9 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002b0 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+00000000000002ba 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+00000000000002c4 000000c400000002 R_X86_64_PC32 0000000000000000 .LC27 - 4\n+00000000000002d4 000000c500000002 R_X86_64_PC32 0000000000000027 .LC28 - 4\n+00000000000002e8 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+00000000000002ef 000000c600000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n+0000000000000301 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+0000000000000310 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+000000000000031b 000000c700000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n+0000000000000343 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000034d 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000354 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+000000000000035b 000000c800000002 R_X86_64_PC32 00000000000000c8 .LC31 - 4\n+0000000000000370 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+0000000000000382 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000391 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000398 000000c900000002 R_X86_64_PC32 000000000000005d .LC32 - 4\n+00000000000003a7 000000c600000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n+00000000000003b6 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+00000000000003c1 000000c700000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n+00000000000003e9 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000003ff 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000406 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000410 000000ca00000002 R_X86_64_PC32 0000000000000060 .LC29 - 4\n+0000000000000422 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000434 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+0000000000000443 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+000000000000044a 000000cb00000002 R_X86_64_PC32 0000000000000043 .LC30 - 4\n+0000000000000459 000000c600000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n+0000000000000468 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000473 000000c700000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n+000000000000049b 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000004a9 0000015b00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+00000000000004b1 0000015800000004 R_X86_64_PLT32 0000000000000000 free - 4\n+00000000000004b6 0000015c00000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n+00000000000004bb 0000015d00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+00000000000004c3 0000015b00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+00000000000004d5 000000cc00000002 R_X86_64_PC32 0000000000000170 .LC35 - 4\n+00000000000004e1 0000015e00000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+00000000000004f2 000000cd00000002 R_X86_64_PC32 0000000000000079 .LC36 - 4\n+0000000000000511 0000015e00000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+000000000000051d 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000052d 000000ce00000002 R_X86_64_PC32 0000000000000128 .LC34 - 4\n+0000000000000534 000001120000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+000000000000054c 000000c700000002 R_X86_64_PC32 0000000000000009 .LC26 - 4\n+0000000000000560 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000570 000000c600000002 R_X86_64_PC32 0000000000000000 .LC25 - 4\n+00000000000005ae 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+00000000000005cd 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+00000000000005d5 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000005ed 0000015d00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+00000000000005f5 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000209 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000234 0000015900000004 R_X86_64_PLT32 0000000000000000 memset - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x185f0 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000083 0000016000000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000000189 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+00000000000001c8 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+00000000000001d2 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000001d9 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+00000000000001e0 000000cf00000002 R_X86_64_PC32 0000000000000000 .LC41 - 4\n+0000000000000200 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+000000000000020f 000000d000000002 R_X86_64_PC32 0000000000000000 .LC42 - 4\n+0000000000000216 000000d100000002 R_X86_64_PC32 0000000000000005 .LC43 - 4\n+0000000000000235 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000242 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000247 0000016200000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b' at offset 0x18710 contains 21 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000030 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000038 0000016400000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+0000000000000040 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+0000000000000063 0000016600000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n+000000000000006b 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+00000000000000c4 0000016400000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+00000000000000cc 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000014b 0000016700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000153 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000018b 0000016700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000193 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+00000000000001e5 0000016800000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n+00000000000001ed 0000016500000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000029c 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000002b7 0000013a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000386 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000003c4 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+00000000000003dc 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+000000000000040d 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000422 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000433 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n \n-Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x18b30 contains 67 entries:\n+Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x18908 contains 67 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000035 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000000044 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000044 0000010d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n 000000000000006f 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000076 0000016d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n-0000000000000092 000000d400000002 R_X86_64_PC32 0000000000000018 .LC50 - 4\n-00000000000000b5 0000016e00000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n+0000000000000076 0000016a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n+0000000000000092 000000d200000002 R_X86_64_PC32 0000000000000018 .LC50 - 4\n+00000000000000b5 0000016b00000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n 00000000000000db 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000000101 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000135 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-0000000000000150 0000016f00000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n-0000000000000183 000001700000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n-00000000000001a7 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b - 4\n+0000000000000135 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000150 0000016c00000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n+0000000000000183 0000016d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n+00000000000001a7 0000016300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b - 4\n 00000000000002d2 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000002e6 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000002eb 0000017100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-00000000000002f8 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000000304 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+00000000000002eb 0000016e00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+00000000000002f8 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000000304 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 000000000000030b 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000000317 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-000000000000031c 0000017300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000032e 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n-00000000000003ab 000001750000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-00000000000003b7 000000d500000002 R_X86_64_PC32 0000000000000036 .LC53 - 4\n-00000000000003bf 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+000000000000031c 0000017000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000032e 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n+00000000000003ab 000001720000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+00000000000003b7 000000d300000002 R_X86_64_PC32 0000000000000036 .LC53 - 4\n+00000000000003bf 0000015100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n 00000000000003c7 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 8c\n 0000000000000413 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-000000000000041b 0000017100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000000428 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000000434 0000008100000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000041b 0000016e00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000000428 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000000434 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n 0000000000000443 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000448 0000017300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000045c 000000d600000002 R_X86_64_PC32 0000000000000026 .LC52 - 4\n-0000000000000461 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000046b 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000047e 000000d700000002 R_X86_64_PC32 00000000000000b0 .LC51 - 4\n-000000000000048a 000000bc00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n-00000000000004d3 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000004da 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000004df 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000004e6 000001750000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-00000000000004f3 000000d800000002 R_X86_64_PC32 0000000000000000 .LC46 - 4\n-0000000000000504 000000d900000002 R_X86_64_PC32 0000000000000028 .LC47 - 4\n-0000000000000514 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-000000000000051b 000000da00000002 R_X86_64_PC32 0000000000000060 .LC48 - 4\n-0000000000000525 000000db00000002 R_X86_64_PC32 0000000000000000 .LC44 - 4\n-000000000000052a 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000000534 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000053e 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000558 000000dc00000002 R_X86_64_PC32 0000000000000010 .LC49 - 4\n-0000000000000568 000000dd00000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n-0000000000000591 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000005ab 0000017700000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-00000000000005c6 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000005cd 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000005d2 0000017700000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-00000000000005ed 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000617 000000de00000002 R_X86_64_PC32 00000000000000d0 .LC55 - 4\n-0000000000000627 000000df00000002 R_X86_64_PC32 000000000000004d .LC54 - 4\n-0000000000000630 0000017800000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n-000000000000063a 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000657 000000e000000002 R_X86_64_PC32 0000000000000020 .LC56 - 4\n-0000000000000662 000000dd00000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n-0000000000000698 0000012500000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000006a6 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000006c4 0000012b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000006cb 000001790000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000006d3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19178 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000272 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000357 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000003e9 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000400 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-0000000000000405 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x191f0 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000270 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000348 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000003e9 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000400 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-0000000000000405 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19268 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001ba 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000002c0 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000433 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000044a 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-000000000000044f 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x192e0 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001d2 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000313 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004b3 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004ca 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-00000000000004cf 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19358 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000031a 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000492 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000529 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000540 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-0000000000000545 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x193d0 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000300 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000413 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004a9 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004c0 000000e100000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n-00000000000004c5 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x19448 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000127 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000167 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001c7 000000e200000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n-00000000000001cc 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x194a8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000107 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000147 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001b5 000000e200000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n-00000000000001ba 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x19508 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000014f 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000018f 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001ef 000000e200000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n-00000000000001f4 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19568 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000097 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19580 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000fc 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000103 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x195b0 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x195f8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000099 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19610 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000dc 0000018c00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000000e6 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19640 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000018c00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19688 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000ba 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x196a0 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000104 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000010e 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x196d0 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19718 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000bf 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19730 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000124 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000012b 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19760 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000de 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19778 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000013c 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000143 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x197a8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000e6 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x197c0 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000124 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000012e 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x197f0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000213 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19808 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000017e 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000029c 0000019800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000030b 0000019800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000034a 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x19868 contains 23 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000123 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-0000000000000151 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000167 0000012e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000177 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001af 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001e6 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-0000000000000218 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000023a 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002b3 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000002c0 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000302 000000ff0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-000000000000030d 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000314 000000ff0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-000000000000031f 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000358 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n-0000000000000374 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-0000000000000388 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000038f 000000e300000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-000000000000039b 000000e400000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n-00000000000003a2 000000e500000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-00000000000003a7 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-00000000000003c5 0000014e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n-00000000000003dc 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x19a90 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000046 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000006e 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000007a 0000019e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-000000000000011c 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000013c 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001c7 000000fe0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-00000000000001d4 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001f4 000000fe0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-000000000000027f 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000289 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000020a 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19b98 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000225 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19bb0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000174 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000274 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000002d9 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000034c 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x19c10 contains 23 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000123 000001a20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-000000000000014f 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000156 0000012e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-000000000000017e 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001b9 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001c4 000001a20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000237 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000259 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002f1 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000002fe 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000032e 000001010000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-0000000000000339 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000340 000001010000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-000000000000034b 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000388 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n-00000000000003a4 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-00000000000003b8 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003bf 000000e600000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n-00000000000003cb 000000e400000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n-00000000000003d2 000000e500000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-00000000000003d7 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-00000000000003f5 0000014e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n-000000000000040c 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x19e38 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000057 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000075 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000aa 000001a40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000000142 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000160 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000200 000001000000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-000000000000020b 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000222 000001000000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-0000000000000267 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000295 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000023b 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19f40 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000023b 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19f58 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001ae 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000002ec 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000374 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003fc 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x19fb8 contains 23 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000123 000001a80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-000000000000014f 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000156 0000012e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000185 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001cf 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001f3 000001a80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-000000000000027d 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000029f 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000339 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000346 0000010b00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000387 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-0000000000000392 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000399 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-00000000000003a4 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003d8 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n-00000000000003f4 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-0000000000000408 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000040f 000000e700000002 R_X86_64_PC32 0000000000000000 .LC68 - 4\n-000000000000041b 000000e400000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n-0000000000000422 000000e500000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-0000000000000427 0000011700000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000445 0000014e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n-000000000000045c 0000015400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x1a1e0 contains 10 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000062 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000008a 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000096 000001aa0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-0000000000000190 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001b0 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000244 000001020000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n-0000000000000289 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000002e5 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000030e 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002b5 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a2d0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000266 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a2e8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001be 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000329 000001ab00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003ad 000001ab00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003fa 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1a348 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000070 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000091 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000d6 000001ae0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-00000000000001c5 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001e6 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002ee 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n-00000000000002fc 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000031b 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000032f 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000003be 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-00000000000003c8 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000038b 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a468 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000002b2 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1a480 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007c 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a498 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000c8 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-000000000000018f 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001d8 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000001e9 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000282 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000032e 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000362 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1a540 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000009f 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c3 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000108 000001b30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000000238 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000025c 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000395 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n-00000000000003a3 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000003c2 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003d6 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000041d 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000047a 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000454 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a660 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000285 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1a678 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007c 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a690 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000b0 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000177 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001c0 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000001d1 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000259 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000002fc 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000330 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1a738 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000092 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000b6 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000f1 000001b80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-000000000000021f 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000243 0000019c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000394 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n-00000000000003a2 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000003c0 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003d4 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000417 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000046c 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000044e 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000448 0000017000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000045c 000000d400000002 R_X86_64_PC32 0000000000000026 .LC52 - 4\n+0000000000000461 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000046b 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000047e 000000d500000002 R_X86_64_PC32 00000000000000b0 .LC51 - 4\n+000000000000048a 000000ba00000002 R_X86_64_PC32 0000000000000060 .LC15 - 4\n+00000000000004d3 0000010f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000004da 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000004df 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000004ec 000000d600000002 R_X86_64_PC32 0000000000000000 .LC46 - 4\n+00000000000004f3 000001720000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+00000000000004fa 000000d700000002 R_X86_64_PC32 0000000000000028 .LC47 - 4\n+0000000000000506 000000d800000002 R_X86_64_PC32 0000000000000000 .LC44 - 4\n+0000000000000513 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000051a 000000d900000002 R_X86_64_PC32 0000000000000060 .LC48 - 4\n+0000000000000522 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000052c 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000536 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000550 000000da00000002 R_X86_64_PC32 0000000000000010 .LC49 - 4\n+0000000000000560 000000db00000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n+0000000000000589 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000005a3 0000017400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+00000000000005be 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000005c5 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n+00000000000005ca 0000017400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+00000000000005e5 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000060f 000000dc00000002 R_X86_64_PC32 00000000000000d0 .LC55 - 4\n+000000000000061f 000000dd00000002 R_X86_64_PC32 000000000000004d .LC54 - 4\n+0000000000000628 0000017500000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n+0000000000000632 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000064f 000000de00000002 R_X86_64_PC32 0000000000000020 .LC56 - 4\n+000000000000065a 000000db00000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n+0000000000000690 0000012300000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000069e 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000006bc 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000006c3 000001760000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000006cb 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x18f50 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000272 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000357 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000003e9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000400 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+0000000000000405 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x18fc8 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000270 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000348 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000003e9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000400 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+0000000000000405 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19040 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001ba 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000002c0 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000433 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000044a 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+000000000000044f 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x190b8 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001d2 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000313 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004b3 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004ca 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+00000000000004cf 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19130 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000031a 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000492 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000529 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000540 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+0000000000000545 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x191a8 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000300 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000413 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004a9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004c0 000000df00000002 R_X86_64_PC32 0000000000000000 .LC62 - 4\n+00000000000004c5 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x19220 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000127 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000167 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001c7 000000e000000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n+00000000000001cc 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x19280 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000107 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000147 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001b5 000000e000000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n+00000000000001ba 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_' at offset 0x192e0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000014f 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000018f 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001ef 000000e000000002 R_X86_64_PC32 0000000000000000 .LC63 - 4\n+00000000000001f4 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19340 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000097 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19358 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000fc 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000103 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19388 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x193d0 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000099 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x193e8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000dc 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000000e6 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19418 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19460 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000ba 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19478 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000104 0000018c00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000010e 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x194a8 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000018c00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x194f0 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000bf 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19508 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000124 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000012b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19538 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000de 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19550 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000013c 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000143 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19580 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000e6 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19598 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000124 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000012e 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x195c8 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000213 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x195e0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000017e 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000029c 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000030b 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000034a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x19640 contains 23 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000123 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+0000000000000151 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000167 0000012c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000177 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001af 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001e6 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+0000000000000218 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000023a 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002b3 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000002c0 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000302 000000fd0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+000000000000030d 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000314 000000fd0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+000000000000031f 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000358 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n+0000000000000374 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+0000000000000388 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000038f 000000e100000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+000000000000039b 000000e200000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n+00000000000003a2 000000e300000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+00000000000003a7 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+00000000000003c5 0000014c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n+00000000000003dc 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x19868 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000046 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000006e 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000007a 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+000000000000011c 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000013c 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001c7 000000fc0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+00000000000001d4 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001f4 000000fc0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+000000000000027f 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000289 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000020a 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19970 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000225 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19988 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000174 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000274 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000002d9 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000034c 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x199e8 contains 23 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000123 0000019f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+000000000000014f 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000156 0000012c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+000000000000017e 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001b9 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001c4 0000019f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000237 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000259 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002f1 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000002fe 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000032e 000000ff0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+0000000000000339 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000340 000000ff0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+000000000000034b 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000388 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n+00000000000003a4 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+00000000000003b8 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000003bf 000000e400000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n+00000000000003cb 000000e200000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n+00000000000003d2 000000e300000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+00000000000003d7 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+00000000000003f5 0000014c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n+000000000000040c 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x19c10 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000057 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000075 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000aa 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000000142 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000160 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000200 000000fe0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+000000000000020b 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000222 000000fe0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+0000000000000267 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000295 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000023b 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19d18 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000023b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19d30 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001ae 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000002ec 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000374 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003fc 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x19d90 contains 23 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000123 000001a50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+000000000000014f 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000156 0000012c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000185 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001cf 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001f3 000001a50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+000000000000027d 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000029f 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000339 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000346 0000010900000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000387 000001010000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+0000000000000392 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000399 000001010000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+00000000000003a4 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003d8 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ - 4\n+00000000000003f4 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+0000000000000408 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000040f 000000e500000002 R_X86_64_PC32 0000000000000000 .LC68 - 4\n+000000000000041b 000000e200000002 R_X86_64_PC32 0000000000000090 .LC65 - 4\n+0000000000000422 000000e300000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+0000000000000427 0000011500000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000445 0000014c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIlSaIlEED1Ev - 4\n+000000000000045c 0000015200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x19fb8 contains 10 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000062 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000008a 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000096 000001a70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+0000000000000190 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001b0 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000244 000001000000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n+0000000000000289 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000002e5 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000030e 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002b5 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a0a8 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000266 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a0c0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001be 000001a900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000329 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003ad 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003fa 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1a120 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000070 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000091 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000d6 000001ab0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+00000000000001c5 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001e6 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002ee 000001020000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n+00000000000002fc 000001a900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000031b 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000032f 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000003be 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+00000000000003c8 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000038b 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a240 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000002b2 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1a258 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007c 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a270 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000c8 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+000000000000018f 000001ae00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001d8 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000001e9 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000282 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000032e 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000362 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1a318 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000009f 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c3 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000108 000001b00000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000000238 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000025c 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000395 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n+00000000000003a3 000001ae00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000003c2 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003d6 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000041d 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000047a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000454 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a438 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000285 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1a450 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007c 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a468 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000b0 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000177 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001c0 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000001d1 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000259 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000002fc 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000330 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1a510 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000092 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000b6 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000f1 000001b50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+000000000000021f 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000243 0000019900000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000394 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n+00000000000003a2 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000003c0 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003d4 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000417 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000046c 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000044e 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n \n-Relocation section '.rela.text.startup' at offset 0x1a858 contains 34 entries:\n+Relocation section '.rela.text.startup' at offset 0x1a630 contains 34 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000017 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n 000000000000002e 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 0000000000000035 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n 000000000000003c 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 48\n 0000000000000047 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 28\n-0000000000000050 0000015900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000058 0000008200000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n+0000000000000050 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000058 0000008000000002 R_X86_64_PC32 0000000000000000 .LC24 - 4\n 0000000000000066 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 0000000000000070 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 2c\n 0000000000000091 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n-0000000000000098 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n-000000000000009f 000001ce00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n+0000000000000098 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n+000000000000009f 000001cb00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n 00000000000000a6 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 24\n 00000000000000ae 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4c\n 00000000000000b9 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 44\n 00000000000000c0 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 00000000000000c7 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 44\n 00000000000000ce 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n 00000000000000d5 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4c\n 00000000000000dc 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n-0000000000000107 000001cf00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+0000000000000107 000001cc00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n 000000000000011a 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-0000000000000127 000001d000000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n-0000000000000133 000000e800000002 R_X86_64_PC32 0000000000000020 .LC118 - 4\n+0000000000000127 000001cd00000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n+0000000000000133 000000e600000002 R_X86_64_PC32 0000000000000020 .LC118 - 4\n 000000000000013a 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n 0000000000000141 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + c\n-000000000000014c 000000e900000002 R_X86_64_PC32 0000000000000030 .LC119 - 4\n+000000000000014c 000000e700000002 R_X86_64_PC32 0000000000000030 .LC119 - 4\n 0000000000000153 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4\n-000000000000015f 000000ea00000002 R_X86_64_PC32 0000000000000040 .LC120 - 4\n-000000000000016b 000000eb00000002 R_X86_64_PC32 0000000000000050 .LC121 - 4\n+000000000000015f 000000e800000002 R_X86_64_PC32 0000000000000040 .LC120 - 4\n+000000000000016b 000000e900000002 R_X86_64_PC32 0000000000000050 .LC121 - 4\n 0000000000000176 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-0000000000000191 000001d10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n-00000000000001a7 0000012400000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001a2 000001cf00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+0000000000000191 000001ce0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n+00000000000001a7 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001a2 000001cc00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n \n-Relocation section '.rela.init_array' at offset 0x1ab88 contains 1 entry:\n+Relocation section '.rela.init_array' at offset 0x1a960 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000007700000001 R_X86_64_64 0000000000000000 .text.startup + 0\n+0000000000000000 0000007500000001 R_X86_64_64 0000000000000000 .text.startup + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1aba0 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1a978 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001d200000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001d100000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001cf00000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1abd0 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1a9a8 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d500000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n-0000000000000010 000001d700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d200000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n+0000000000000010 000001d400000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1ac18 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1a9f0 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d800000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001d300000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d500000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001d000000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1ac60 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1aa38 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001da00000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n-0000000000000010 000001d700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d700000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n+0000000000000010 000001d400000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1aca8 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1aa80 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001db00000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n+0000000000000000 000001d100000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001d800000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1acd8 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1aab0 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001dd00000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n-0000000000000010 000001d700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001da00000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n+0000000000000010 000001d400000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1ad20 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1aaf8 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001de00000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n+0000000000000000 000001d100000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001db00000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1ad50 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1ab28 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001e000000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n-0000000000000010 000001dc00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001dd00000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n+0000000000000010 000001d900000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1ad98 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1ab70 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001e200000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001d900000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001d300000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001df00000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001d600000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1ade0 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1abb8 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000013900000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n-0000000000000010 0000011100000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n-0000000000000018 0000011200000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n-0000000000000020 000000f800000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n+0000000000000008 0000013700000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n+0000000000000010 0000010f00000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n+0000000000000018 0000011000000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n+0000000000000020 000000f600000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1ae40 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1ac18 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000017900000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n-0000000000000010 0000012b00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n-0000000000000018 0000012c00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n-0000000000000020 000000f900000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n+0000000000000008 0000017600000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n+0000000000000010 0000012900000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n+0000000000000018 0000012a00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n+0000000000000020 000000f700000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1aea0 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1ac78 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001dc00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n-0000000000000010 000000fb00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n-0000000000000018 0000010a00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n+0000000000000008 000001d900000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000010 000000f900000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n+0000000000000018 0000010800000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1aee8 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1acc0 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000012700000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n-0000000000000010 0000011500000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n-0000000000000018 0000011600000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n-0000000000000020 000000fc00000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n+0000000000000008 0000012500000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n+0000000000000010 0000011300000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n+0000000000000018 0000011400000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n+0000000000000020 000000fa00000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1af48 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1ad20 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001df00000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n-0000000000000010 0000012f00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n-0000000000000018 0000013000000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n-0000000000000020 000000fd00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n+0000000000000008 000001dc00000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n+0000000000000010 0000012d00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n+0000000000000018 0000012e00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n+0000000000000020 000000fb00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1afa8 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1ad80 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001e100000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n-0000000000000010 0000014b00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n-0000000000000018 0000014c00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n+0000000000000008 000001de00000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n+0000000000000010 0000014900000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n+0000000000000018 0000014a00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1aff0 contains 6 entries:\n+Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1adc8 contains 6 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001e300000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 0000010800000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n-0000000000000018 0000010c00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n-0000000000000020 0000010900000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n-0000000000000028 0000011800000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n-0000000000000030 0000011b00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n+0000000000000008 000001e000000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 0000010600000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n+0000000000000018 0000010a00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n+0000000000000020 0000010700000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n+0000000000000028 0000011600000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n+0000000000000030 0000011900000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n \n-Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1b080 contains 2 entries:\n+Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1ae58 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000001a00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 306\n-0000000000000008 0000001a00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 308\n+0000000000000000 0000001a00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 310\n+0000000000000008 0000001a00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 312\n \n-Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1b0b0 contains 1 entry:\n+Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1ae88 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000014400000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n+0000000000000000 0000014200000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n \n-Relocation section '.rela.eh_frame' at offset 0x1b0c8 contains 121 entries:\n+Relocation section '.rela.eh_frame' at offset 0x1aea0 contains 119 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000020 0000000300000002 R_X86_64_PC32 0000000000000000 .text._ZNKSt5ctypeIcE8do_widenEc + 0\n 0000000000000034 0000000400000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness16MadnessException4whatEv + 0\n 0000000000000048 0000000500000002 R_X86_64_PC32 0000000000000000 .text._ZNK7SafeMPI9Exception4whatEv + 0\n 000000000000005c 0000000600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10BaseTensorD2Ev + 0\n 0000000000000070 0000000700000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness15TensorException4whatEv + 0\n 0000000000000084 0000000800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorppEv + 0\n@@ -1368,87 +1359,85 @@\n 0000000000000384 0000002700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD2Ev + 0\n 00000000000003a4 0000002800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD0Ev + 0\n 00000000000003c0 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 3d0\n 0000000000000458 0000002a00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex4lockEv + 0\n 0000000000000474 0000002b00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex6unlockEv + 0\n 0000000000000490 0000002c00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock4lockEv + 0\n 00000000000004ac 0000002d00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock6unlockEv + 0\n-00000000000004d3 0000014100000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n+00000000000004d3 0000013f00000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n 00000000000004e8 0000002e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7SafeMPI9ExceptionC2Ei + 0\n 00000000000004f1 0000002f00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei + 0\n 0000000000000518 0000003000000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv + 0\n 000000000000053c 0000003100000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv + 0\n 0000000000000554 0000003200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED2Ev + 0\n 0000000000000568 0000003300000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED0Ev + 0\n 0000000000000584 0000003400000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIlSaIlEED2Ev + 0\n 0000000000000598 0000003500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 00000000000005a1 0000003600000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 00000000000005cc 0000003700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n 00000000000005d5 0000003800000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n-0000000000000600 0000003900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-0000000000000609 0000003a00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-0000000000000640 0000003b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n-0000000000000649 0000003c00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n-0000000000000690 0000003d00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n-00000000000006bc 0000003e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b + 0\n-00000000000006c5 0000003f00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b + 0\n-000000000000070c 0000004000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-0000000000000715 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-0000000000000760 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 600\n-0000000000000769 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n-00000000000007bc 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + dd\n-00000000000007c5 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n-00000000000007e0 0000004700000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000830 0000004800000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000880 0000004900000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000008d0 0000004a00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000920 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000970 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000009c0 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n-0000000000000a0c 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n-0000000000000a58 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n-0000000000000aa4 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000ad8 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000b1c 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000b54 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000b88 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000bc4 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000bfc 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000c30 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000c6c 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000ca4 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000cd8 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000d1c 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000d50 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000d94 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000dc8 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000e08 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000e58 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000ea8 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n-0000000000000eb1 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 50\n-0000000000000edc 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n-0000000000000f44 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000f94 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000fe4 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n-0000000000000fed 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 75\n-0000000000001018 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n-0000000000001080 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-00000000000010d0 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000001120 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n-0000000000001129 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 9a\n-0000000000001154 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n-00000000000011bc 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-000000000000120c 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-000000000000125c 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n-00000000000012c4 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001314 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-0000000000001330 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000001380 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n-00000000000013e8 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001438 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-0000000000001454 0000007400000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-00000000000014a4 0000007500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n-000000000000150c 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 14a0\n-0000000000001515 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + bf\n-000000000000155c 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 353\n-0000000000001565 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 14f\n-0000000000001580 0000007700000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n+0000000000000600 0000003900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n+0000000000000609 0000003a00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n+0000000000000650 0000003b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n+000000000000067c 0000003c00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b + 0\n+0000000000000685 0000003d00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9pop_frontEiPS2_b + 0\n+00000000000006cc 0000003e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+00000000000006d5 0000004100000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+0000000000000720 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 600\n+0000000000000729 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n+000000000000077c 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + dd\n+0000000000000785 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n+00000000000007a0 0000004500000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000007f0 0000004600000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000840 0000004700000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000890 0000004800000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000008e0 0000004900000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000930 0000004a00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000980 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n+00000000000009cc 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n+0000000000000a18 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_ + 0\n+0000000000000a64 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000a98 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000adc 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000b14 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000b48 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000b84 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000bbc 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000bf0 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000c2c 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000c64 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000c98 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000cdc 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000d10 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000d54 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000d88 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000dc8 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000e18 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000e68 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n+0000000000000e71 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 50\n+0000000000000e9c 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n+0000000000000f04 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000f54 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000fa4 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n+0000000000000fad 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 75\n+0000000000000fd8 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n+0000000000001040 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000001090 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+00000000000010e0 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n+00000000000010e9 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 9a\n+0000000000001114 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n+000000000000117c 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+00000000000011cc 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+000000000000121c 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n+0000000000001284 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+00000000000012d4 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+00000000000012f0 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001340 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n+00000000000013a8 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+00000000000013f8 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+0000000000001414 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001464 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n+00000000000014cc 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 14a0\n+00000000000014d5 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + bf\n+000000000000151c 0000002200000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 353\n+0000000000001525 0000004300000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 165\n+0000000000001540 0000007500000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n"}, {"source1": "readelf --wide --debug-dump=frames {}", "source2": "readelf --wide --debug-dump=frames {}", "unified_diff": "@@ -557,47 +557,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000078\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000005f8 000000000000003c 0000013c FDE cie=000004c0 pc=0000000000000000..0000000000000173\n+000005f8 000000000000004c 0000013c FDE cie=000004c0 pc=0000000000000000..00000000000005f9\n Augmentation data: f7 f9 ff ff\n- DW_CFA_advance_loc: 6 to 0000000000000006\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r13 (r13) at cfa-16\n- DW_CFA_advance_loc: 2 to 0000000000000008\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r12 (r12) at cfa-24\n- DW_CFA_advance_loc: 1 to 0000000000000009\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_offset: r6 (rbp) at cfa-32\n- DW_CFA_advance_loc: 4 to 000000000000000d\n- DW_CFA_def_cfa_offset: 40\n- DW_CFA_offset: r3 (rbx) at cfa-40\n- DW_CFA_advance_loc: 7 to 0000000000000014\n- DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc1: 205 to 00000000000000e1\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 1 to 00000000000000e2\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 1 to 00000000000000e3\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 00000000000000e5\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 00000000000000e7\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 9 to 00000000000000f0\n- DW_CFA_restore_state\n- DW_CFA_nop\n-\n-00000638 000000000000004c 0000017c FDE cie=000004c0 pc=0000000000000000..00000000000005f9\n- Augmentation data: b7 f9 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 3 to 0000000000000008\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 9 to 0000000000000011\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -626,15 +595,15 @@\n DW_CFA_advance_loc: 1 to 0000000000000282\n DW_CFA_restore_state\n DW_CFA_advance_loc2: 654 to 0000000000000510\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc1: 196 to 00000000000005d4\n DW_CFA_GNU_args_size: 0\n \n-00000688 0000000000000028 0000068c FDE cie=00000000 pc=0000000000000000..000000000000024b\n+00000648 0000000000000028 0000064c FDE cie=00000000 pc=0000000000000000..000000000000024b\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000006\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r3 (rbx) at cfa-24\n DW_CFA_advance_loc: 7 to 000000000000000d\n@@ -645,16 +614,16 @@\n DW_CFA_advance_loc: 1 to 000000000000019e\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 1 to 000000000000019f\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000001a0\n DW_CFA_restore_state\n \n-000006b4 000000000000004c 000001f8 FDE cie=000004c0 pc=0000000000000000..0000000000000437\n- Augmentation data: 3b f9 ff ff\n+00000674 000000000000004c 000001b8 FDE cie=000004c0 pc=0000000000000000..0000000000000437\n+ Augmentation data: 7b f9 ff ff\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000000d\n@@ -685,16 +654,16 @@\n DW_CFA_advance_loc: 2 to 00000000000003ac\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000003ae\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 00000000000003b0\n DW_CFA_restore_state\n \n-00000704 0000000000000050 00000248 FDE cie=000004c0 pc=0000000000000000..00000000000006d7\n- Augmentation data: eb f8 ff ff\n+000006c4 0000000000000050 00000208 FDE cie=000004c0 pc=0000000000000000..00000000000006cf\n+ Augmentation data: 2b f9 ff ff\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -728,16 +697,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 0000000000000370\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000758 0000000000000058 0000029c FDE cie=000004c0 pc=0000000000000600..000000000000149f\n- Augmentation data: 97 f8 ff ff\n+00000718 0000000000000058 0000025c FDE cie=000004c0 pc=0000000000000600..000000000000149f\n+ Augmentation data: d7 f8 ff ff\n DW_CFA_advance_loc: 1 to 0000000000000601\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 12 to 000000000000060d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 2 to 000000000000060f\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -771,25 +740,25 @@\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc2: 597 to 00000000000013cf\n DW_CFA_GNU_args_size: 0\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000007b4 0000000000000020 000002f8 FDE cie=000004c0 pc=00000000000000dd..0000000000000353\n- Augmentation data: 78 f8 ff ff\n+00000774 0000000000000020 000002b8 FDE cie=000004c0 pc=00000000000000dd..0000000000000353\n+ Augmentation data: b8 f8 ff ff\n DW_CFA_def_cfa: r6 (rbp) ofs 16\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_offset: r12 (r12) at cfa-48\n DW_CFA_offset: r13 (r13) at cfa-40\n DW_CFA_offset: r14 (r14) at cfa-32\n DW_CFA_offset: r15 (r15) at cfa-24\n \n-000007d8 000000000000004c 000007dc FDE cie=00000000 pc=0000000000000000..0000000000000409\n+00000798 000000000000004c 0000079c FDE cie=00000000 pc=0000000000000000..0000000000000409\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -823,15 +792,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000140\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000828 000000000000004c 0000082c FDE cie=00000000 pc=0000000000000000..0000000000000409\n+000007e8 000000000000004c 000007ec FDE cie=00000000 pc=0000000000000000..0000000000000409\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -865,15 +834,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000148\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000878 000000000000004c 0000087c FDE cie=00000000 pc=0000000000000000..0000000000000453\n+00000838 000000000000004c 0000083c FDE cie=00000000 pc=0000000000000000..0000000000000453\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -907,15 +876,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000160\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000008c8 000000000000004c 000008cc FDE cie=00000000 pc=0000000000000000..00000000000004d3\n+00000888 000000000000004c 0000088c FDE cie=00000000 pc=0000000000000000..00000000000004d3\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -949,15 +918,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000178\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000918 000000000000004c 0000091c FDE cie=00000000 pc=0000000000000000..0000000000000549\n+000008d8 000000000000004c 000008dc FDE cie=00000000 pc=0000000000000000..0000000000000549\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -991,15 +960,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000198\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000968 000000000000004c 0000096c FDE cie=00000000 pc=0000000000000000..00000000000004c9\n+00000928 000000000000004c 0000092c FDE cie=00000000 pc=0000000000000000..00000000000004c9\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1033,15 +1002,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000198\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000009b8 0000000000000048 000009bc FDE cie=00000000 pc=0000000000000000..00000000000001d0\n+00000978 0000000000000048 0000097c FDE cie=00000000 pc=0000000000000000..00000000000001d0\n DW_CFA_advance_loc: 16 to 0000000000000010\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000012\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000014\n@@ -1072,15 +1041,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000149\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000014b\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 0000000000000150\n DW_CFA_restore_state\n \n-00000a04 0000000000000048 00000a08 FDE cie=00000000 pc=0000000000000000..00000000000001be\n+000009c4 0000000000000048 000009c8 FDE cie=00000000 pc=0000000000000000..00000000000001be\n DW_CFA_advance_loc: 16 to 0000000000000010\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000012\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000014\n@@ -1111,15 +1080,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000126\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000128\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 0000000000000130\n DW_CFA_restore_state\n \n-00000a50 0000000000000048 00000a54 FDE cie=00000000 pc=0000000000000000..00000000000001f8\n+00000a10 0000000000000048 00000a14 FDE cie=00000000 pc=0000000000000000..00000000000001f8\n DW_CFA_advance_loc: 16 to 0000000000000010\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000012\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000014\n@@ -1150,15 +1119,15 @@\n DW_CFA_advance_loc: 2 to 000000000000016f\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000171\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000178\n DW_CFA_restore_state\n \n-00000a9c 0000000000000030 00000aa0 FDE cie=00000000 pc=0000000000000000..000000000000009b\n+00000a5c 0000000000000030 00000a60 FDE cie=00000000 pc=0000000000000000..000000000000009b\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1175,15 +1144,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000095\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000096\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000ad0 0000000000000040 00000ad4 FDE cie=00000000 pc=0000000000000000..0000000000000107\n+00000a90 0000000000000040 00000a94 FDE cie=00000000 pc=0000000000000000..0000000000000107\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1210,15 +1179,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000f4\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 00000000000000f8\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000b14 0000000000000034 00000b18 FDE cie=00000000 pc=0000000000000000..0000000000000059\n+00000ad4 0000000000000034 00000ad8 FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1239,15 +1208,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000b4c 0000000000000030 00000b50 FDE cie=00000000 pc=0000000000000000..000000000000009d\n+00000b0c 0000000000000030 00000b10 FDE cie=00000000 pc=0000000000000000..000000000000009d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1264,15 +1233,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000097\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000098\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000b80 0000000000000038 00000b84 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n+00000b40 0000000000000038 00000b44 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -1294,15 +1263,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000d2\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 00000000000000d8\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000bbc 0000000000000034 00000bc0 FDE cie=00000000 pc=0000000000000000..0000000000000059\n+00000b7c 0000000000000034 00000b80 FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1323,15 +1292,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000bf4 0000000000000030 00000bf8 FDE cie=00000000 pc=0000000000000000..00000000000000be\n+00000bb4 0000000000000030 00000bb8 FDE cie=00000000 pc=0000000000000000..00000000000000be\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1348,15 +1317,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000b8\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000b9\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000c28 0000000000000038 00000c2c FDE cie=00000000 pc=0000000000000000..0000000000000112\n+00000be8 0000000000000038 00000bec FDE cie=00000000 pc=0000000000000000..0000000000000112\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -1378,15 +1347,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000ff\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000100\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000c64 0000000000000034 00000c68 FDE cie=00000000 pc=0000000000000000..0000000000000059\n+00000c24 0000000000000034 00000c28 FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1407,15 +1376,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000c9c 0000000000000030 00000ca0 FDE cie=00000000 pc=0000000000000000..00000000000000c3\n+00000c5c 0000000000000030 00000c60 FDE cie=00000000 pc=0000000000000000..00000000000000c3\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1432,15 +1401,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000bd\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000be\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000cd0 0000000000000040 00000cd4 FDE cie=00000000 pc=0000000000000000..000000000000012f\n+00000c90 0000000000000040 00000c94 FDE cie=00000000 pc=0000000000000000..000000000000012f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1466,15 +1435,15 @@\n DW_CFA_advance_loc: 2 to 000000000000011a\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000011c\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 0000000000000120\n DW_CFA_restore_state\n \n-00000d14 0000000000000030 00000d18 FDE cie=00000000 pc=0000000000000000..00000000000000e2\n+00000cd4 0000000000000030 00000cd8 FDE cie=00000000 pc=0000000000000000..00000000000000e2\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1491,15 +1460,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000dc\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000dd\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000d48 0000000000000040 00000d4c FDE cie=00000000 pc=0000000000000000..0000000000000147\n+00000d08 0000000000000040 00000d0c FDE cie=00000000 pc=0000000000000000..0000000000000147\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1525,15 +1494,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000132\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000134\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 0000000000000138\n DW_CFA_restore_state\n \n-00000d8c 0000000000000030 00000d90 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n+00000d4c 0000000000000030 00000d50 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000000b\n@@ -1550,15 +1519,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000e4\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000e5\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000dc0 000000000000003c 00000dc4 FDE cie=00000000 pc=0000000000000000..0000000000000132\n+00000d80 000000000000003c 00000d84 FDE cie=00000000 pc=0000000000000000..0000000000000132\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -1582,15 +1551,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 0000000000000120\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e00 000000000000004c 00000e04 FDE cie=00000000 pc=0000000000000000..0000000000000217\n+00000dc0 000000000000004c 00000dc4 FDE cie=00000000 pc=0000000000000000..0000000000000217\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1624,15 +1593,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 00000000000001b8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e50 000000000000004c 00000e54 FDE cie=00000000 pc=0000000000000000..000000000000034e\n+00000e10 000000000000004c 00000e14 FDE cie=00000000 pc=0000000000000000..000000000000034e\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1666,16 +1635,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000334\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ea0 0000000000000030 000009e4 FDE cie=000004c0 pc=0000000000000000..00000000000003e0\n- Augmentation data: 9f f1 ff ff\n+00000e60 0000000000000030 000009a4 FDE cie=000004c0 pc=0000000000000000..00000000000003e0\n+ Augmentation data: df f1 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 19 to 0000000000000018\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000028\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1688,15 +1657,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 11 to 0000000000000350\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ed4 0000000000000064 00000ed8 FDE cie=00000000 pc=0000000000000000..000000000000028d\n+00000e94 0000000000000064 00000e98 FDE cie=00000000 pc=0000000000000000..000000000000028d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 9 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 0000000000000014\n@@ -1746,15 +1715,15 @@\n DW_CFA_advance_loc: 2 to 000000000000026e\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000270\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f3c 000000000000004c 00000f40 FDE cie=00000000 pc=0000000000000000..0000000000000229\n+00000efc 000000000000004c 00000f00 FDE cie=00000000 pc=0000000000000000..0000000000000229\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1788,15 +1757,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 00000000000001c8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f8c 000000000000004c 00000f90 FDE cie=00000000 pc=0000000000000000..0000000000000350\n+00000f4c 000000000000004c 00000f50 FDE cie=00000000 pc=0000000000000000..0000000000000350\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1830,16 +1799,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000302\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000fdc 0000000000000030 00000b20 FDE cie=000004c0 pc=0000000000000000..0000000000000410\n- Augmentation data: 88 f0 ff ff\n+00000f9c 0000000000000030 00000ae0 FDE cie=000004c0 pc=0000000000000000..0000000000000410\n+ Augmentation data: c8 f0 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 19 to 0000000000000018\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000028\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1852,15 +1821,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 4 to 0000000000000370\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001010 0000000000000064 00001014 FDE cie=00000000 pc=0000000000000000..0000000000000299\n+00000fd0 0000000000000064 00000fd4 FDE cie=00000000 pc=0000000000000000..0000000000000299\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 13 to 0000000000000013\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000015\n@@ -1910,15 +1879,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000293\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000294\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001078 000000000000004c 0000107c FDE cie=00000000 pc=0000000000000000..000000000000023f\n+00001038 000000000000004c 0000103c FDE cie=00000000 pc=0000000000000000..000000000000023f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1952,15 +1921,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000001e0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000010c8 000000000000004c 000010cc FDE cie=00000000 pc=0000000000000000..0000000000000400\n+00001088 000000000000004c 0000108c FDE cie=00000000 pc=0000000000000000..0000000000000400\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1994,16 +1963,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000039d\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001118 0000000000000030 00000c5c FDE cie=000004c0 pc=0000000000000000..0000000000000460\n- Augmentation data: 71 ef ff ff\n+000010d8 0000000000000030 00000c1c FDE cie=000004c0 pc=0000000000000000..0000000000000460\n+ Augmentation data: b1 ef ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 19 to 0000000000000018\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000028\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -2016,15 +1985,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 11 to 00000000000003d0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000114c 0000000000000064 00001150 FDE cie=00000000 pc=0000000000000000..0000000000000312\n+0000110c 0000000000000064 00001110 FDE cie=00000000 pc=0000000000000000..0000000000000312\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 15 to 0000000000000015\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000001a\n@@ -2074,15 +2043,15 @@\n DW_CFA_advance_loc: 2 to 000000000000030c\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000030d\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-000011b4 000000000000004c 000011b8 FDE cie=00000000 pc=0000000000000000..000000000000026a\n+00001174 000000000000004c 00001178 FDE cie=00000000 pc=0000000000000000..000000000000026a\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2116,15 +2085,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 0000000000000200\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001204 000000000000004c 00001208 FDE cie=00000000 pc=0000000000000000..00000000000003fe\n+000011c4 000000000000004c 000011c8 FDE cie=00000000 pc=0000000000000000..00000000000003fe\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2158,15 +2127,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000003d9\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001254 0000000000000064 00001258 FDE cie=00000000 pc=0000000000000000..00000000000003cc\n+00001214 0000000000000064 00001218 FDE cie=00000000 pc=0000000000000000..00000000000003cc\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 13 to 0000000000000013\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 0000000000000018\n@@ -2217,15 +2186,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 000000000000038f\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000012bc 000000000000004c 000012c0 FDE cie=00000000 pc=0000000000000000..00000000000002b6\n+0000127c 000000000000004c 00001280 FDE cie=00000000 pc=0000000000000000..00000000000002b6\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2259,25 +2228,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 0000000000000240\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000130c 0000000000000018 00001310 FDE cie=00000000 pc=0000000000000000..0000000000000080\n+000012cc 0000000000000018 000012d0 FDE cie=00000000 pc=0000000000000000..0000000000000080\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 80\n DW_CFA_advance_loc1: 114 to 000000000000007a\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000007b\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00001328 000000000000004c 0000132c FDE cie=00000000 pc=0000000000000000..0000000000000366\n+000012e8 000000000000004c 000012ec FDE cie=00000000 pc=0000000000000000..0000000000000366\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2311,15 +2280,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000361\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001378 0000000000000064 0000137c FDE cie=00000000 pc=0000000000000000..000000000000047e\n+00001338 0000000000000064 0000133c FDE cie=00000000 pc=0000000000000000..000000000000047e\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000011\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000013\n@@ -2370,15 +2339,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 0000000000000458\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000013e0 000000000000004c 000013e4 FDE cie=00000000 pc=0000000000000000..0000000000000289\n+000013a0 000000000000004c 000013a4 FDE cie=00000000 pc=0000000000000000..0000000000000289\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000000d\n@@ -2412,25 +2381,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 0000000000000220\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001430 0000000000000018 00001434 FDE cie=00000000 pc=0000000000000000..0000000000000080\n+000013f0 0000000000000018 000013f4 FDE cie=00000000 pc=0000000000000000..0000000000000080\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 96\n DW_CFA_advance_loc1: 114 to 000000000000007a\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000007b\n DW_CFA_restore_state\n DW_CFA_nop\n \n-0000144c 000000000000004c 00001450 FDE cie=00000000 pc=0000000000000000..0000000000000334\n+0000140c 000000000000004c 00001410 FDE cie=00000000 pc=0000000000000000..0000000000000334\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2464,15 +2433,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000032f\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000149c 0000000000000064 000014a0 FDE cie=00000000 pc=0000000000000000..0000000000000470\n+0000145c 0000000000000064 00001460 FDE cie=00000000 pc=0000000000000000..0000000000000470\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000011\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000013\n@@ -2523,16 +2492,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 0000000000000452\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001504 000000000000004c 00001048 FDE cie=000004c0 pc=00000000000014a0..0000000000001e45\n- Augmentation data: aa eb ff ff\n+000014c4 000000000000004c 00001008 FDE cie=000004c0 pc=00000000000014a0..0000000000001eb5\n+ Augmentation data: ea eb ff ff\n DW_CFA_advance_loc: 6 to 00000000000014a6\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 00000000000014a8\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 00000000000014aa\n@@ -2563,26 +2532,26 @@\n DW_CFA_advance_loc: 2 to 0000000000001705\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000001707\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 9 to 0000000000001710\n DW_CFA_restore_state\n \n-00001554 0000000000000020 00001098 FDE cie=000004c0 pc=0000000000000353..00000000000004c2\n- Augmentation data: ea eb ff ff\n+00001514 0000000000000020 00001058 FDE cie=000004c0 pc=0000000000000353..0000000000000504\n+ Augmentation data: 40 ec ff ff\n DW_CFA_def_cfa_offset: 96\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-48\n DW_CFA_offset: r12 (r12) at cfa-40\n DW_CFA_offset: r13 (r13) at cfa-32\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_nop\n \n-00001578 000000000000002c 0000157c FDE cie=00000000 pc=0000000000000000..00000000000001ab\n+00001538 000000000000002c 0000153c FDE cie=00000000 pc=0000000000000000..00000000000001ab\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 10 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r3 (rbx) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000013\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -25,21 +25,21 @@\n test_two_scale_coefficients()\n MADNESS\n multiresolution suite\n number of processors ...\n processor frequency ...\n host system ...\n configured by ...\n-pbuilder1\n-ionos5-amd64\n+pbuilder2\n configured on ...\n+i-capture-the-hostname\n configured at ...\n-2022-01-02T04:20:22\n-/usr/bin/c++\n+2022-01-03T06:20:22\n CXX ...\n+/usr/bin/c++\n CXXFLAGS ...\n tuning for ...\n MPI ...\n multiple\n multi-threaded runtime ...\n MADNESS ThreadPool\n BLAS ...\n@@ -276,15 +276,14 @@\n _ZNSt6vectorIlSaIlEED1Ev\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n _ZN7madness6detail10printmutexE\n _ZSt4cout\n _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n _Unwind_Resume\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n _ZN7madness6TensorIdE8allocateElPKlb\n posix_memalign\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n __cxa_begin_catch\n __cxa_rethrow\n __cxa_end_catch\n __printf_chk\n@@ -467,16 +466,14 @@\n .rela.text._ZN7madness6TensorIdED2Ev\n .rela.text._ZN7madness6TensorIdED0Ev\n .rela.text._ZNSt6vectorIlSaIlEED2Ev\n .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n-.gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8\n .rela.text._ZN7madness6TensorIdE8allocateElPKlb\n .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n"}, {"source1": "readelf --wide --decompress --hex-dump=.group {}", "source2": "readelf --wide --decompress --hex-dump=.group {}", "unified_diff": "@@ -1,22 +1,26 @@\n \n Hex dump of section '.group':\n+ 0x00000000 01000000 7b000000 ....{...\n+\n+\n+Hex dump of section '.group':\n 0x00000000 01000000 7c000000 ....|...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 7d000000 ....}...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7e000000 ....~...\n+ 0x00000000 01000000 7e000000 8c000000 8d000000 ....~...........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7f000000 8d000000 8e000000 ................\n+ 0x00000000 01000000 7f000000 ........\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 80000000 ........\n \n \n Hex dump of section '.group':\n@@ -52,120 +56,120 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 89000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8a000000 ........\n+ 0x00000000 01000000 8a000000 8e000000 8f000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8b000000 8f000000 90000000 ................\n+ 0x00000000 01000000 8b000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8c000000 ........\n+ 0x00000000 01000000 90000000 91000000 92000000 ................\n+ 0x00000010 93000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 91000000 92000000 93000000 ................\n- 0x00000010 94000000 ....\n+ 0x00000000 01000000 94000000 95000000 96000000 ................\n+ 0x00000010 97000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 95000000 96000000 97000000 ................\n- 0x00000010 98000000 ....\n+ 0x00000000 01000000 9a000000 9b000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9b000000 9c000000 ............\n+ 0x00000000 01000000 9c000000 9d000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9d000000 9e000000 ............\n+ 0x00000000 01000000 9e000000 9f000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9f000000 a0000000 ............\n+ 0x00000000 01000000 a2000000 a3000000 a4000000 ................\n+ 0x00000010 a5000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a3000000 a4000000 a5000000 ................\n- 0x00000010 a6000000 ....\n+ 0x00000000 01000000 a6000000 a7000000 a8000000 ................\n+ 0x00000010 a9000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a7000000 a8000000 a9000000 ................\n- 0x00000010 aa000000 ....\n+ 0x00000000 01000000 ac000000 ad000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ad000000 ae000000 ............\n+ 0x00000000 01000000 b0000000 b1000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b1000000 b2000000 ............\n+ 0x00000000 01000000 b3000000 b4000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b4000000 b5000000 ............\n+ 0x00000000 01000000 b6000000 b7000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b7000000 b8000000 ............\n+ 0x00000000 01000000 b9000000 ba000000 bb000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ba000000 bb000000 bc000000 ................\n+ 0x00000000 01000000 bc000000 bd000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 bd000000 be000000 ............\n+ 0x00000000 01000000 be000000 bf000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 bf000000 c0000000 ............\n+ 0x00000000 01000000 c0000000 c1000000 c2000000 ................\n+ 0x00000010 c3000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c1000000 c2000000 c3000000 ................\n- 0x00000010 c4000000 ....\n+ 0x00000000 01000000 c4000000 c5000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c5000000 c6000000 ............\n+ 0x00000000 01000000 c6000000 c7000000 c8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c7000000 c8000000 c9000000 ................\n+ 0x00000000 01000000 c9000000 ca000000 cb000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ca000000 cb000000 cc000000 ................\n+ 0x00000000 01000000 ce000000 cf000000 d0000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 cd000000 ce000000 cf000000 ................\n+ 0x00000000 01000000 d3000000 d4000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d2000000 d3000000 d4000000 ................\n+ 0x00000000 01000000 d5000000 d6000000 d7000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d7000000 d8000000 ............\n+ 0x00000000 01000000 da000000 db000000 dc000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d9000000 da000000 db000000 ................\n+ 0x00000000 01000000 df000000 e0000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 de000000 df000000 e0000000 ................\n+ 0x00000000 01000000 e1000000 e2000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 e3000000 e4000000 ............\n \n \n Hex dump of section '.group':\n@@ -177,19 +181,19 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 e9000000 ea000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 eb000000 ec000000 ............\n+ 0x00000000 01000000 ec000000 ed000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ed000000 ee000000 ............\n+ 0x00000000 01000000 ee000000 ef000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 f0000000 f1000000 ............\n \n \n Hex dump of section '.group':\n@@ -257,51 +261,51 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 12010000 13010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 14010000 15010000 ............\n+ 0x00000000 01000000 16010000 17010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 16010000 17010000 ............\n+ 0x00000000 01000000 18010000 19010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 1a010000 1b010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 1c010000 1d010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 1e010000 1f010000 ............\n+ 0x00000000 01000000 1f010000 20010000 ........ ...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 20010000 21010000 .... ...!...\n+ 0x00000000 01000000 21010000 22010000 ....!...\"...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 23010000 24010000 ....#...$...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 25010000 26010000 ....%...&...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 27010000 28010000 ....'...(...\n+ 0x00000000 01000000 28010000 29010000 ....(...)...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 29010000 2a010000 ....)...*...\n+ 0x00000000 01000000 2a010000 2b010000 ....*...+...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 2c010000 2d010000 ....,...-...\n \n \n Hex dump of section '.group':\n@@ -341,91 +345,91 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 40010000 41010000 ....@...A...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 42010000 43010000 ....B...C...\n+ 0x00000000 01000000 46010000 ....F...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 44010000 45010000 ....D...E...\n+ 0x00000000 01000000 47010000 48010000 ....G...H...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4a010000 ....J...\n+ 0x00000000 01000000 49010000 ....I...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4b010000 4c010000 ....K...L...\n+ 0x00000000 01000000 4a010000 ....J...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4d010000 ....M...\n+ 0x00000000 01000000 4b010000 4c010000 ....K...L...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4e010000 ....N...\n+ 0x00000000 01000000 4d010000 ....M...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4f010000 50010000 ....O...P...\n+ 0x00000000 01000000 4e010000 4f010000 ....N...O...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 51010000 ....Q...\n+ 0x00000000 01000000 50010000 ....P...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 52010000 53010000 ....R...S...\n+ 0x00000000 01000000 51010000 52010000 ....Q...R...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 54010000 ....T...\n+ 0x00000000 01000000 53010000 ....S...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 55010000 56010000 ....U...V...\n+ 0x00000000 01000000 54010000 55010000 ....T...U...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 57010000 ....W...\n+ 0x00000000 01000000 56010000 ....V...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 58010000 59010000 ....X...Y...\n+ 0x00000000 01000000 57010000 58010000 ....W...X...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5a010000 ....Z...\n+ 0x00000000 01000000 59010000 ....Y...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5b010000 5c010000 ....[...\\...\n+ 0x00000000 01000000 5a010000 5b010000 ....Z...[...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5d010000 ....]...\n+ 0x00000000 01000000 5c010000 ....\\...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 5e010000 5f010000 ....^..._...\n+ 0x00000000 01000000 5d010000 5e010000 ....]...^...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 60010000 ....`...\n+ 0x00000000 01000000 5f010000 ...._...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 61010000 62010000 ....a...b...\n+ 0x00000000 01000000 60010000 61010000 ....`...a...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 63010000 ....c...\n+ 0x00000000 01000000 62010000 63010000 ....b...c...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 64010000 65010000 ....d...e...\n \n \n Hex dump of section '.group':\n@@ -449,33 +453,25 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 70010000 71010000 ....p...q...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 72010000 73010000 ....r...s...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 74010000 75010000 ....t...u...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 76010000 ....v...\n+ 0x00000000 01000000 72010000 ....r...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 77010000 ....w...\n+ 0x00000000 01000000 73010000 ....s...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 78010000 ....x...\n+ 0x00000000 01000000 74010000 ....t...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 79010000 ....y...\n+ 0x00000000 01000000 75010000 ....u...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7c010000 7d010000 ....|...}...\n+ 0x00000000 01000000 78010000 79010000 ....x...y...\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -1404,94 +1404,94 @@\n \tmov %eax,0x18(%rdx)\n \tcall 15cc \n R_X86_64_PLT32\tmadness::FunctionDefaults<1ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<1ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1bbc \n+\tje 1c17 \n \tmov %r12,%rdi\n \tcall 15e8 \n R_X86_64_PLT32\tmadness::FunctionDefaults<2ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<2ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1be9 \n+\tje 1c41 \n \tmov %r12,%rdi\n \tcall 1604 \n R_X86_64_PLT32\tmadness::FunctionDefaults<3ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<3ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1c11 \n+\tje 1c69 \n \tmov %r12,%rdi\n \tcall 1620 \n R_X86_64_PLT32\tmadness::FunctionDefaults<4ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<4ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1c39 \n+\tje 1c91 \n \tmov %r12,%rdi\n \tcall 163c \n R_X86_64_PLT32\tmadness::FunctionDefaults<5ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<5ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1c48 \n+\tje 1ca0 \n \tmov %r12,%rdi\n \tcall 1658 \n R_X86_64_PLT32\tmadness::FunctionDefaults<6ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<6ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 1bad \n+\tje 1c08 \n \tmov %r13,%rsi\n \tmov %r12,%rdi\n \tcall 1677 \n R_X86_64_PLT32\tmadness::load_coeffs(madness::World&, char const*)-0x4\n \tmov %r12,%rdi\n \tmov %r13,%rsi\n \tcall 1682 \n R_X86_64_PLT32\tmadness::load_quadrature(madness::World&, char const*)-0x4\n \tcall 1687 \n R_X86_64_PLT32\tmadness::initialize_legendre_stuff()-0x4\n \txor %edi,%edi\n \tcall 168e \n R_X86_64_PLT32\tmadness::gauss_legendre_test(bool)-0x4\n \ttest %al,%al\n-\tje 1c76 \n+\tje 1cce \n \tcall 169b \n R_X86_64_PLT32\tmadness::test_two_scale_coefficients()-0x4\n \ttest %al,%al\n-\tje 1d2c \n+\tje 1d84 \n \tlea 0x14(%rsp),%rdx\n \tlea 0x10(%rsp),%rsi\n \tmov %r12,%rdi\n \tcall 600 \n \tcmpb $0x0,0xc(%rsp)\n \tje 16d9 \n \tmov 0x58(%r12),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n-\tje 1c57 \n+\tje 1caf \n \tmov 0x4(%rax),%eax\n \ttest %eax,%eax\n \tje 1768 \n \tmov 0x70(%r12),%rdi\n \txor %esi,%esi\n \tcall 16e5 \n R_X86_64_PLT32\tmadness::WorldGopInterface::fence(bool)-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 1db0 \n+\tjne 1e08 \n \tadd $0x28,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n@@ -1507,15 +1507,15 @@\n \tmov $0xa,%edx\n \txor %esi,%esi\n \tcall 1730 \n R_X86_64_PLT32\t__isoc23_strtol-0x4\n \tmov 0x58(%r12),%rdx\n \tmov 0x10(%rdx),%rdx\n \ttest %rdx,%rdx\n-\tje 1c57 \n+\tje 1caf \n \tcmp 0x4(%rdx),%eax\n \tje 1750 \n \tmov (%rbx),%rbp\n \tjmp 151e \n \tnop\n \txor %esi,%esi\n \tlea 0x0(%rip),%rdi \n@@ -1545,408 +1545,439 @@\n \tcall 17a4 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n \tcall 17b1 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n-\tmov $0x6,%edx\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC87-0x4\n-\tcall 17c5 \n- R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n+\tcall 17c0 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 17d2 \n+\tcall 17cd \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC88-0x4\n-\tcall 17e1 \n+\tcall 17dc \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 17f1 \n+\tcall 17ec \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %r14,%rdi\n-\tcall 17f9 \n+\tcall 17f4 \n R_X86_64_PLT32\tvoid madness::print(char const (&) [45])-0x4\n \tmov %r13,%rdi\n-\tcall 1801 \n+\tcall 17fc \n R_X86_64_PLT32\tvoid madness::print(char const (&) [1])-0x4\n \tmov 0x58(%r12),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n-\tje 1d0d \n+\tje 1d65 \n \tmov %rbx,%rdi\n \tmov 0x8(%rax),%r13d\n-\tcall 181f \n+\tcall 181a \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC90-0x4\n \tmov %rbp,%rdi\n-\tcall 182e \n+\tcall 1829 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 183b \n+\tcall 1836 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tmov %r13d,%esi\n-\tcall 1846 \n+\tcall 1841 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1856 \n+\tcall 1851 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n-\tcall 185b \n+\tcall 1856 \n R_X86_64_PLT32\tmadness::cpu_frequency()-0x4\n \tmov %rbx,%rdi\n \tmovq %xmm0,%r13\n-\tcall 1868 \n+\tcall 1863 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC91-0x4\n \tmov %rbp,%rdi\n-\tcall 1877 \n+\tcall 1872 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1884 \n+\tcall 187f \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tmovq %r13,%xmm0\n-\tcall 1891 \n+\tcall 188c \n R_X86_64_PLT32\tstd::ostream& std::ostream::_M_insert(double)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 18a1 \n+\tcall 189c \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 18a9 \n+\tcall 18a4 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC92-0x4\n \tmov %rbp,%rdi\n-\tcall 18b8 \n+\tcall 18b3 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 18c5 \n+\tcall 18c0 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC93-0x4\n-\tcall 18d4 \n+\tcall 18cf \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 18e4 \n+\tcall 18df \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 18ec \n+\tcall 18e7 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC94-0x4\n \tmov %rbp,%rdi\n-\tcall 18fb \n+\tcall 18f6 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1908 \n+\tcall 1903 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC95-0x4\n-\tcall 1917 \n+\tcall 1912 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1927 \n+\tcall 1922 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 192a \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC96-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %rbp,%rdi\n+\tcall 1939 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %rbp,%rdi\n+\tcall 1946 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tmov %rax,%rdi\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC97-0x4\n-\tcall 193a \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tcall 1955 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %rbp,%rdi\n+\tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n+\tmov %rbx,%rdi\n+\tcall 1965 \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 1942 \n+\tcall 196d \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC98-0x4\n \tmov %rbp,%rdi\n-\tcall 1951 \n+\tcall 197c \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 195e \n+\tcall 1989 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC99-0x4\n-\tcall 196d \n+\tcall 1998 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 197d \n+\tcall 19a8 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 19b0 \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC100-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %rbp,%rdi\n+\tcall 19bf \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %rbp,%rdi\n+\tcall 19cc \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tmov %rax,%rdi\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC101-0x4\n-\tcall 1990 \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tcall 19db \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %rbp,%rdi\n+\tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1998 \n+\tcall 19eb \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 19f3 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC102-0x4\n \tmov %rbp,%rdi\n-\tcall 19a7 \n+\tcall 1a02 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 19b4 \n+\tcall 1a0f \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC103-0x4\n-\tcall 19c3 \n+\tcall 1a1e \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 19d3 \n+\tcall 1a2e \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 19db \n+\tcall 1a36 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC104-0x4\n \tmov %rbp,%rdi\n-\tcall 19ea \n+\tcall 1a45 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 19f7 \n+\tcall 1a52 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC105-0x4\n-\tcall 1a06 \n+\tcall 1a61 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1a16 \n+\tcall 1a71 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 1a1e \n+\tcall 1a79 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC106-0x4\n \tmov %rbp,%rdi\n-\tcall 1a2d \n+\tcall 1a88 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1a3a \n+\tcall 1a95 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC107-0x4\n-\tcall 1a49 \n+\tcall 1aa4 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1a59 \n+\tcall 1ab4 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 1a61 \n+\tcall 1abc \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC108-0x4\n \tmov %rbp,%rdi\n-\tcall 1a70 \n+\tcall 1acb \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1a7d \n+\tcall 1ad8 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC109-0x4\n-\tcall 1a8c \n+\tcall 1ae7 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1a9c \n+\tcall 1af7 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 1aa4 \n+\tcall 1aff \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC110-0x4\n \tmov %rbp,%rdi\n-\tcall 1ab3 \n+\tcall 1b0e \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1ac0 \n+\tcall 1b1b \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC111-0x4\n-\tcall 1acf \n+\tcall 1b2a \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1adc \n+\tcall 1b37 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov 0x10(%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 1ae8 \n+\tcall 1b43 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1af5 \n+\tcall 1b50 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov 0x14(%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 1b01 \n+\tcall 1b5c \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1b0e \n+\tcall 1b69 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC112-0x4\n-\tcall 1b1d \n+\tcall 1b78 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1b2d \n+\tcall 1b88 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 1b35 \n+\tcall 1b90 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC113-0x4\n \tmov %rbp,%rdi\n-\tcall 1b44 \n+\tcall 1b9f \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1b51 \n+\tcall 1bac \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC114-0x4\n-\tcall 1b60 \n+\tcall 1bbb \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1b6d \n+\tcall 1bc8 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC115-0x4\n-\tcall 1b7c \n+\tcall 1bd7 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 1b89 \n+\tcall 1be4 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC116-0x4\n-\tcall 1b98 \n+\tcall 1bf3 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 90 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 1ba8 \n+\tcall 1c03 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tjmp 16d9 \n \tmov $0x3,%edi\n-\tcall 1bb7 \n+\tcall 1c12 \n R_X86_64_PLT32\tmadness::Displacements<6ul>::make_disp(int)-0x4\n \tjmp 166c \n \tmov $0x7,%edi\n \txor %ebx,%ebx\n-\tcall 1bc8 \n+\tcall 1c23 \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax,%rax,1)\n \tmov %ebx,%esi\n \tmov $0x7,%edi\n \tadd $0x1,%ebx\n-\tcall 1bdf \n+\tcall 1c37 \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 1bd0 \n+\tjne 1c28 \n \tjmp 15e0 \n \tmov $0x5,%edi\n \txor %ebx,%ebx\n-\tcall 1bf5 \n+\tcall 1c4d \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp(int)-0x4\n \tnopl (%rax)\n \tmov %ebx,%esi\n \tmov $0x5,%edi\n \tadd $0x1,%ebx\n-\tcall 1c07 \n+\tcall 1c5f \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 1bf8 \n+\tjne 1c50 \n \tjmp 15fc \n \tmov $0x3,%edi\n \txor %ebx,%ebx\n-\tcall 1c1d \n+\tcall 1c75 \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp(int)-0x4\n \tnopl (%rax)\n \tmov %ebx,%esi\n \tmov $0x3,%edi\n \tadd $0x1,%ebx\n-\tcall 1c2f \n+\tcall 1c87 \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 1c20 \n+\tjne 1c78 \n \tjmp 1618 \n \tmov $0x3,%edi\n-\tcall 1c43 \n+\tcall 1c9b \n R_X86_64_PLT32\tmadness::Displacements<4ul>::make_disp(int)-0x4\n \tjmp 1634 \n \tmov $0x3,%edi\n-\tcall 1c52 \n+\tcall 1caa \n R_X86_64_PLT32\tmadness::Displacements<5ul>::make_disp(int)-0x4\n \tjmp 1650 \n \tlea 0x0(%rip),%rcx \n R_X86_64_PC32\t.LC74-0x4\n \tmov $0x2bf,%edx\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC1-0x4\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC2-0x4\n-\tcall 1c76 \n+\tcall 1cce \n R_X86_64_PLT32\t__assert_fail-0x4\n \tmov $0x1,%edi\n-\tcall 1c80 \n+\tcall 1cd8 \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 1c8a \n+\tcall 1ce2 \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rax \n R_X86_64_PC32\t.LC79-0x4\n \tmovq %rax,%xmm1\n@@ -1966,35 +1997,35 @@\n \tmovups %xmm0,(%rdi)\n \tmovq %rax,%xmm2\n \tmovq %rcx,%xmm0\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 1db0 \n+\tjne 1e08 \n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi \n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n-\tcall 1d0d \n+\tcall 1d65 \n R_X86_64_PLT32\t__cxa_throw-0x4\n \tlea 0x0(%rip),%rcx \n R_X86_64_PC32\t.LC89-0x4\n \tmov $0x2c4,%edx\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC1-0x4\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC2-0x4\n-\tcall 1d2c \n+\tcall 1d84 \n R_X86_64_PLT32\t__assert_fail-0x4\n \tmov $0x1,%edi\n-\tcall 1d36 \n+\tcall 1d8e \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 1d40 \n+\tcall 1d98 \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rax \n R_X86_64_PC32\t.LC79-0x4\n \tmovq %rax,%xmm3\n@@ -2014,58 +2045,66 @@\n \tmovups %xmm0,(%rdi)\n \tmovq %rax,%xmm4\n \tmovq %rcx,%xmm0\n \tpunpcklqdq %xmm4,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tje 1cfa \n-\tcall 1db5 \n+\tje 1d52 \n+\tcall 1e0d \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1dc1 \n+\tjmp 1e19 \n R_X86_64_PC32\t.text.unlikely+0x34f\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1dcd \n+\tjmp 1e25 \n R_X86_64_PC32\t.text.unlikely+0x36f\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1dd9 \n+\tjmp 1e31 \n R_X86_64_PC32\t.text.unlikely+0x38c\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1de5 \n+\tjmp 1e3d \n R_X86_64_PC32\t.text.unlikely+0x3a6\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1df1 \n+\tjmp 1e49 \n R_X86_64_PC32\t.text.unlikely+0x3c0\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1dfd \n+\tjmp 1e55 \n R_X86_64_PC32\t.text.unlikely+0x3da\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e09 \n+\tjmp 1e61 \n R_X86_64_PC32\t.text.unlikely+0x3f8\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e15 \n+\tjmp 1e6d \n R_X86_64_PC32\t.text.unlikely+0x419\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e21 \n+\tjmp 1e79 \n R_X86_64_PC32\t.text.unlikely+0x43a\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e2d \n+\tjmp 1e85 \n R_X86_64_PC32\t.text.unlikely+0x45b\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e39 \n+\tjmp 1e91 \n R_X86_64_PC32\t.text.unlikely+0x47c\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 1e45 \n+\tjmp 1e9d \n R_X86_64_PC32\t.text.unlikely+0x49d\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 1ea9 \n+ R_X86_64_PC32\t.text.unlikely+0x4be\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 1eb5 \n+ R_X86_64_PC32\t.text.unlikely+0x4df\n"}, {"source1": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "source2": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "unified_diff": "@@ -19,31 +19,31 @@\n [ ea] 0.10.1\n [ f1] multiresolution suite\n [ 107] number of processors ...\n [ 123] processor frequency ...\n [ 13f] host system ...\n [ 15b] Linux\n [ 161] configured by ...\n- [ 17d] pbuilder1\n- [ 187] ionos5-amd64\n- [ 194] configured on ...\n- [ 1b0] configured at ...\n- [ 1cc] 2022-01-02T04:20:22\n- [ 1e0] /usr/bin/c++\n- [ 1ed] CXX ...\n- [ 209] CXXFLAGS ...\n- [ 225] tuning for ...\n- [ 241] default\n- [ 249] MPI ...\n- [ 265] multiple\n- [ 26e] multi-threaded runtime ...\n- [ 28a] MADNESS ThreadPool\n- [ 29d] BLAS ...\n- [ 2b9] Slow reference\n- [ 2c8] MFLOP/s\n- [ 2d0] compiled ...\n- [ 2ec] 16:20:22\n- [ 2f5] on \n- [ 2fa] Jan 2 2022\n- [ 306] n\n- [ 308] t\n+ [ 17d] pbuilder2\n+ [ 187] configured on ...\n+ [ 1a3] i-capture-the-hostname\n+ [ 1ba] configured at ...\n+ [ 1d6] 2022-01-03T06:20:22\n+ [ 1ea] CXX ...\n+ [ 206] /usr/bin/c++\n+ [ 213] CXXFLAGS ...\n+ [ 22f] tuning for ...\n+ [ 24b] default\n+ [ 253] MPI ...\n+ [ 26f] multiple\n+ [ 278] multi-threaded runtime ...\n+ [ 294] MADNESS ThreadPool\n+ [ 2a7] BLAS ...\n+ [ 2c3] Slow reference\n+ [ 2d2] MFLOP/s\n+ [ 2da] compiled ...\n+ [ 2f6] 16:20:22\n+ [ 2ff] on \n+ [ 304] Jan 2 2022\n+ [ 310] n\n+ [ 312] t\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "unified_diff": "@@ -326,7 +326,21 @@\n \tmov %rbx,%rdi\n \tcall 4a9 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tje 36b \n \tjmp 38b \n+\tmov %rbx,%rdi\n+\tcall 4ca \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x18(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tje 36b \n+\tjmp 38b \n+\tmov %rbx,%rdi\n+\tcall 4eb \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x18(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tje 36b \n+\tjmp 38b \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "unified_diff": "@@ -140,9 +140,9 @@\n \tmovq %rsi,%xmm0\n \tmov 0x0(%rip),%rsi # 239 ::grow()+0x239>\n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tcall 246 ::grow()+0x246>\n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tcall 24b <.LC106+0x2>\n+\tcall 24b <.LC105>\n R_X86_64_PLT32\t__cxa_throw_bad_array_new_length-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness10ThreadPool5awaitINS_ [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness10ThreadPool5awaitINS_ [\u2026]", "unified_diff": "@@ -49,15 +49,15 @@\n \tnopl (%rax)\n \tmov (%r12),%rdi\n \tmov $0x1,%edx\n \tmov %rbp,%rsi\n \tcall b9 (madness::World::MpiRequestTester const&, bool, bool)+0xb9>\n R_X86_64_PLT32\tMPI_Test-0x4\n \ttest %eax,%eax\n-\tjne 68f (madness::World::MpiRequestTester const&, bool, bool)+0x68f>\n+\tjne 687 (madness::World::MpiRequestTester const&, bool, bool)+0x687>\n \tmov 0x50(%rsp),%eax\n \ttest %eax,%eax\n \tjne 340 (madness::World::MpiRequestTester const&, bool, bool)+0x340>\n \txor %ebx,%ebx\n \ttest %r13b,%r13b\n \tjne 180 (madness::World::MpiRequestTester const&, bool, bool)+0x180>\n \tmovzbl 0x0(%rip),%eax # df (madness::World::MpiRequestTester const&, bool, bool)+0xdf>\n@@ -217,15 +217,15 @@\n \tlea 0x4c(%rsp),%rdi\n \tcall 332 (madness::World::MpiRequestTester const&, bool, bool)+0x332>\n R_X86_64_PLT32\tmadness::MutexWaiter::wait()-0x4\n \tjmp a8 (madness::World::MpiRequestTester const&, bool, bool)+0xa8>\n \tnopw 0x0(%rax,%rax,1)\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n+\tjne 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n \tadd $0x578,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n@@ -257,15 +257,15 @@\n R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n \tmov %rbx,%rdi\n \tcall 3cb (madness::World::MpiRequestTester const&, bool, bool)+0x3cb>\n R_X86_64_PC32\t.text+0x8c\n \tmov 0x1c(%rsp),%ebx\n \tlea 0x1(%rbx),%eax\n \tcmp $0x3,%ebx\n-\tjg 5f1 (madness::World::MpiRequestTester const&, bool, bool)+0x5f1>\n+\tjg 5e9 (madness::World::MpiRequestTester const&, bool, bool)+0x5e9>\n \tmov %eax,0x1c(%rsp)\n \tjmp 13f (madness::World::MpiRequestTester const&, bool, bool)+0x13f>\n \tnopl 0x0(%rax)\n \tmov %rdx,%rax\n \tand $0x1,%edx\n \tpxor %xmm0,%xmm0\n \tshr $1,%rax\n@@ -317,139 +317,137 @@\n \tmovups %xmm0,(%rdi)\n \tmovq %rbx,%xmm0\n \tmovl $0x2bf,0x1c(%rdi)\n \tpunpcklqdq %xmm5,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n+\tjne 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n \tmov 0x0(%rip),%rdx # 4d7 (madness::World::MpiRequestTester const&, bool, bool)+0x4d7>\n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi # 4de (madness::World::MpiRequestTester const&, bool, bool)+0x4de>\n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n \tcall 4e3 (madness::World::MpiRequestTester const&, bool, bool)+0x4e3>\n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tmov 0x0(%rip),%rbx # 4ea (madness::World::MpiRequestTester const&, bool, bool)+0x4ea>\n- R_X86_64_REX_GOTPCRELX\tstd::cerr-0x4\n \tmovq 0x38(%rsp),%xmm0\n-\tlea 0x0(%rip),%rax # 4f7 (madness::World::MpiRequestTester const&, bool, bool)+0x4f7>\n+\tlea 0x0(%rip),%rax # 4f0 (madness::World::MpiRequestTester const&, bool, bool)+0x4f0>\n R_X86_64_PC32\t.LC46-0x4\n-\tmov $0x35,%edx\n-\tmovq %rax,%xmm5\n-\tlea 0x0(%rip),%rsi # 508 (madness::World::MpiRequestTester const&, bool, bool)+0x508>\n+\tmov 0x0(%rip),%rdi # 4f7 (madness::World::MpiRequestTester const&, bool, bool)+0x4f7>\n+ R_X86_64_REX_GOTPCRELX\tstd::cerr-0x4\n+\tlea 0x0(%rip),%rsi # 4fe (madness::World::MpiRequestTester const&, bool, bool)+0x4fe>\n R_X86_64_PC32\t.LC47-0x4\n+\tmovq %rax,%xmm5\n+\tlea 0x0(%rip),%rbx # 50a (madness::World::MpiRequestTester const&, bool, bool)+0x50a>\n+ R_X86_64_PC32\t.LC44-0x4\n \tpunpcklqdq %xmm5,%xmm0\n-\tmov %rbx,%rdi\n \tmovaps %xmm0,(%rsp)\n-\tcall 518 (madness::World::MpiRequestTester const&, bool, bool)+0x518>\n- R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n-\tlea 0x0(%rip),%rsi # 51f (madness::World::MpiRequestTester const&, bool, bool)+0x51f>\n+\tcall 517 (madness::World::MpiRequestTester const&, bool, bool)+0x517>\n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tlea 0x0(%rip),%rsi # 51e (madness::World::MpiRequestTester const&, bool, bool)+0x51e>\n R_X86_64_PC32\t.LC48-0x4\n-\tmov %rbx,%rdi\n-\tlea 0x0(%rip),%rbx # 529 (madness::World::MpiRequestTester const&, bool, bool)+0x529>\n- R_X86_64_PC32\t.LC44-0x4\n-\tcall 52e (madness::World::MpiRequestTester const&, bool, bool)+0x52e>\n+\tmov %rax,%rdi\n+\tcall 526 (madness::World::MpiRequestTester const&, bool, bool)+0x526>\n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x1,%edi\n-\tcall 538 (madness::World::MpiRequestTester const&, bool, bool)+0x538>\n+\tcall 530 (madness::World::MpiRequestTester const&, bool, bool)+0x530>\n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 542 (madness::World::MpiRequestTester const&, bool, bool)+0x542>\n+\tcall 53a (madness::World::MpiRequestTester const&, bool, bool)+0x53a>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmovdqa (%rsp),%xmm0\n \tmovq $0x0,0x10(%rax)\n \tmov %rax,%rdi\n \tmovups %xmm0,(%rax)\n-\tmov 0x0(%rip),%rax # 55c (madness::World::MpiRequestTester const&, bool, bool)+0x55c>\n+\tmov 0x0(%rip),%rax # 554 (madness::World::MpiRequestTester const&, bool, bool)+0x554>\n R_X86_64_PC32\t.LC49-0x4\n \tmovq %rbx,%xmm0\n \tmov %rax,0x18(%rdi)\n-\tlea 0x0(%rip),%rax # 56c (madness::World::MpiRequestTester const&, bool, bool)+0x56c>\n+\tlea 0x0(%rip),%rax # 564 (madness::World::MpiRequestTester const&, bool, bool)+0x564>\n R_X86_64_PC32\t.LC45-0x4\n \tmovq %rax,%xmm6\n \tpunpcklqdq %xmm6,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tje 4d0 (madness::World::MpiRequestTester const&, bool, bool)+0x4d0>\n-\tcall 595 (madness::World::MpiRequestTester const&, bool, bool)+0x595>\n+\tcall 58d (madness::World::MpiRequestTester const&, bool, bool)+0x58d>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 5a7 (madness::World::MpiRequestTester const&, bool, bool)+0x5a7>\n+\tjmp 59f (madness::World::MpiRequestTester const&, bool, bool)+0x59f>\n \tendbr64\n \tmov %rax,%rbx\n-\tjmp 5ca (madness::World::MpiRequestTester const&, bool, bool)+0x5ca>\n+\tjmp 5c2 (madness::World::MpiRequestTester const&, bool, bool)+0x5c2>\n \tmov %rbx,%rdi\n-\tcall 5af (madness::World::MpiRequestTester const&, bool, bool)+0x5af>\n+\tcall 5a7 (madness::World::MpiRequestTester const&, bool, bool)+0x5a7>\n R_X86_64_PLT32\t__cxa_guard_abort-0x4\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n+\tjne 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n \tmov %rbp,%rdi\n-\tcall 5ca (madness::World::MpiRequestTester const&, bool, bool)+0x5ca>\n+\tcall 5c2 (madness::World::MpiRequestTester const&, bool, bool)+0x5c2>\n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tlea 0x0(%rip),%rdi # 5d1 (madness::World::MpiRequestTester const&, bool, bool)+0x5d1>\n+\tlea 0x0(%rip),%rdi # 5c9 (madness::World::MpiRequestTester const&, bool, bool)+0x5c9>\n R_X86_64_PC32\t.bss+0x54\n-\tcall 5d6 (madness::World::MpiRequestTester const&, bool, bool)+0x5d6>\n+\tcall 5ce (madness::World::MpiRequestTester const&, bool, bool)+0x5ce>\n R_X86_64_PLT32\t__cxa_guard_abort-0x4\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n+\tjne 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n \tmov %rbx,%rdi\n-\tcall 5f1 (madness::World::MpiRequestTester const&, bool, bool)+0x5f1>\n+\tcall 5e9 (madness::World::MpiRequestTester const&, bool, bool)+0x5e9>\n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmovsd 0x20(%rsp),%xmm0\n \tmov $0x100,%edx\n \tlea 0x460(%rsp),%rdi\n \tmovq 0x38(%rsp),%xmm1\n \tmovq %rdi,%xmm6\n \tmov $0x1,%esi\n-\tlea 0x0(%rip),%rcx # 61b (madness::World::MpiRequestTester const&, bool, bool)+0x61b>\n+\tlea 0x0(%rip),%rcx # 613 (madness::World::MpiRequestTester const&, bool, bool)+0x613>\n R_X86_64_PC32\t.LC55-0x4\n \tmov $0x1,%eax\n \tpunpcklqdq %xmm6,%xmm1\n-\tlea 0x0(%rip),%rbx # 62b (madness::World::MpiRequestTester const&, bool, bool)+0x62b>\n+\tlea 0x0(%rip),%rbx # 623 (madness::World::MpiRequestTester const&, bool, bool)+0x623>\n R_X86_64_PC32\t.LC54-0x4\n \tmovaps %xmm1,(%rsp)\n-\tcall 634 (madness::World::MpiRequestTester const&, bool, bool)+0x634>\n+\tcall 62c (madness::World::MpiRequestTester const&, bool, bool)+0x62c>\n R_X86_64_PLT32\t__sprintf_chk-0x4\n \tmov $0x30,%edi\n-\tcall 63e (madness::World::MpiRequestTester const&, bool, bool)+0x63e>\n+\tcall 636 (madness::World::MpiRequestTester const&, bool, bool)+0x636>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmovdqa (%rsp),%xmm1\n \txor %edx,%edx\n \tmovq %rbx,%xmm0\n \tmov %rdx,0x10(%rax)\n \tmov %rax,%rdi\n \tmovups %xmm1,(%rax)\n-\tmov 0x0(%rip),%rax # 65b (madness::World::MpiRequestTester const&, bool, bool)+0x65b>\n+\tmov 0x0(%rip),%rax # 653 (madness::World::MpiRequestTester const&, bool, bool)+0x653>\n R_X86_64_PC32\t.LC56-0x4\n \tmov %rax,0x18(%rdi)\n-\tlea 0x0(%rip),%rax # 666 (madness::World::MpiRequestTester const&, bool, bool)+0x666>\n+\tlea 0x0(%rip),%rax # 65e (madness::World::MpiRequestTester const&, bool, bool)+0x65e>\n R_X86_64_PC32\t.LC45-0x4\n \tmovq %rax,%xmm7\n \tpunpcklqdq %xmm7,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tje 4d0 (madness::World::MpiRequestTester const&, bool, bool)+0x4d0>\n-\tjmp 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n+\tjmp 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n \tmov $0x228,%edi\n \tmov %eax,(%rsp)\n-\tcall 69c (madness::World::MpiRequestTester const&, bool, bool)+0x69c>\n+\tcall 694 (madness::World::MpiRequestTester const&, bool, bool)+0x694>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov (%rsp),%esi\n \tmov %rax,%rdi\n \tmov %rax,%rbx\n-\tcall 6aa (madness::World::MpiRequestTester const&, bool, bool)+0x6aa>\n+\tcall 6a2 (madness::World::MpiRequestTester const&, bool, bool)+0x6a2>\n R_X86_64_PLT32\tSafeMPI::Exception::Exception(int)-0x4\n \tmov 0x568(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 590 (madness::World::MpiRequestTester const&, bool, bool)+0x590>\n-\tmov 0x0(%rip),%rdx # 6c8 (madness::World::MpiRequestTester const&, bool, bool)+0x6c8>\n+\tjne 588 (madness::World::MpiRequestTester const&, bool, bool)+0x588>\n+\tmov 0x0(%rip),%rdx # 6c0 (madness::World::MpiRequestTester const&, bool, bool)+0x6c0>\n R_X86_64_REX_GOTPCRELX\tSafeMPI::Exception::~Exception()-0x4\n-\tmov 0x0(%rip),%rsi # 6cf (madness::World::MpiRequestTester const&, bool, bool)+0x6cf>\n+\tmov 0x0(%rip),%rsi # 6c7 (madness::World::MpiRequestTester const&, bool, bool)+0x6c7>\n R_X86_64_REX_GOTPCRELX\ttypeinfo for SafeMPI::Exception-0x4\n \tmov %rbx,%rdi\n-\tcall 6d7 \n+\tcall 6cf \n R_X86_64_PLT32\t__cxa_throw-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb [\u2026]", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb [\u2026]", "unified_diff": "@@ -1,6 +1,6 @@\n \n Hex dump of section '.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb':\n- 0x00000000 ffff011e b401ba03 0000f705 059e0b00 ................\n- 0x00000010 ad069e01 0000a708 05950b00 e008f704 ................\n+ 0x00000000 ffff011e b401ba03 0000f705 05960b00 ................\n+ 0x00000010 ad069e01 0000a708 058d0b00 e008ef04 ................\n 0x00000020 0000 ..\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "unified_diff": "@@ -8,18 +8,19 @@\n 0x00000050 ffff0121 f6020500 00ae0305 ab070097 ...!............\n 0x00000060 0427b407 008c0617 0000d706 05b40700 .'..............\n 0x00000070 db070500 00ffff01 21fd0205 0000b803 ........!.......\n 0x00000080 05db0700 b60427e4 0700b806 17000087 ......'.........\n 0x00000090 0705e407 008b0805 0000ffff 01218403 .............!..\n 0x000000a0 050000ce 0305ab08 00fc0427 b4080091 ...........'....\n 0x000000b0 07170000 d70705b4 0800db08 050000ff ................\n- 0x000000c0 ff018b01 b901bc04 0000ff05 4a8d1300 ............J...\n- 0x000000d0 d4062b00 00890725 991300b6 07120000 ..+....%........\n- 0x000000e0 d20727c5 12008408 05000093 0829d112 ..'..........)..\n- 0x000000f0 00c70805 0000d608 29dd1200 95090d00 ........).......\n- 0x00000100 00ac0929 e91200eb 090d0000 820a2995 ...)..........).\n- 0x00000110 1200b60a 050000c5 0a29a112 00f90a05 .........)......\n- 0x00000120 0000880b 29ad1200 bc0b0500 00cb0b29 ....)..........)\n- 0x00000130 b91200ff 0b050000 8e0c77f5 1200900d ..........w.....\n- 0x00000140 0500009f 0d618113 00920e84 030000ff .....a..........\n- 0x00000150 ff01041b 050000 .......\n+ 0x000000c0 ff01a101 b901bc04 0000ff05 459d1300 ............E...\n+ 0x000000d0 cf062b00 00840725 a91300b1 07120000 ..+....%........\n+ 0x000000e0 cd0727fd 1300ff07 0500008e 08298914 ..'..........)..\n+ 0x000000f0 00c20805 0000d108 29851300 85090500 ........).......\n+ 0x00000100 00940929 911300c8 09050000 d70929ed ...)..........).\n+ 0x00000110 12008b0a 0500009a 0a29f912 00ce0a05 .........)......\n+ 0x00000120 0000dd0a 29b51300 910b0500 00a00b29 ....)..........)\n+ 0x00000130 c11300d4 0b050000 e30b29cd 1300970c ..........).....\n+ 0x00000140 050000a6 0c29d913 00da0c05 0000e90c .....)..........\n+ 0x00000150 77e51300 eb0d0500 00fa0d61 f11300ed w..........a....\n+ 0x00000160 0e810300 00ffff01 041b0500 00 .............\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZNSt6vectorIN7madness3KeyILm1EEE [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZNSt6vectorIN7madness3KeyILm1EEE [\u2026]", "unified_diff": "@@ -128,9 +128,9 @@\n \tcmp %rax,%rsi\n \tcmova %rax,%rsi\n \tlea (%rsi,%rsi,2),%r14\n \tshl $0x3,%r14\n \tjmp 15a , std::allocator > >::_M_realloc_insert >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, madness::Key<1ul>&&)+0x15a>\n \tlea 0x0(%rip),%rdi # 1cb , std::allocator > >::_M_realloc_insert >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, madness::Key<1ul>&&)+0x1cb>\n R_X86_64_PC32\t.LC63-0x4\n-\tcall 1d0 <.LC99+0x4>\n+\tcall 1d0 <.LC74+0x10>\n R_X86_64_PLT32\tstd::__throw_length_error(char const*)-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZNSt6vectorIN7madness3KeyILm2EEE [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZNSt6vectorIN7madness3KeyILm2EEE [\u2026]", "unified_diff": "@@ -124,9 +124,9 @@\n \tcmp %rax,%rcx\n \tcmova %rax,%rcx\n \tshl $0x5,%rcx\n \tmov %rcx,%r13\n \tjmp 13a , std::allocator > >::_M_realloc_insert >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, madness::Key<2ul>&&)+0x13a>\n \tlea 0x0(%rip),%rdi # 1b9 , std::allocator > >::_M_realloc_insert >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, madness::Key<2ul>&&)+0x1b9>\n R_X86_64_PC32\t.LC63-0x4\n-\tcall 1be <.LC98+0xe>\n+\tcall 1be <.LC98+0x4>\n R_X86_64_PLT32\tstd::__throw_length_error(char const*)-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -147,9 +147,9 @@\n \tmov %rax,%rbx\n \tjmp e5 *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xe5>\n \tnopw 0x0(%rax,%rax,1)\n \tmov 0x10(%rsp),%r12\n \tlea (%r12,%r12,2),%rax\n \tlea (%rdi,%rax,8),%rbx\n \tjmp bf *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xbf>\n-\tcall 217 <.LC102+0xe>\n+\tcall 217 <.LC102+0x4>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "unified_diff": "@@ -227,9 +227,9 @@\n \tpop %r15\n \tret\n \tmov 0x8(%rbp),%rax\n \tmov 0x0(%rbp),%ecx\n \tmov 0x10(%rbp),%rdx\n \tmov %rax,0x38(%rsp)\n \tjmp 1d4 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0x1d4>\n-\tcall 34e <.LC116+0x54>\n+\tcall 34e <.LC116+0x4a>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "unified_diff": "@@ -176,9 +176,9 @@\n \tlea 0x20(%rsp),%r13\n \tsub %rax,%rdx\n \tmov %rbx,%rdi\n \tmov %r13,%rcx\n \tcall 283 ::make_disp(int)+0x283>\n R_X86_64_PLT32\tstd::vector, std::allocator > >::_M_fill_insert(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, unsigned long, madness::Key<1ul> const&)-0x4\n \tjmp dd ::make_disp(int)+0xdd>\n-\tcall 28d <.LC109+0x3>\n+\tcall 28d <.LC108+0x15>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -155,9 +155,9 @@\n \tjmp e7 *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xe7>\n \tnopl 0x0(%rax)\n \tmov 0x8(%rsp),%r12\n \tmov %r12,%rbx\n \tshl $0x5,%rbx\n \tadd %rdi,%rbx\n \tjmp c1 *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xc1>\n-\tcall 229 <.LC104+0x4>\n+\tcall 229 <.LC89+0x9>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "unified_diff": "@@ -228,9 +228,9 @@\n \tmovups %xmm0,0x28(%rbp)\n \tjmp db *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xdb>\n \tmov 0x20(%rbp),%ecx\n \tmovdqu 0x28(%rbp),%xmm5\n \tmov %ecx,0x0(%rbp)\n \tmovups %xmm5,0x8(%rbp)\n \tjmp 322 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0x322>\n-\tcall 350 <.LC116+0x56>\n+\tcall 350 <.LC116+0x4c>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "unified_diff": "@@ -185,9 +185,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 299 <.LC109+0xf>\n+\tcall 299 <.LC109+0x5>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -158,9 +158,9 @@\n \tmov %rax,%rbx\n \tjmp ed *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xed>\n \tnopl 0x0(%rax,%rax,1)\n \tmov 0x8(%rsp),%r12\n \tlea (%r12,%r12,4),%rax\n \tlea (%rdi,%rax,8),%rbx\n \tjmp c7 *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xc7>\n-\tcall 23f <.LC104+0x1a>\n+\tcall 23f <.LC104+0x10>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm3EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm3EE9 [\u2026]", "unified_diff": "@@ -210,9 +210,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 312 <.LC116+0x18>\n+\tcall 312 <.LC116+0xe>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -166,9 +166,9 @@\n \tjmp f6 *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xf6>\n \tcs nopw 0x0(%rax,%rax,1)\n \tmov 0x8(%rsp),%r12\n \tlea (%r12,%r12,2),%rbx\n \tshl $0x4,%rbx\n \tadd %rdi,%rbx\n \tjmp d0 *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xd0>\n-\tcall 26a <.LC107+0x5>\n+\tcall 26a <.LC106+0x17>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -177,9 +177,9 @@\n \tjmp 10b *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x10b>\n \tnopl 0x0(%rax,%rax,1)\n \tmov 0x8(%rsp),%r12\n \tlea 0x0(,%r12,8),%rax\n \tsub %r12,%rax\n \tlea (%rdi,%rax,8),%rbx\n \tjmp e5 *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xe5>\n-\tcall 2b6 <.LC110+0x19>\n+\tcall 2b6 <.LC110+0xf>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -175,9 +175,9 @@\n \tjmp 102 *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0x102>\n \txchg %ax,%ax\n \tmov 0x10(%rsp),%r13\n \tmov %r13,%rbx\n \tshl $0x6,%rbx\n \tadd %rdi,%rbx\n \tjmp dc *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0xdc>\n-\tcall 289 <.LC108+0x1b>\n+\tcall 289 <.LC108+0x11>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "unified_diff": "@@ -212,9 +212,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 334 <.LC116+0x3a>\n+\tcall 334 <.LC116+0x30>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.startup {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.startup {}", "unified_diff": "@@ -113,9 +113,9 @@\n \tadd $0x18,%rsp\n \tmov %rbp,%rdx\n \tmov %rbx,%rsi\n \tpop %rbx\n \tpop %rbp\n \tjmp 1a6 <_GLOBAL__sub_I_startup.cc+0x1a6>\n R_X86_64_PLT32\t__cxa_atexit-0x4\n-\tcall 1ab <.LC97+0x17>\n+\tcall 1ab <.LC97+0x8>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.eh_frame {}", "source2": "readelf --wide --decompress --hex-dump=.eh_frame {}", "unified_diff": "@@ -92,260 +92,256 @@\n 0x00000580 80050000 00000000 21000000 00000000 ........!.......\n 0x00000590 30000000 d4000000 00000000 bc000000 0...............\n 0x000005a0 04000000 00460e10 8c02480e 18860341 .....F....H....A\n 0x000005b0 0e208304 025f0a0e 18410e10 420e0847 . ..._...A..B..G\n 0x000005c0 0b000000 30000000 08010000 00000000 ....0...........\n 0x000005d0 bc000000 04000000 00460e10 8c02480e .........F....H.\n 0x000005e0 18860341 0e208304 025f0a0e 18410e10 ...A. ..._...A..\n- 0x000005f0 420e0847 0b000000 3c000000 3c010000 B..G....<...<...\n- 0x00000600 00000000 73010000 04000000 00460e10 ....s........F..\n- 0x00000610 8d02420e 188c0341 0e208604 440e2883 ..B....A. ..D.(.\n- 0x00000620 05470e40 02cd0a0e 28410e20 410e1842 .G.@....(A. A..B\n- 0x00000630 0e10420e 08490b00 4c000000 7c010000 ..B..I..L...|...\n- 0x00000640 00000000 f9050000 04000000 00450e10 .............E..\n- 0x00000650 8602430d 06498f03 8e048d05 8c068307 ..C..I..........\n- 0x00000660 03c0010a 0c070847 0b700a0c 0708480b .......G.p....H.\n- 0x00000670 630a0c07 084d0b02 410a0c07 08410b03 c....M..A....A..\n- 0x00000680 8e022e10 02c42e00 28000000 8c060000 ........(.......\n- 0x00000690 00000000 4b020000 00450e10 8602410e ....K....E....A.\n- 0x000006a0 18830347 0e300390 010a0e18 410e1041 ...G.0......A..A\n- 0x000006b0 0e08410b 4c000000 f8010000 00000000 ..A.L...........\n- 0x000006c0 37040000 04000000 00460e10 8f02420e 7........F....B.\n- 0x000006d0 188e0345 0e208d04 450e288c 05410e30 ...E. ..E.(..A.0\n- 0x000006e0 8606410e 38830747 0e600387 030a0e38 ..A.8..G.`.....8\n- 0x000006f0 430e3041 0e28420e 20420e18 420e1042 C.0A.(B. B..B..B\n- 0x00000700 0e08420b 50000000 48020000 00000000 ..B.P...H.......\n- 0x00000710 d7060000 04000000 00460e10 8f02420e .........F....B.\n- 0x00000720 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n- 0x00000730 8606410e 38830747 0eb00b03 43030a0e ..A.8..G....C...\n- 0x00000740 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000750 420e0848 0b000000 58000000 9c020000 B..H....X.......\n- 0x00000760 00000000 9f0e0000 04000000 00410e10 .............A..\n- 0x00000770 86024c0d 06428f03 588e048d 058c0683 ..L..B..X.......\n- 0x00000780 07031308 0a0c0708 410b025b 2e100246 ........A..[...F\n- 0x00000790 2e0002a5 2e100246 2e0002a8 2e107c2e .......F......|.\n- 0x000007a0 0002482e 107f2e00 02482e10 0355022e ..H......H...U..\n- 0x000007b0 00000000 20000000 f8020000 00000000 .... ...........\n- 0x000007c0 76020000 04000000 000c0610 83078602 v...............\n- 0x000007d0 8c068d05 8e048f03 4c000000 dc070000 ........L.......\n- 0x000007e0 00000000 09040000 00460e10 8f02420e .........F....B.\n- 0x000007f0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000800 8606410e 38830744 0e800103 1e010a0e ..A.8..D........\n- 0x00000810 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000820 420e0846 0b000000 4c000000 2c080000 B..F....L...,...\n- 0x00000830 00000000 09040000 00460e10 8f02420e .........F....B.\n- 0x00000840 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000850 8606410e 38830744 0e900103 26010a0e ..A.8..D....&...\n- 0x00000860 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000870 420e0846 0b000000 4c000000 7c080000 B..F....L...|...\n- 0x00000880 00000000 53040000 00460e10 8f02420e ....S....F....B.\n- 0x00000890 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000008a0 8606410e 38830744 0e900103 42010a0e ..A.8..D....B...\n- 0x000008b0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000008c0 420e0842 0b000000 4c000000 cc080000 B..B....L.......\n- 0x000008d0 00000000 d3040000 00460e10 8f02420e .........F....B.\n- 0x000008e0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000008f0 8606410e 38830744 0e900103 55010a0e ..A.8..D....U...\n- 0x00000900 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000910 420e0847 0b000000 4c000000 1c090000 B..G....L.......\n- 0x00000920 00000000 49050000 00460e10 8f02420e ....I....F....B.\n- 0x00000930 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000940 8606410e 38830744 0ea00103 76010a0e ..A.8..D....v...\n- 0x00000950 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000960 420e0846 0b000000 4c000000 6c090000 B..F....L...l...\n- 0x00000970 00000000 c9040000 00460e10 8f02420e .........F....B.\n- 0x00000980 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000990 8606410e 38830744 0eb00103 76010a0e ..A.8..D....v...\n- 0x000009a0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000009b0 420e0846 0b000000 48000000 bc090000 B..F....H.......\n- 0x000009c0 00000000 d0010000 00500e10 8f02420e .........P....B.\n- 0x000009d0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000009e0 8606410e 38830744 0e500325 010a0e38 ..A.8..D.P.%...8\n- 0x000009f0 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n- 0x00000a00 0e08450b 48000000 080a0000 00000000 ..E.H...........\n- 0x00000a10 be010000 00500e10 8f02420e 188e0342 .....P....B....B\n- 0x00000a20 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00000a30 38830744 0e500302 010a0e38 410e3041 8..D.P.....8A.0A\n- 0x00000a40 0e28420e 20420e18 420e1042 0e08480b .(B. B..B..B..H.\n- 0x00000a50 48000000 540a0000 00000000 f8010000 H...T...........\n- 0x00000a60 00500e10 8f02420e 188e0342 0e208d04 .P....B....B. ..\n- 0x00000a70 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n- 0x00000a80 0e50034b 010a0e38 410e3041 0e28420e .P.K...8A.0A.(B.\n- 0x00000a90 20420e18 420e1042 0e08470b 30000000 B..B..B..G.0...\n- 0x00000aa0 a00a0000 00000000 9b000000 00460e10 .............F..\n- 0x00000ab0 8c02410e 18860344 0e208304 480e4002 ..A....D. ..H.@.\n- 0x00000ac0 7e0a0e20 410e1841 0e10420e 08410b00 ~.. A..A..B..A..\n- 0x00000ad0 40000000 d40a0000 00000000 07010000 @...............\n- 0x00000ae0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n- 0x00000af0 410e2886 05410e30 8306440e 5002dc0a A.(..A.0..D.P...\n- 0x00000b00 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n- 0x00000b10 08440b00 34000000 180b0000 00000000 .D..4...........\n- 0x00000b20 59000000 00490e10 8c02470e 18860344 Y....I....G....D\n- 0x00000b30 0e208304 710a0e18 410e1042 0e08480b . ..q...A..B..H.\n- 0x00000b40 410e1841 0e10420e 08000000 30000000 A..A..B.....0...\n- 0x00000b50 500b0000 00000000 9d000000 00460e10 P............F..\n- 0x00000b60 8c02410e 18860344 0e208304 480e5002 ..A....D. ..H.P.\n- 0x00000b70 800a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000b80 38000000 840b0000 00000000 ea000000 8...............\n- 0x00000b90 00460e10 8d02420e 188c0341 0e208604 .F....B....A. ..\n- 0x00000ba0 410e2883 05440e60 02be0a0e 28410e20 A.(..D.`....(A. \n- 0x00000bb0 410e1842 0e10420e 08460b00 34000000 A..B..B..F..4...\n- 0x00000bc0 c00b0000 00000000 59000000 00490e10 ........Y....I..\n- 0x00000bd0 8c02470e 18860344 0e208304 710a0e18 ..G....D. ..q...\n- 0x00000be0 410e1042 0e08480b 410e1841 0e10420e A..B..H.A..A..B.\n- 0x00000bf0 08000000 30000000 f80b0000 00000000 ....0...........\n- 0x00000c00 be000000 00460e10 8c02410e 18860344 .....F....A....D\n- 0x00000c10 0e208304 480e5002 a10a0e20 410e1841 . ..H.P.... A..A\n- 0x00000c20 0e10420e 08410b00 38000000 2c0c0000 ..B..A..8...,...\n- 0x00000c30 00000000 12010000 00460e10 8d02420e .........F....B.\n- 0x00000c40 188c0341 0e208604 410e2883 05440e60 ...A. ..A.(..D.`\n- 0x00000c50 02eb0a0e 28410e20 410e1842 0e10420e ....(A. A..B..B.\n- 0x00000c60 08410b00 34000000 680c0000 00000000 .A..4...h.......\n- 0x00000c70 59000000 00490e10 8c02470e 18860344 Y....I....G....D\n- 0x00000c80 0e208304 710a0e18 410e1042 0e08480b . ..q...A..B..H.\n- 0x00000c90 410e1841 0e10420e 08000000 30000000 A..A..B.....0...\n- 0x00000ca0 a00c0000 00000000 c3000000 00460e10 .............F..\n- 0x00000cb0 8c02410e 18860344 0e208304 480e6002 ..A....D. ..H.`.\n- 0x00000cc0 a60a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000cd0 40000000 d40c0000 00000000 2f010000 @.........../...\n- 0x00000ce0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n- 0x00000cf0 410e2886 05410e30 8306440e 70030401 A.(..A.0..D.p...\n- 0x00000d00 0a0e3041 0e28410e 20420e18 420e1042 ..0A.(A. B..B..B\n- 0x00000d10 0e08440b 30000000 180d0000 00000000 ..D.0...........\n- 0x00000d20 e2000000 00460e10 8c02410e 18860344 .....F....A....D\n- 0x00000d30 0e208304 480e6002 c50a0e20 410e1841 . ..H.`.... A..A\n- 0x00000d40 0e10420e 08410b00 40000000 4c0d0000 ..B..A..@...L...\n- 0x00000d50 00000000 47010000 00460e10 8e02420e ....G....F....B.\n- 0x00000d60 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n- 0x00000d70 8306440e 70031c01 0a0e3041 0e28410e ..D.p.....0A.(A.\n- 0x00000d80 20420e18 420e1042 0e08440b 30000000 B..B..B..D.0...\n- 0x00000d90 900d0000 00000000 ea000000 00460e10 .............F..\n- 0x00000da0 8c02410e 18860344 0e208304 480e7002 ..A....D. ..H.p.\n- 0x00000db0 cd0a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000dc0 3c000000 c40d0000 00000000 32010000 <...........2...\n- 0x00000dd0 00460e10 8d02420e 188c0341 0e208604 .F....B....A. ..\n- 0x00000de0 410e2883 05440e80 01030201 0a0e2841 A.(..D........(A\n- 0x00000df0 0e20410e 18420e10 420e084a 0b000000 . A..B..B..J....\n- 0x00000e00 4c000000 040e0000 00000000 17020000 L...............\n- 0x00000e10 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n- 0x00000e20 420e288c 05410e30 8606440e 38830744 B.(..A.0..D.8..D\n- 0x00000e30 0e900103 95010a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00000e40 0e20420e 18420e10 420e0844 0b000000 . B..B..B..D....\n- 0x00000e50 4c000000 540e0000 00000000 4e030000 L...T.......N...\n- 0x00000e60 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n- 0x00000e70 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n- 0x00000e80 0e900103 17030a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00000e90 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n- 0x00000ea0 30000000 e4090000 00000000 e0030000 0...............\n- 0x00000eb0 04000000 00450e10 8602530d 06508f03 .....E....S..P..\n- 0x00000ec0 8e048d05 8c068307 031d030a 0c07084b ...............K\n- 0x00000ed0 0b000000 64000000 d80e0000 00000000 ....d...........\n- 0x00000ee0 8d020000 00460e10 8f02490e 188e0345 .....F....I....E\n- 0x00000ef0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00000f00 38830744 0e800103 e0010a0e 38440e30 8..D........8D.0\n- 0x00000f10 410e2842 0e20420e 18420e10 420e0847 A.(B. B..B..B..G\n- 0x00000f20 0b02540a 0e38410e 30410e28 420e2042 ..T..8A.0A.(B. B\n- 0x00000f30 0e18420e 10420e08 420b0000 4c000000 ..B..B..B...L...\n- 0x00000f40 400f0000 00000000 29020000 00460e10 @.......)....F..\n- 0x00000f50 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x00000f60 05410e30 8606440e 38830744 0ea00103 .A.0..D.8..D....\n- 0x00000f70 a1010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00000f80 18420e10 420e0848 0b000000 4c000000 .B..B..H....L...\n- 0x00000f90 900f0000 00000000 50030000 00460e10 ........P....F..\n- 0x00000fa0 8f02420e 188e0342 0e208d04 450e288c ..B....B. ..E.(.\n- 0x00000fb0 05440e30 8606410e 38830744 0ea00103 .D.0..A.8..D....\n- 0x00000fc0 df020a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00000fd0 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n- 0x00000fe0 200b0000 00000000 10040000 04000000 ...............\n- 0x00000ff0 00450e10 8602530d 06508f03 8e048d05 .E....S..P......\n- 0x00001000 8c068307 0344030a 0c070844 0b000000 .....D.....D....\n- 0x00001010 64000000 14100000 00000000 99020000 d...............\n- 0x00001020 00460e10 8f024d0e 188e0342 0e208d04 .F....M....B. ..\n- 0x00001030 420e288c 05410e30 8606450e 38830747 B.(..A.0..E.8..G\n- 0x00001040 0ea00103 06020a0e 38470e30 410e2842 ........8G.0A.(B\n- 0x00001050 0e20420e 18420e10 420e0845 0b024a0a . B..B..B..E..J.\n- 0x00001060 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n- 0x00001070 10420e08 410b0000 4c000000 7c100000 .B..A...L...|...\n- 0x00001080 00000000 3f020000 00460e10 8f02420e ....?....F....B.\n- 0x00001090 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000010a0 8606440e 38830744 0ea00103 c0010a0e ..D.8..D........\n- 0x000010b0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000010c0 420e0841 0b000000 4c000000 cc100000 B..A....L.......\n- 0x000010d0 00000000 00040000 00460e10 8f02420e .........F....B.\n- 0x000010e0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000010f0 8606410e 38830744 0eb00103 80030a0e ..A.8..D........\n- 0x00001100 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001110 420e0841 0b000000 30000000 5c0c0000 B..A....0...\\...\n- 0x00001120 00000000 60040000 04000000 00450e10 ....`........E..\n- 0x00001130 8602530d 06508f03 8e048d05 8c068307 ..S..P..........\n- 0x00001140 039d030a 0c07084b 0b000000 64000000 .......K....d...\n- 0x00001150 50110000 00000000 12030000 00460e10 P............F..\n- 0x00001160 8f024f0e 188e0345 0e208d04 420e288c ..O....E. ..B.(.\n- 0x00001170 05410e30 8606410e 38830744 0eb00103 .A.0..A.8..D....\n- 0x00001180 7f020a0e 384a0e30 410e2842 0e20420e ....8J.0A.(B. B.\n- 0x00001190 18420e10 420e0845 0b02490a 0e38410e .B..B..E..I..8A.\n- 0x000011a0 30410e28 420e2042 0e18420e 10420e08 0A.(B. B..B..B..\n- 0x000011b0 410b0000 4c000000 b8110000 00000000 A...L...........\n- 0x000011c0 6a020000 00460e10 8f02420e 188e0342 j....F....B....B\n- 0x000011d0 0e208d04 420e288c 05410e30 8606440e . ..B.(..A.0..D.\n- 0x000011e0 38830744 0eb00103 d7010a0e 38410e30 8..D........8A.0\n- 0x000011f0 410e2842 0e20420e 18420e10 420e084a A.(B. B..B..B..J\n- 0x00001200 0b000000 4c000000 08120000 00000000 ....L...........\n- 0x00001210 fe030000 00460e10 8f02420e 188e0342 .....F....B....B\n- 0x00001220 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00001230 38830747 0ec00103 b9030a0e 38410e30 8..G........8A.0\n- 0x00001240 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x00001250 0b000000 64000000 58120000 00000000 ....d...X.......\n- 0x00001260 cc030000 00460e10 8f024d0e 188e0345 .....F....M....E\n- 0x00001270 0e208d04 460e288c 05410e30 8606410e . ..F.(..A.0..A.\n- 0x00001280 38830747 0ee00103 2b030a0e 38410e30 8..G....+...8A.0\n- 0x00001290 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x000012a0 0b5a0a0e 384a0e30 410e2842 0e20420e .Z..8J.0A.(B. B.\n- 0x000012b0 18420e10 420e0845 0b000000 4c000000 .B..B..E....L...\n- 0x000012c0 c0120000 00000000 b6020000 00460e10 .............F..\n- 0x000012d0 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x000012e0 05410e30 8606440e 38830744 0eb00103 .A.0..D.8..D....\n- 0x000012f0 1c020a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00001300 18420e10 420e0845 0b000000 18000000 .B..B..E........\n- 0x00001310 10130000 00000000 80000000 00480e50 .............H.P\n- 0x00001320 02720a0e 08410b00 4c000000 2c130000 .r...A..L...,...\n- 0x00001330 00000000 66030000 00460e10 8f02420e ....f....F....B.\n- 0x00001340 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00001350 8606410e 38830747 0ed00103 41030a0e ..A.8..G....A...\n- 0x00001360 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001370 420e0841 0b000000 64000000 7c130000 B..A....d...|...\n- 0x00001380 00000000 7e040000 00460e10 8f024b0e ....~....F....K.\n- 0x00001390 188e0342 0e208d04 460e288c 05410e30 ...B. ..F.(..A.0\n- 0x000013a0 8606410e 38830747 0e900203 db030a0e ..A.8..G........\n- 0x000013b0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000013c0 420e0841 0b780a0e 384a0e30 410e2842 B..A.x..8J.0A.(B\n- 0x000013d0 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n- 0x000013e0 4c000000 e4130000 00000000 89020000 L...............\n- 0x000013f0 00460e10 8f02420e 188e0345 0e208d04 .F....B....E. ..\n- 0x00001400 420e288c 05440e30 8606410e 38830747 B.(..D.0..A.8..G\n- 0x00001410 0ec00103 f1010a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00001420 0e20420e 18420e10 420e084a 0b000000 . B..B..B..J....\n- 0x00001430 18000000 34140000 00000000 80000000 ....4...........\n- 0x00001440 00480e60 02720a0e 08410b00 4c000000 .H.`.r...A..L...\n- 0x00001450 50140000 00000000 34030000 00460e10 P.......4....F..\n- 0x00001460 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x00001470 05410e30 8606410e 38830747 0ee00103 .A.0..A.8..G....\n- 0x00001480 0f030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00001490 18420e10 420e0841 0b000000 64000000 .B..B..A....d...\n- 0x000014a0 a0140000 00000000 70040000 00460e10 ........p....F..\n- 0x000014b0 8f024b0e 188e0342 0e208d04 460e288c ..K....B. ..F.(.\n- 0x000014c0 05450e30 8606410e 38830747 0ea00203 .E.0..A.8..G....\n- 0x000014d0 d1030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x000014e0 18420e10 420e0841 0b780a0e 384a0e30 .B..B..A.x..8J.0\n- 0x000014f0 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n- 0x00001500 0b000000 4c000000 48100000 00000000 ....L...H.......\n- 0x00001510 a5090000 04000000 00460e10 8f02420e .........F....B.\n- 0x00001520 188e0342 0e208d04 420e288c 05440e30 ...B. ..B.(..D.0\n- 0x00001530 8606410e 38830744 0e600348 020a0e38 ..A.8..D.`.H...8\n- 0x00001540 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n- 0x00001550 0e08490b 20000000 98100000 00000000 ..I. ...........\n- 0x00001560 6f010000 04000000 000e6083 0786068c o.........`.....\n- 0x00001570 058d048e 038f0200 2c000000 7c150000 ........,...|...\n- 0x00001580 00000000 ab010000 00450e10 86024a0e .........E....J.\n- 0x00001590 18830344 0e300386 010a0e18 470e1041 ...D.0......G..A\n- 0x000015a0 0e08450b 00000000 ..E.....\n+ 0x000005f0 420e0847 0b000000 4c000000 3c010000 B..G....L...<...\n+ 0x00000600 00000000 f9050000 04000000 00450e10 .............E..\n+ 0x00000610 8602430d 06498f03 8e048d05 8c068307 ..C..I..........\n+ 0x00000620 03c0010a 0c070847 0b700a0c 0708480b .......G.p....H.\n+ 0x00000630 630a0c07 084d0b02 410a0c07 08410b03 c....M..A....A..\n+ 0x00000640 8e022e10 02c42e00 28000000 4c060000 ........(...L...\n+ 0x00000650 00000000 4b020000 00450e10 8602410e ....K....E....A.\n+ 0x00000660 18830347 0e300390 010a0e18 410e1041 ...G.0......A..A\n+ 0x00000670 0e08410b 4c000000 b8010000 00000000 ..A.L...........\n+ 0x00000680 37040000 04000000 00460e10 8f02420e 7........F....B.\n+ 0x00000690 188e0345 0e208d04 450e288c 05410e30 ...E. ..E.(..A.0\n+ 0x000006a0 8606410e 38830747 0e600387 030a0e38 ..A.8..G.`.....8\n+ 0x000006b0 430e3041 0e28420e 20420e18 420e1042 C.0A.(B. B..B..B\n+ 0x000006c0 0e08420b 50000000 08020000 00000000 ..B.P...........\n+ 0x000006d0 cf060000 04000000 00460e10 8f02420e .........F....B.\n+ 0x000006e0 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n+ 0x000006f0 8606410e 38830747 0eb00b03 43030a0e ..A.8..G....C...\n+ 0x00000700 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000710 420e0848 0b000000 58000000 5c020000 B..H....X...\\...\n+ 0x00000720 00000000 9f0e0000 04000000 00410e10 .............A..\n+ 0x00000730 86024c0d 06428f03 588e048d 058c0683 ..L..B..X.......\n+ 0x00000740 07031308 0a0c0708 410b025b 2e100246 ........A..[...F\n+ 0x00000750 2e0002a5 2e100246 2e0002a8 2e107c2e .......F......|.\n+ 0x00000760 0002482e 107f2e00 02482e10 0355022e ..H......H...U..\n+ 0x00000770 00000000 20000000 b8020000 00000000 .... ...........\n+ 0x00000780 76020000 04000000 000c0610 83078602 v...............\n+ 0x00000790 8c068d05 8e048f03 4c000000 9c070000 ........L.......\n+ 0x000007a0 00000000 09040000 00460e10 8f02420e .........F....B.\n+ 0x000007b0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000007c0 8606410e 38830744 0e800103 1e010a0e ..A.8..D........\n+ 0x000007d0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000007e0 420e0846 0b000000 4c000000 ec070000 B..F....L.......\n+ 0x000007f0 00000000 09040000 00460e10 8f02420e .........F....B.\n+ 0x00000800 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000810 8606410e 38830744 0e900103 26010a0e ..A.8..D....&...\n+ 0x00000820 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000830 420e0846 0b000000 4c000000 3c080000 B..F....L...<...\n+ 0x00000840 00000000 53040000 00460e10 8f02420e ....S....F....B.\n+ 0x00000850 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000860 8606410e 38830744 0e900103 42010a0e ..A.8..D....B...\n+ 0x00000870 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000880 420e0842 0b000000 4c000000 8c080000 B..B....L.......\n+ 0x00000890 00000000 d3040000 00460e10 8f02420e .........F....B.\n+ 0x000008a0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000008b0 8606410e 38830744 0e900103 55010a0e ..A.8..D....U...\n+ 0x000008c0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000008d0 420e0847 0b000000 4c000000 dc080000 B..G....L.......\n+ 0x000008e0 00000000 49050000 00460e10 8f02420e ....I....F....B.\n+ 0x000008f0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000900 8606410e 38830744 0ea00103 76010a0e ..A.8..D....v...\n+ 0x00000910 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000920 420e0846 0b000000 4c000000 2c090000 B..F....L...,...\n+ 0x00000930 00000000 c9040000 00460e10 8f02420e .........F....B.\n+ 0x00000940 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000950 8606410e 38830744 0eb00103 76010a0e ..A.8..D....v...\n+ 0x00000960 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000970 420e0846 0b000000 48000000 7c090000 B..F....H...|...\n+ 0x00000980 00000000 d0010000 00500e10 8f02420e .........P....B.\n+ 0x00000990 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000009a0 8606410e 38830744 0e500325 010a0e38 ..A.8..D.P.%...8\n+ 0x000009b0 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n+ 0x000009c0 0e08450b 48000000 c8090000 00000000 ..E.H...........\n+ 0x000009d0 be010000 00500e10 8f02420e 188e0342 .....P....B....B\n+ 0x000009e0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x000009f0 38830744 0e500302 010a0e38 410e3041 8..D.P.....8A.0A\n+ 0x00000a00 0e28420e 20420e18 420e1042 0e08480b .(B. B..B..B..H.\n+ 0x00000a10 48000000 140a0000 00000000 f8010000 H...............\n+ 0x00000a20 00500e10 8f02420e 188e0342 0e208d04 .P....B....B. ..\n+ 0x00000a30 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n+ 0x00000a40 0e50034b 010a0e38 410e3041 0e28420e .P.K...8A.0A.(B.\n+ 0x00000a50 20420e18 420e1042 0e08470b 30000000 B..B..B..G.0...\n+ 0x00000a60 600a0000 00000000 9b000000 00460e10 `............F..\n+ 0x00000a70 8c02410e 18860344 0e208304 480e4002 ..A....D. ..H.@.\n+ 0x00000a80 7e0a0e20 410e1841 0e10420e 08410b00 ~.. A..A..B..A..\n+ 0x00000a90 40000000 940a0000 00000000 07010000 @...............\n+ 0x00000aa0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n+ 0x00000ab0 410e2886 05410e30 8306440e 5002dc0a A.(..A.0..D.P...\n+ 0x00000ac0 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n+ 0x00000ad0 08440b00 34000000 d80a0000 00000000 .D..4...........\n+ 0x00000ae0 59000000 00490e10 8c02470e 18860344 Y....I....G....D\n+ 0x00000af0 0e208304 710a0e18 410e1042 0e08480b . ..q...A..B..H.\n+ 0x00000b00 410e1841 0e10420e 08000000 30000000 A..A..B.....0...\n+ 0x00000b10 100b0000 00000000 9d000000 00460e10 .............F..\n+ 0x00000b20 8c02410e 18860344 0e208304 480e5002 ..A....D. ..H.P.\n+ 0x00000b30 800a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000b40 38000000 440b0000 00000000 ea000000 8...D...........\n+ 0x00000b50 00460e10 8d02420e 188c0341 0e208604 .F....B....A. ..\n+ 0x00000b60 410e2883 05440e60 02be0a0e 28410e20 A.(..D.`....(A. \n+ 0x00000b70 410e1842 0e10420e 08460b00 34000000 A..B..B..F..4...\n+ 0x00000b80 800b0000 00000000 59000000 00490e10 ........Y....I..\n+ 0x00000b90 8c02470e 18860344 0e208304 710a0e18 ..G....D. ..q...\n+ 0x00000ba0 410e1042 0e08480b 410e1841 0e10420e A..B..H.A..A..B.\n+ 0x00000bb0 08000000 30000000 b80b0000 00000000 ....0...........\n+ 0x00000bc0 be000000 00460e10 8c02410e 18860344 .....F....A....D\n+ 0x00000bd0 0e208304 480e5002 a10a0e20 410e1841 . ..H.P.... A..A\n+ 0x00000be0 0e10420e 08410b00 38000000 ec0b0000 ..B..A..8.......\n+ 0x00000bf0 00000000 12010000 00460e10 8d02420e .........F....B.\n+ 0x00000c00 188c0341 0e208604 410e2883 05440e60 ...A. ..A.(..D.`\n+ 0x00000c10 02eb0a0e 28410e20 410e1842 0e10420e ....(A. A..B..B.\n+ 0x00000c20 08410b00 34000000 280c0000 00000000 .A..4...(.......\n+ 0x00000c30 59000000 00490e10 8c02470e 18860344 Y....I....G....D\n+ 0x00000c40 0e208304 710a0e18 410e1042 0e08480b . ..q...A..B..H.\n+ 0x00000c50 410e1841 0e10420e 08000000 30000000 A..A..B.....0...\n+ 0x00000c60 600c0000 00000000 c3000000 00460e10 `............F..\n+ 0x00000c70 8c02410e 18860344 0e208304 480e6002 ..A....D. ..H.`.\n+ 0x00000c80 a60a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000c90 40000000 940c0000 00000000 2f010000 @.........../...\n+ 0x00000ca0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n+ 0x00000cb0 410e2886 05410e30 8306440e 70030401 A.(..A.0..D.p...\n+ 0x00000cc0 0a0e3041 0e28410e 20420e18 420e1042 ..0A.(A. B..B..B\n+ 0x00000cd0 0e08440b 30000000 d80c0000 00000000 ..D.0...........\n+ 0x00000ce0 e2000000 00460e10 8c02410e 18860344 .....F....A....D\n+ 0x00000cf0 0e208304 480e6002 c50a0e20 410e1841 . ..H.`.... A..A\n+ 0x00000d00 0e10420e 08410b00 40000000 0c0d0000 ..B..A..@.......\n+ 0x00000d10 00000000 47010000 00460e10 8e02420e ....G....F....B.\n+ 0x00000d20 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n+ 0x00000d30 8306440e 70031c01 0a0e3041 0e28410e ..D.p.....0A.(A.\n+ 0x00000d40 20420e18 420e1042 0e08440b 30000000 B..B..B..D.0...\n+ 0x00000d50 500d0000 00000000 ea000000 00460e10 P............F..\n+ 0x00000d60 8c02410e 18860344 0e208304 480e7002 ..A....D. ..H.p.\n+ 0x00000d70 cd0a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000d80 3c000000 840d0000 00000000 32010000 <...........2...\n+ 0x00000d90 00460e10 8d02420e 188c0341 0e208604 .F....B....A. ..\n+ 0x00000da0 410e2883 05440e80 01030201 0a0e2841 A.(..D........(A\n+ 0x00000db0 0e20410e 18420e10 420e084a 0b000000 . A..B..B..J....\n+ 0x00000dc0 4c000000 c40d0000 00000000 17020000 L...............\n+ 0x00000dd0 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n+ 0x00000de0 420e288c 05410e30 8606440e 38830744 B.(..A.0..D.8..D\n+ 0x00000df0 0e900103 95010a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x00000e00 0e20420e 18420e10 420e0844 0b000000 . B..B..B..D....\n+ 0x00000e10 4c000000 140e0000 00000000 4e030000 L...........N...\n+ 0x00000e20 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n+ 0x00000e30 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n+ 0x00000e40 0e900103 17030a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x00000e50 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n+ 0x00000e60 30000000 a4090000 00000000 e0030000 0...............\n+ 0x00000e70 04000000 00450e10 8602530d 06508f03 .....E....S..P..\n+ 0x00000e80 8e048d05 8c068307 031d030a 0c07084b ...............K\n+ 0x00000e90 0b000000 64000000 980e0000 00000000 ....d...........\n+ 0x00000ea0 8d020000 00460e10 8f02490e 188e0345 .....F....I....E\n+ 0x00000eb0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00000ec0 38830744 0e800103 e0010a0e 38440e30 8..D........8D.0\n+ 0x00000ed0 410e2842 0e20420e 18420e10 420e0847 A.(B. B..B..B..G\n+ 0x00000ee0 0b02540a 0e38410e 30410e28 420e2042 ..T..8A.0A.(B. B\n+ 0x00000ef0 0e18420e 10420e08 420b0000 4c000000 ..B..B..B...L...\n+ 0x00000f00 000f0000 00000000 29020000 00460e10 ........)....F..\n+ 0x00000f10 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00000f20 05410e30 8606440e 38830744 0ea00103 .A.0..D.8..D....\n+ 0x00000f30 a1010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00000f40 18420e10 420e0848 0b000000 4c000000 .B..B..H....L...\n+ 0x00000f50 500f0000 00000000 50030000 00460e10 P.......P....F..\n+ 0x00000f60 8f02420e 188e0342 0e208d04 450e288c ..B....B. ..E.(.\n+ 0x00000f70 05440e30 8606410e 38830744 0ea00103 .D.0..A.8..D....\n+ 0x00000f80 df020a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00000f90 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n+ 0x00000fa0 e00a0000 00000000 10040000 04000000 ................\n+ 0x00000fb0 00450e10 8602530d 06508f03 8e048d05 .E....S..P......\n+ 0x00000fc0 8c068307 0344030a 0c070844 0b000000 .....D.....D....\n+ 0x00000fd0 64000000 d40f0000 00000000 99020000 d...............\n+ 0x00000fe0 00460e10 8f024d0e 188e0342 0e208d04 .F....M....B. ..\n+ 0x00000ff0 420e288c 05410e30 8606450e 38830747 B.(..A.0..E.8..G\n+ 0x00001000 0ea00103 06020a0e 38470e30 410e2842 ........8G.0A.(B\n+ 0x00001010 0e20420e 18420e10 420e0845 0b024a0a . B..B..B..E..J.\n+ 0x00001020 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n+ 0x00001030 10420e08 410b0000 4c000000 3c100000 .B..A...L...<...\n+ 0x00001040 00000000 3f020000 00460e10 8f02420e ....?....F....B.\n+ 0x00001050 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00001060 8606440e 38830744 0ea00103 c0010a0e ..D.8..D........\n+ 0x00001070 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001080 420e0841 0b000000 4c000000 8c100000 B..A....L.......\n+ 0x00001090 00000000 00040000 00460e10 8f02420e .........F....B.\n+ 0x000010a0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000010b0 8606410e 38830744 0eb00103 80030a0e ..A.8..D........\n+ 0x000010c0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000010d0 420e0841 0b000000 30000000 1c0c0000 B..A....0.......\n+ 0x000010e0 00000000 60040000 04000000 00450e10 ....`........E..\n+ 0x000010f0 8602530d 06508f03 8e048d05 8c068307 ..S..P..........\n+ 0x00001100 039d030a 0c07084b 0b000000 64000000 .......K....d...\n+ 0x00001110 10110000 00000000 12030000 00460e10 .............F..\n+ 0x00001120 8f024f0e 188e0345 0e208d04 420e288c ..O....E. ..B.(.\n+ 0x00001130 05410e30 8606410e 38830744 0eb00103 .A.0..A.8..D....\n+ 0x00001140 7f020a0e 384a0e30 410e2842 0e20420e ....8J.0A.(B. B.\n+ 0x00001150 18420e10 420e0845 0b02490a 0e38410e .B..B..E..I..8A.\n+ 0x00001160 30410e28 420e2042 0e18420e 10420e08 0A.(B. B..B..B..\n+ 0x00001170 410b0000 4c000000 78110000 00000000 A...L...x.......\n+ 0x00001180 6a020000 00460e10 8f02420e 188e0342 j....F....B....B\n+ 0x00001190 0e208d04 420e288c 05410e30 8606440e . ..B.(..A.0..D.\n+ 0x000011a0 38830744 0eb00103 d7010a0e 38410e30 8..D........8A.0\n+ 0x000011b0 410e2842 0e20420e 18420e10 420e084a A.(B. B..B..B..J\n+ 0x000011c0 0b000000 4c000000 c8110000 00000000 ....L...........\n+ 0x000011d0 fe030000 00460e10 8f02420e 188e0342 .....F....B....B\n+ 0x000011e0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x000011f0 38830747 0ec00103 b9030a0e 38410e30 8..G........8A.0\n+ 0x00001200 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n+ 0x00001210 0b000000 64000000 18120000 00000000 ....d...........\n+ 0x00001220 cc030000 00460e10 8f024d0e 188e0345 .....F....M....E\n+ 0x00001230 0e208d04 460e288c 05410e30 8606410e . ..F.(..A.0..A.\n+ 0x00001240 38830747 0ee00103 2b030a0e 38410e30 8..G....+...8A.0\n+ 0x00001250 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n+ 0x00001260 0b5a0a0e 384a0e30 410e2842 0e20420e .Z..8J.0A.(B. B.\n+ 0x00001270 18420e10 420e0845 0b000000 4c000000 .B..B..E....L...\n+ 0x00001280 80120000 00000000 b6020000 00460e10 .............F..\n+ 0x00001290 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x000012a0 05410e30 8606440e 38830744 0eb00103 .A.0..D.8..D....\n+ 0x000012b0 1c020a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x000012c0 18420e10 420e0845 0b000000 18000000 .B..B..E........\n+ 0x000012d0 d0120000 00000000 80000000 00480e50 .............H.P\n+ 0x000012e0 02720a0e 08410b00 4c000000 ec120000 .r...A..L.......\n+ 0x000012f0 00000000 66030000 00460e10 8f02420e ....f....F....B.\n+ 0x00001300 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00001310 8606410e 38830747 0ed00103 41030a0e ..A.8..G....A...\n+ 0x00001320 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001330 420e0841 0b000000 64000000 3c130000 B..A....d...<...\n+ 0x00001340 00000000 7e040000 00460e10 8f024b0e ....~....F....K.\n+ 0x00001350 188e0342 0e208d04 460e288c 05410e30 ...B. ..F.(..A.0\n+ 0x00001360 8606410e 38830747 0e900203 db030a0e ..A.8..G........\n+ 0x00001370 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001380 420e0841 0b780a0e 384a0e30 410e2842 B..A.x..8J.0A.(B\n+ 0x00001390 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n+ 0x000013a0 4c000000 a4130000 00000000 89020000 L...............\n+ 0x000013b0 00460e10 8f02420e 188e0345 0e208d04 .F....B....E. ..\n+ 0x000013c0 420e288c 05440e30 8606410e 38830747 B.(..D.0..A.8..G\n+ 0x000013d0 0ec00103 f1010a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x000013e0 0e20420e 18420e10 420e084a 0b000000 . B..B..B..J....\n+ 0x000013f0 18000000 f4130000 00000000 80000000 ................\n+ 0x00001400 00480e60 02720a0e 08410b00 4c000000 .H.`.r...A..L...\n+ 0x00001410 10140000 00000000 34030000 00460e10 ........4....F..\n+ 0x00001420 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00001430 05410e30 8606410e 38830747 0ee00103 .A.0..A.8..G....\n+ 0x00001440 0f030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00001450 18420e10 420e0841 0b000000 64000000 .B..B..A....d...\n+ 0x00001460 60140000 00000000 70040000 00460e10 `.......p....F..\n+ 0x00001470 8f024b0e 188e0342 0e208d04 460e288c ..K....B. ..F.(.\n+ 0x00001480 05450e30 8606410e 38830747 0ea00203 .E.0..A.8..G....\n+ 0x00001490 d1030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x000014a0 18420e10 420e0841 0b780a0e 384a0e30 .B..B..A.x..8J.0\n+ 0x000014b0 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n+ 0x000014c0 0b000000 4c000000 08100000 00000000 ....L...........\n+ 0x000014d0 150a0000 04000000 00460e10 8f02420e .........F....B.\n+ 0x000014e0 188e0342 0e208d04 420e288c 05440e30 ...B. ..B.(..D.0\n+ 0x000014f0 8606410e 38830744 0e600348 020a0e38 ..A.8..D.`.H...8\n+ 0x00001500 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n+ 0x00001510 0e08490b 20000000 58100000 00000000 ..I. ...X.......\n+ 0x00001520 b1010000 04000000 000e6083 0786068c ..........`.....\n+ 0x00001530 058d048e 038f0200 2c000000 3c150000 ........,...<...\n+ 0x00001540 00000000 ab010000 00450e10 86024a0e .........E....J.\n+ 0x00001550 18830344 0e300386 010a0e18 470e1041 ...D.0......G..A\n+ 0x00001560 0e08450b 00000000 ..E.....\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.strtab {}", "source2": "readelf --wide --decompress --hex-dump=.strtab {}", "unified_diff": "@@ -74,15 +74,15 @@\n 0x00000470 002e4c43 3238002e 4c433235 002e4c43 ..LC28..LC25..LC\n 0x00000480 3236002e 4c433331 002e4c43 3332002e 26..LC31..LC32..\n 0x00000490 4c433239 002e4c43 3330002e 4c433335 LC29..LC30..LC35\n 0x000004a0 002e4c43 3336002e 4c433334 002e4c43 ..LC36..LC34..LC\n 0x000004b0 3431002e 4c433432 002e4c43 3433002e 41..LC42..LC43..\n 0x000004c0 4c433530 002e4c43 3533002e 4c433532 LC50..LC53..LC52\n 0x000004d0 002e4c43 3531002e 4c433436 002e4c43 ..LC51..LC46..LC\n- 0x000004e0 3437002e 4c433438 002e4c43 3434002e 47..LC48..LC44..\n+ 0x000004e0 3437002e 4c433434 002e4c43 3438002e 47..LC44..LC48..\n 0x000004f0 4c433439 002e4c43 3435002e 4c433535 LC49..LC45..LC55\n 0x00000500 002e4c43 3534002e 4c433536 002e4c43 ..LC54..LC56..LC\n 0x00000510 3632002e 4c433633 002e4c43 3634002e 62..LC63..LC64..\n 0x00000520 4c433635 002e4c43 3636002e 4c433637 LC65..LC66..LC67\n 0x00000530 002e4c43 3638002e 4c433131 38002e4c ..LC68..LC118..L\n 0x00000540 43313139 002e4c43 31323000 2e4c4331 C119..LC120..LC1\n 0x00000550 3231005f 5a4e376d 61646e65 73733130 21._ZN7madness10\n@@ -309,590 +309,587 @@\n 0x00001320 6e736572 74496353 74313163 6861725f nsertIcSt11char_\n 0x00001330 74726169 74734963 45455253 74313362 traitsIcEERSt13b\n 0x00001340 61736963 5f6f7374 7265616d 49545f54 asic_ostreamIT_T\n 0x00001350 305f4553 365f504b 53335f6c 005f556e 0_ES6_PKS3_l._Un\n 0x00001360 77696e64 5f526573 756d6500 5f5a4e37 wind_Resume._ZN7\n 0x00001370 6d61646e 65737335 7072696e 74494134 madness5printIA4\n 0x00001380 355f634a 45454576 524b545f 4470524b 5_cJEEEvRKT_DpRK\n- 0x00001390 54305f00 5f5a4e37 6d61646e 65737335 T0_._ZN7madness5\n- 0x000013a0 7072696e 74494132 385f634a 4131335f printIA28_cJA13_\n- 0x000013b0 63454545 76524b54 5f447052 4b54305f cEEEvRKT_DpRKT0_\n- 0x000013c0 005f5a4e 376d6164 6e657373 3654656e ._ZN7madness6Ten\n- 0x000013d0 736f7249 64453861 6c6c6f63 61746545 sorIdE8allocateE\n- 0x000013e0 6c504b6c 6200706f 7369785f 6d656d61 lPKlb.posix_mema\n- 0x000013f0 6c69676e 005f5a6e 776d005f 5a545653 lign._Znwm._ZTVS\n- 0x00001400 7431395f 53705f63 6f756e74 65645f64 t19_Sp_counted_d\n- 0x00001410 656c6574 65724950 6450446f 46765076 eleterIPdPDoFvPv\n- 0x00001420 45536149 76454c4e 395f5f67 6e755f63 ESaIvELN9__gnu_c\n- 0x00001430 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00001440 45324545 00667265 65006d65 6d736574 E2EE.free.memset\n- 0x00001450 005f5a54 4969005f 5f637861 5f626567 ._ZTIi.__cxa_beg\n- 0x00001460 696e5f63 61746368 005f5f63 78615f72 in_catch.__cxa_r\n- 0x00001470 65746872 6f77005f 5f637861 5f656e64 ethrow.__cxa_end\n- 0x00001480 5f636174 6368005f 5f707269 6e74665f _catch.__printf_\n- 0x00001490 63686b00 5f5a4e37 6d61646e 65737336 chk._ZN7madness6\n- 0x000014a0 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n- 0x000014b0 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n- 0x000014c0 3467726f 77457600 5f5a6e61 6d005f5a 4growEv._Znam._Z\n- 0x000014d0 64615076 005f5f63 78615f74 68726f77 daPv.__cxa_throw\n- 0x000014e0 5f626164 5f617272 61795f6e 65775f6c _bad_array_new_l\n- 0x000014f0 656e6774 68005f5a 4e376d61 646e6573 ength._ZN7madnes\n- 0x00001500 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n- 0x00001510 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n- 0x00001520 45453970 6f705f66 726f6e74 45695053 EE9pop_frontEiPS\n- 0x00001530 325f6200 5f5a4e37 6d61646e 65737336 2_b._ZN7madness6\n- 0x00001540 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n- 0x00001550 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n- 0x00001560 396e696e 70726562 75664500 5f5f746c 9ninprebufE.__tl\n- 0x00001570 735f6765 745f6164 6472005f 5a4e376d s_get_addr._ZN7m\n- 0x00001580 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n- 0x00001590 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n- 0x000015a0 72666163 65454536 70726562 75664500 rfaceEE6prebufE.\n- 0x000015b0 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n- 0x000015c0 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n- 0x000015d0 6b496e74 65726661 63654545 31316e69 kInterfaceEE11ni\n- 0x000015e0 6e707265 62756668 6945005f 5a4e376d nprebufhiE._ZN7m\n- 0x000015f0 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n- 0x00001600 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n- 0x00001610 72666163 65454538 70726562 75666869 rfaceEE8prebufhi\n- 0x00001620 45005f5a 4e376d61 646e6573 73313054 E._ZN7madness10T\n- 0x00001630 68726561 64506f6f 6c356177 61697449 hreadPool5awaitI\n- 0x00001640 4e535f35 576f726c 6431364d 70695265 NS_5World16MpiRe\n- 0x00001650 71756573 74546573 74657245 45457652 questTesterEEEvR\n- 0x00001660 4b545f62 62005f5a 4e376d61 646e6573 KT_bb._ZN7madnes\n- 0x00001670 73313054 68726561 64506f6f 6c313361 s10ThreadPool13a\n- 0x00001680 77616974 5f74696d 656f7574 45004d50 wait_timeoutE.MP\n- 0x00001690 495f5465 73740075 736c6565 70005f5a I_Test.usleep._Z\n- 0x000016a0 4e376d61 646e6573 73313054 68726561 N7madness10Threa\n- 0x000016b0 64506f6f 6c313269 6e737461 6e63655f dPool12instance_\n- 0x000016c0 70747245 005f5f63 78615f67 75617264 ptrE.__cxa_guard\n- 0x000016d0 5f616371 75697265 005f5a4e 376d6164 _acquire._ZN7mad\n- 0x000016e0 6e657373 31336370 755f6672 65717565 ness13cpu_freque\n- 0x000016f0 6e637945 76005f5f 6378615f 67756172 ncyEv.__cxa_guar\n- 0x00001700 645f7265 6c656173 65005f5a 4e376d61 d_release._ZN7ma\n- 0x00001710 646e6573 7331314d 75746578 57616974 dness11MutexWait\n- 0x00001720 65723477 61697445 76005f5a 53743463 er4waitEv._ZSt4c\n- 0x00001730 65727200 5f5a5374 6c734953 74313163 err._ZStlsISt11c\n- 0x00001740 6861725f 74726169 74734963 45455253 har_traitsIcEERS\n- 0x00001750 74313362 61736963 5f6f7374 7265616d t13basic_ostream\n- 0x00001760 4963545f 4553355f 504b6300 5f5f6378 IcT_ES5_PKc.__cx\n- 0x00001770 615f6775 6172645f 61626f72 74005f5f a_guard_abort.__\n- 0x00001780 73707269 6e74665f 63686b00 5f5a5449 sprintf_chk._ZTI\n- 0x00001790 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n- 0x000017a0 696f6e45 005f5a4e 37536166 654d5049 ionE._ZN7SafeMPI\n- 0x000017b0 39496e74 7261636f 6d6d3136 62696e61 9Intracomm16bina\n- 0x000017c0 72795f74 7265655f 696e666f 45695269 ry_tree_infoEiRi\n- 0x000017d0 53315f53 315f005f 5a4e3753 6166654d S1_S1_._ZN7SafeM\n- 0x000017e0 50493663 6861726f 6e45005f 5a4e376d PI6charonE._ZN7m\n- 0x000017f0 61646e65 73733137 576f726c 64476f70 adness17WorldGop\n- 0x00001800 496e7465 72666163 65396272 6f616463 Interface9broadc\n- 0x00001810 61737445 50766d69 6269004d 50495f49 astEPvmibi.MPI_I\n- 0x00001820 72656376 004d5049 5f497365 6e64005f recv.MPI_Isend._\n- 0x00001830 5a4e5374 36766563 746f7249 4e376d61 ZNSt6vectorIN7ma\n- 0x00001840 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n- 0x00001850 53614953 325f4545 31345f4d 5f66696c SaIS2_EE14_M_fil\n- 0x00001860 6c5f696e 73657274 454e395f 5f676e75 l_insertEN9__gnu\n- 0x00001870 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001880 74657261 746f7249 5053325f 53345f45 teratorIPS2_S4_E\n- 0x00001890 456d524b 53325f00 5f5a5374 32305f5f EmRKS2_._ZSt20__\n- 0x000018a0 7468726f 775f6c65 6e677468 5f657272 throw_length_err\n- 0x000018b0 6f72504b 63005f5a 4e537436 76656374 orPKc._ZNSt6vect\n- 0x000018c0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n- 0x000018d0 494c6d32 45454553 61495332 5f454531 ILm2EEESaIS2_EE1\n- 0x000018e0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n- 0x000018f0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001900 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001910 53325f53 345f4545 6d524b53 325f005f S2_S4_EEmRKS2_._\n- 0x00001920 5a4e5374 36766563 746f7249 4e376d61 ZNSt6vectorIN7ma\n- 0x00001930 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n- 0x00001940 53614953 325f4545 31345f4d 5f66696c SaIS2_EE14_M_fil\n- 0x00001950 6c5f696e 73657274 454e395f 5f676e75 l_insertEN9__gnu\n- 0x00001960 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001970 74657261 746f7249 5053325f 53345f45 teratorIPS2_S4_E\n- 0x00001980 456d524b 53325f00 5f5a4e53 74367665 EmRKS2_._ZNSt6ve\n- 0x00001990 63746f72 494e376d 61646e65 7373334b ctorIN7madness3K\n- 0x000019a0 6579494c 6d344545 45536149 53325f45 eyILm4EEESaIS2_E\n- 0x000019b0 4531345f 4d5f6669 6c6c5f69 6e736572 E14_M_fill_inser\n- 0x000019c0 74454e39 5f5f676e 755f6378 7831375f tEN9__gnu_cxx17_\n- 0x000019d0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000019e0 49505332 5f53345f 45456d52 4b53325f IPS2_S4_EEmRKS2_\n- 0x000019f0 005f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n- 0x00001a00 6d61646e 65737333 4b657949 4c6d3545 madness3KeyILm5E\n- 0x00001a10 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n- 0x00001a20 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n- 0x00001a30 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001a40 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x00001a50 5f45456d 524b5332 5f005f5a 4e537436 _EEmRKS2_._ZNSt6\n- 0x00001a60 76656374 6f72494e 376d6164 6e657373 vectorIN7madness\n- 0x00001a70 334b6579 494c6d36 45454553 61495332 3KeyILm6EEESaIS2\n- 0x00001a80 5f454531 345f4d5f 66696c6c 5f696e73 _EE14_M_fill_ins\n- 0x00001a90 65727445 4e395f5f 676e755f 63787831 ertEN9__gnu_cxx1\n- 0x00001aa0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001ab0 6f724950 53325f53 345f4545 6d524b53 orIPS2_S4_EEmRKS\n- 0x00001ac0 325f005f 5a4e5374 36766563 746f7249 2_._ZNSt6vectorI\n- 0x00001ad0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001ae0 31454545 53614953 325f4545 31375f4d 1EEESaIS2_EE17_M\n- 0x00001af0 5f726561 6c6c6f63 5f696e73 65727449 _realloc_insertI\n- 0x00001b00 4a53325f 45454576 4e395f5f 676e755f JS2_EEEvN9__gnu_\n- 0x00001b10 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00001b20 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n- 0x00001b30 44704f54 5f005f5a 4e537436 76656374 DpOT_._ZNSt6vect\n- 0x00001b40 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n- 0x00001b50 494c6d32 45454553 61495332 5f454531 ILm2EEESaIS2_EE1\n- 0x00001b60 375f4d5f 7265616c 6c6f635f 696e7365 7_M_realloc_inse\n- 0x00001b70 7274494a 53325f45 4545764e 395f5f67 rtIJS2_EEEvN9__g\n- 0x00001b80 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001b90 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x00001ba0 5f454544 704f545f 005f5a4e 53743676 _EEDpOT_._ZNSt6v\n- 0x00001bb0 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00001bc0 4b657949 4c6d3345 45455361 4953325f KeyILm3EEESaIS2_\n- 0x00001bd0 45453137 5f4d5f72 65616c6c 6f635f69 EE17_M_realloc_i\n- 0x00001be0 6e736572 74494a53 325f4545 45764e39 nsertIJS2_EEEvN9\n- 0x00001bf0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00001c00 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n- 0x00001c10 5f53345f 45454470 4f545f00 5f5a5374 _S4_EEDpOT_._ZSt\n- 0x00001c20 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x00001c30 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x00001c40 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001c50 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00001c60 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n- 0x00001c70 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00001c80 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00001c90 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00001ca0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00001cb0 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n- 0x00001cc0 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00001cd0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001ce0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001cf0 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001d00 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001d10 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00001d20 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00001d30 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00001d40 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n- 0x00001d50 5a537432 325f5f66 696e616c 5f696e73 ZSt22__final_ins\n- 0x00001d60 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n- 0x00001d70 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001d80 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00001d90 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n- 0x00001da0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00001db0 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00001dc0 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00001dd0 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00001de0 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n- 0x00001df0 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x00001e00 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x00001e10 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001e20 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00001e30 646e6573 73334b65 79494c6d 32454545 dness3KeyILm2EEE\n- 0x00001e40 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00001e50 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00001e60 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00001e70 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00001e80 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n- 0x00001e90 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00001ea0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001eb0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001ec0 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n- 0x00001ed0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001ee0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00001ef0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00001f00 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00001f10 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n- 0x00001f20 5a537432 325f5f66 696e616c 5f696e73 ZSt22__final_ins\n- 0x00001f30 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n- 0x00001f40 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001f50 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00001f60 646e6573 73334b65 79494c6d 32454545 dness3KeyILm2EEE\n- 0x00001f70 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00001f80 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00001f90 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00001fa0 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00001fb0 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n- 0x00001fc0 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x00001fd0 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x00001fe0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001ff0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00002000 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n- 0x00002010 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00002020 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00002030 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00002040 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002050 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n- 0x00002060 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00002070 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00002080 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002090 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n- 0x000020a0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x000020b0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x000020c0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x000020d0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x000020e0 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n- 0x000020f0 5a537432 325f5f66 696e616c 5f696e73 ZSt22__final_ins\n- 0x00002100 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n- 0x00002110 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00002120 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00002130 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n- 0x00002140 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00002150 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00002160 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00002170 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00002180 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n- 0x00002190 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x000021a0 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x000021b0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x000021c0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x000021d0 646e6573 73334b65 79494c6d 34454545 dness3KeyILm4EEE\n- 0x000021e0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x000021f0 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00002200 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00002210 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002220 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n- 0x00002230 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00002240 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00002250 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002260 376d6164 6e657373 334b6579 494c6d34 7madness3KeyILm4\n- 0x00002270 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00002280 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00002290 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x000022a0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x000022b0 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n- 0x000022c0 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n- 0x000022d0 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n- 0x000022e0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x000022f0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002300 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n- 0x00002310 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00002320 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00002330 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n- 0x00002340 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00002350 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n- 0x00002360 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n- 0x00002370 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00002380 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00002390 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000023a0 4c6d3545 45455374 36766563 746f7249 Lm5EEESt6vectorI\n- 0x000023b0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x000023c0 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n- 0x000023d0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x000023e0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n- 0x000023f0 5f005f5a 53743235 5f5f756e 67756172 _._ZSt25__unguar\n- 0x00002400 6465645f 6c696e65 61725f69 6e736572 ded_linear_inser\n- 0x00002410 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00002420 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00002430 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x00002440 4c6d3645 45455374 36766563 746f7249 Lm6EEESt6vectorI\n- 0x00002450 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x00002460 5f355f5f 6f707331 345f5661 6c5f636f _5__ops14_Val_co\n- 0x00002470 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00002480 53445f45 45454576 545f5430 5f005f5a SD_EEEEvT_T0_._Z\n- 0x00002490 53743136 5f5f696e 73657274 696f6e5f St16__insertion_\n- 0x000024a0 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n- 0x000024b0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x000024c0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x000024d0 6579494c 6d364545 45537436 76656374 eyILm6EEESt6vect\n- 0x000024e0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x000024f0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00002500 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00002510 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x00002520 5f54305f 005f5a53 7431335f 5f61646a _T0_._ZSt13__adj\n- 0x00002530 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n- 0x00002540 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002550 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002560 7373334b 6579494c 6d314545 45537436 ss3KeyILm1EEESt6\n- 0x00002570 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002580 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n- 0x00002590 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x000025a0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x000025b0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n- 0x000025c0 325f005f 5a537431 365f5f69 6e74726f 2_._ZSt16__intro\n- 0x000025d0 736f7274 5f6c6f6f 70494e39 5f5f676e sort_loopIN9__gn\n- 0x000025e0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x000025f0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00002600 65737333 4b657949 4c6d3145 45455374 ess3KeyILm1EEESt\n- 0x00002610 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00002620 5f454545 456c4e53 305f355f 5f6f7073 _EEEElNS0_5__ops\n- 0x00002630 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n- 0x00002640 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002650 4576545f 53485f54 305f5431 5f005f5a EvT_SH_T0_T1_._Z\n- 0x00002660 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002670 6163656d 656e7473 494c6d31 45453231 acementsILm1EE21\n- 0x00002680 6d616b65 5f646973 705f7065 72696f64 make_disp_period\n- 0x00002690 69637375 6d456969 005f5a4e 376d6164 icsumEii._ZN7mad\n- 0x000026a0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x000026b0 6e747349 4c6d3145 45313664 6973705f ntsILm1EE16disp_\n- 0x000026c0 70657269 6f646963 73756d45 00686173 periodicsumE.has\n- 0x000026d0 68776f72 64005f5a 4e376d61 646e6573 hword._ZN7madnes\n+ 0x00001390 54305f00 5f5a4e37 6d61646e 65737336 T0_._ZN7madness6\n+ 0x000013a0 54656e73 6f724964 4538616c 6c6f6361 TensorIdE8alloca\n+ 0x000013b0 7465456c 504b6c62 00706f73 69785f6d teElPKlb.posix_m\n+ 0x000013c0 656d616c 69676e00 5f5a6e77 6d005f5a emalign._Znwm._Z\n+ 0x000013d0 54565374 31395f53 705f636f 756e7465 TVSt19_Sp_counte\n+ 0x000013e0 645f6465 6c657465 72495064 50446f46 d_deleterIPdPDoF\n+ 0x000013f0 76507645 53614976 454c4e39 5f5f676e vPvESaIvELN9__gn\n+ 0x00001400 755f6378 7831325f 4c6f636b 5f706f6c u_cxx12_Lock_pol\n+ 0x00001410 69637945 32454500 66726565 006d656d icyE2EE.free.mem\n+ 0x00001420 73657400 5f5a5449 69005f5f 6378615f set._ZTIi.__cxa_\n+ 0x00001430 62656769 6e5f6361 74636800 5f5f6378 begin_catch.__cx\n+ 0x00001440 615f7265 7468726f 77005f5f 6378615f a_rethrow.__cxa_\n+ 0x00001450 656e645f 63617463 68005f5f 7072696e end_catch.__prin\n+ 0x00001460 74665f63 686b005f 5a4e376d 61646e65 tf_chk._ZN7madne\n+ 0x00001470 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n+ 0x00001480 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n+ 0x00001490 65454534 67726f77 4576005f 5a6e616d eEE4growEv._Znam\n+ 0x000014a0 005f5a64 61507600 5f5f6378 615f7468 ._ZdaPv.__cxa_th\n+ 0x000014b0 726f775f 6261645f 61727261 795f6e65 row_bad_array_ne\n+ 0x000014c0 775f6c65 6e677468 005f5a4e 376d6164 w_length._ZN7mad\n+ 0x000014d0 6e657373 36445175 65756549 504e535f ness6DQueueIPNS_\n+ 0x000014e0 3137506f 6f6c5461 736b496e 74657266 17PoolTaskInterf\n+ 0x000014f0 61636545 4539706f 705f6672 6f6e7445 aceEE9pop_frontE\n+ 0x00001500 69505332 5f62005f 5a4e376d 61646e65 iPS2_b._ZN7madne\n+ 0x00001510 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n+ 0x00001520 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n+ 0x00001530 65454539 6e696e70 72656275 6645005f eEE9ninprebufE._\n+ 0x00001540 5f746c73 5f676574 5f616464 72005f5a _tls_get_addr._Z\n+ 0x00001550 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x00001560 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x00001570 6e746572 66616365 45453670 72656275 nterfaceEE6prebu\n+ 0x00001580 6645005f 5a4e376d 61646e65 73733644 fE._ZN7madness6D\n+ 0x00001590 51756575 6549504e 535f3137 506f6f6c QueueIPNS_17Pool\n+ 0x000015a0 5461736b 496e7465 72666163 65454531 TaskInterfaceEE1\n+ 0x000015b0 316e696e 70726562 75666869 45005f5a 1ninprebufhiE._Z\n+ 0x000015c0 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x000015d0 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x000015e0 6e746572 66616365 45453870 72656275 nterfaceEE8prebu\n+ 0x000015f0 66686945 005f5a4e 376d6164 6e657373 fhiE._ZN7madness\n+ 0x00001600 31305468 72656164 506f6f6c 35617761 10ThreadPool5awa\n+ 0x00001610 6974494e 535f3557 6f726c64 31364d70 itINS_5World16Mp\n+ 0x00001620 69526571 75657374 54657374 65724545 iRequestTesterEE\n+ 0x00001630 4576524b 545f6262 005f5a4e 376d6164 EvRKT_bb._ZN7mad\n+ 0x00001640 6e657373 31305468 72656164 506f6f6c ness10ThreadPool\n+ 0x00001650 31336177 6169745f 74696d65 6f757445 13await_timeoutE\n+ 0x00001660 004d5049 5f546573 74007573 6c656570 .MPI_Test.usleep\n+ 0x00001670 005f5a4e 376d6164 6e657373 31305468 ._ZN7madness10Th\n+ 0x00001680 72656164 506f6f6c 3132696e 7374616e readPool12instan\n+ 0x00001690 63655f70 74724500 5f5f6378 615f6775 ce_ptrE.__cxa_gu\n+ 0x000016a0 6172645f 61637175 69726500 5f5a4e37 ard_acquire._ZN7\n+ 0x000016b0 6d61646e 65737331 33637075 5f667265 madness13cpu_fre\n+ 0x000016c0 7175656e 63794576 005f5f63 78615f67 quencyEv.__cxa_g\n+ 0x000016d0 75617264 5f72656c 65617365 005f5a4e uard_release._ZN\n+ 0x000016e0 376d6164 6e657373 31314d75 74657857 7madness11MutexW\n+ 0x000016f0 61697465 72347761 69744576 005f5a53 aiter4waitEv._ZS\n+ 0x00001700 74346365 7272005f 5a53746c 73495374 t4cerr._ZStlsISt\n+ 0x00001710 31316368 61725f74 72616974 73496345 11char_traitsIcE\n+ 0x00001720 45525374 31336261 7369635f 6f737472 ERSt13basic_ostr\n+ 0x00001730 65616d49 63545f45 53355f50 4b63005f eamIcT_ES5_PKc._\n+ 0x00001740 5f637861 5f677561 72645f61 626f7274 _cxa_guard_abort\n+ 0x00001750 005f5f73 7072696e 74665f63 686b005f .__sprintf_chk._\n+ 0x00001760 5a54494e 37536166 654d5049 39457863 ZTIN7SafeMPI9Exc\n+ 0x00001770 65707469 6f6e4500 5f5a4e37 53616665 eptionE._ZN7Safe\n+ 0x00001780 4d504939 496e7472 61636f6d 6d313662 MPI9Intracomm16b\n+ 0x00001790 696e6172 795f7472 65655f69 6e666f45 inary_tree_infoE\n+ 0x000017a0 69526953 315f5331 5f005f5a 4e375361 iRiS1_S1_._ZN7Sa\n+ 0x000017b0 66654d50 49366368 61726f6e 45005f5a feMPI6charonE._Z\n+ 0x000017c0 4e376d61 646e6573 73313757 6f726c64 N7madness17World\n+ 0x000017d0 476f7049 6e746572 66616365 3962726f GopInterface9bro\n+ 0x000017e0 61646361 73744550 766d6962 69004d50 adcastEPvmibi.MP\n+ 0x000017f0 495f4972 65637600 4d50495f 4973656e I_Irecv.MPI_Isen\n+ 0x00001800 64005f5a 4e537436 76656374 6f72494e d._ZNSt6vectorIN\n+ 0x00001810 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n+ 0x00001820 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00001830 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00001840 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001850 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00001860 345f4545 6d524b53 325f005f 5a537432 4_EEmRKS2_._ZSt2\n+ 0x00001870 305f5f74 68726f77 5f6c656e 6774685f 0__throw_length_\n+ 0x00001880 6572726f 72504b63 005f5a4e 53743676 errorPKc._ZNSt6v\n+ 0x00001890 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n+ 0x000018a0 4b657949 4c6d3245 45455361 4953325f KeyILm2EEESaIS2_\n+ 0x000018b0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n+ 0x000018c0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n+ 0x000018d0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x000018e0 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n+ 0x000018f0 5f005f5a 4e537436 76656374 6f72494e _._ZNSt6vectorIN\n+ 0x00001900 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n+ 0x00001910 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00001920 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00001930 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001940 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00001950 345f4545 6d524b53 325f005f 5a4e5374 4_EEmRKS2_._ZNSt\n+ 0x00001960 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n+ 0x00001970 73334b65 79494c6d 34454545 53614953 s3KeyILm4EEESaIS\n+ 0x00001980 325f4545 31345f4d 5f66696c 6c5f696e 2_EE14_M_fill_in\n+ 0x00001990 73657274 454e395f 5f676e75 5f637878 sertEN9__gnu_cxx\n+ 0x000019a0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x000019b0 746f7249 5053325f 53345f45 456d524b torIPS2_S4_EEmRK\n+ 0x000019c0 53325f00 5f5a4e53 74367665 63746f72 S2_._ZNSt6vector\n+ 0x000019d0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x000019e0 6d354545 45536149 53325f45 4531345f m5EEESaIS2_EE14_\n+ 0x000019f0 4d5f6669 6c6c5f69 6e736572 74454e39 M_fill_insertEN9\n+ 0x00001a00 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001a10 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n+ 0x00001a20 5f53345f 45456d52 4b53325f 005f5a4e _S4_EEmRKS2_._ZN\n+ 0x00001a30 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n+ 0x00001a40 65737333 4b657949 4c6d3645 45455361 ess3KeyILm6EEESa\n+ 0x00001a50 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n+ 0x00001a60 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n+ 0x00001a70 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00001a80 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n+ 0x00001a90 524b5332 5f005f5a 4e537436 76656374 RKS2_._ZNSt6vect\n+ 0x00001aa0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x00001ab0 494c6d31 45454553 61495332 5f454531 ILm1EEESaIS2_EE1\n+ 0x00001ac0 375f4d5f 7265616c 6c6f635f 696e7365 7_M_realloc_inse\n+ 0x00001ad0 7274494a 53325f45 4545764e 395f5f67 rtIJS2_EEEvN9__g\n+ 0x00001ae0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001af0 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n+ 0x00001b00 5f454544 704f545f 005f5a4e 53743676 _EEDpOT_._ZNSt6v\n+ 0x00001b10 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n+ 0x00001b20 4b657949 4c6d3245 45455361 4953325f KeyILm2EEESaIS2_\n+ 0x00001b30 45453137 5f4d5f72 65616c6c 6f635f69 EE17_M_realloc_i\n+ 0x00001b40 6e736572 74494a53 325f4545 45764e39 nsertIJS2_EEEvN9\n+ 0x00001b50 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001b60 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n+ 0x00001b70 5f53345f 45454470 4f545f00 5f5a4e53 _S4_EEDpOT_._ZNS\n+ 0x00001b80 74367665 63746f72 494e376d 61646e65 t6vectorIN7madne\n+ 0x00001b90 7373334b 6579494c 6d334545 45536149 ss3KeyILm3EEESaI\n+ 0x00001ba0 53325f45 4531375f 4d5f7265 616c6c6f S2_EE17_M_reallo\n+ 0x00001bb0 635f696e 73657274 494a5332 5f454545 c_insertIJS2_EEE\n+ 0x00001bc0 764e395f 5f676e75 5f637878 31375f5f vN9__gnu_cxx17__\n+ 0x00001bd0 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001be0 5053325f 53345f45 4544704f 545f005f PS2_S4_EEDpOT_._\n+ 0x00001bf0 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00001c00 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00001c10 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001c20 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001c30 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n+ 0x00001c40 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001c50 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001c60 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x00001c70 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00001c80 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n+ 0x00001c90 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n+ 0x00001ca0 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00001cb0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001cc0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001cd0 4c6d3145 45455374 36766563 746f7249 Lm1EEESt6vectorI\n+ 0x00001ce0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00001cf0 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00001d00 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00001d10 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x00001d20 5f005f5a 53743232 5f5f6669 6e616c5f _._ZSt22__final_\n+ 0x00001d30 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n+ 0x00001d40 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001d50 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001d60 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n+ 0x00001d70 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001d80 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001d90 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00001da0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00001db0 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n+ 0x00001dc0 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00001dd0 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00001de0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001df0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001e00 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n+ 0x00001e10 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001e20 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001e30 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x00001e40 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00001e50 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n+ 0x00001e60 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n+ 0x00001e70 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00001e80 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001e90 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001ea0 4c6d3245 45455374 36766563 746f7249 Lm2EEESt6vectorI\n+ 0x00001eb0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00001ec0 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00001ed0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00001ee0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x00001ef0 5f005f5a 53743232 5f5f6669 6e616c5f _._ZSt22__final_\n+ 0x00001f00 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n+ 0x00001f10 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001f20 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001f30 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n+ 0x00001f40 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001f50 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001f60 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00001f70 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00001f80 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n+ 0x00001f90 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00001fa0 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00001fb0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001fc0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001fd0 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n+ 0x00001fe0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001ff0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00002000 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x00002010 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00002020 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n+ 0x00002030 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n+ 0x00002040 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00002050 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00002060 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00002070 4c6d3345 45455374 36766563 746f7249 Lm3EEESt6vectorI\n+ 0x00002080 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00002090 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x000020a0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x000020b0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x000020c0 5f005f5a 53743232 5f5f6669 6e616c5f _._ZSt22__final_\n+ 0x000020d0 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n+ 0x000020e0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x000020f0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00002100 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n+ 0x00002110 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00002120 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00002130 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00002140 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00002150 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n+ 0x00002160 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00002170 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00002180 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00002190 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x000021a0 376d6164 6e657373 334b6579 494c6d34 7madness3KeyILm4\n+ 0x000021b0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x000021c0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x000021d0 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x000021e0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x000021f0 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n+ 0x00002200 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n+ 0x00002210 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00002220 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00002230 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00002240 4c6d3445 45455374 36766563 746f7249 Lm4EEESt6vectorI\n+ 0x00002250 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00002260 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00002270 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00002280 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x00002290 5f005f5a 53743235 5f5f756e 67756172 _._ZSt25__unguar\n+ 0x000022a0 6465645f 6c696e65 61725f69 6e736572 ded_linear_inser\n+ 0x000022b0 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x000022c0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x000022d0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x000022e0 4c6d3545 45455374 36766563 746f7249 Lm5EEESt6vectorI\n+ 0x000022f0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00002300 5f355f5f 6f707331 345f5661 6c5f636f _5__ops14_Val_co\n+ 0x00002310 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002320 53445f45 45454576 545f5430 5f005f5a SD_EEEEvT_T0_._Z\n+ 0x00002330 53743136 5f5f696e 73657274 696f6e5f St16__insertion_\n+ 0x00002340 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n+ 0x00002350 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x00002360 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n+ 0x00002370 6579494c 6d354545 45537436 76656374 eyILm5EEESt6vect\n+ 0x00002380 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n+ 0x00002390 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n+ 0x000023a0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n+ 0x000023b0 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n+ 0x000023c0 5f54305f 005f5a53 7432355f 5f756e67 _T0_._ZSt25__ung\n+ 0x000023d0 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n+ 0x000023e0 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n+ 0x000023f0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x00002400 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n+ 0x00002410 6579494c 6d364545 45537436 76656374 eyILm6EEESt6vect\n+ 0x00002420 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n+ 0x00002430 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n+ 0x00002440 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00002450 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n+ 0x00002460 005f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n+ 0x00002470 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x00002480 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002490 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x000024a0 73334b65 79494c6d 36454545 53743676 s3KeyILm6EEESt6v\n+ 0x000024b0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x000024c0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x000024d0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x000024e0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x000024f0 5f53485f 54305f00 5f5a5374 31335f5f _SH_T0_._ZSt13__\n+ 0x00002500 61646a75 73745f68 65617049 4e395f5f adjust_heapIN9__\n+ 0x00002510 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00002520 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00002530 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n+ 0x00002540 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00002550 53345f45 4545456c 53345f4e 53305f35 S4_EEEElS4_NS0_5\n+ 0x00002560 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00002570 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00002580 445f4545 45457654 5f54305f 53495f54 D_EEEEvT_T0_SI_T\n+ 0x00002590 315f5432 5f005f5a 53743136 5f5f696e 1_T2_._ZSt16__in\n+ 0x000025a0 74726f73 6f72745f 6c6f6f70 494e395f trosort_loopIN9_\n+ 0x000025b0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x000025c0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x000025d0 61646e65 7373334b 6579494c 6d314545 adness3KeyILm1EE\n+ 0x000025e0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x000025f0 4953345f 45454545 6c4e5330 5f355f5f IS4_EEEElNS0_5__\n+ 0x00002600 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x00002610 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00002620 45454545 76545f53 485f5430 5f54315f EEEEvT_SH_T0_T1_\n+ 0x00002630 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00002640 73706c61 63656d65 6e747349 4c6d3145 splacementsILm1E\n+ 0x00002650 4532316d 616b655f 64697370 5f706572 E21make_disp_per\n+ 0x00002660 696f6469 6373756d 45696900 5f5a4e37 iodicsumEii._ZN7\n+ 0x00002670 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x00002680 656d656e 7473494c 6d314545 31366469 ementsILm1EE16di\n+ 0x00002690 73705f70 6572696f 64696373 756d4500 sp_periodicsumE.\n+ 0x000026a0 68617368 776f7264 005f5a4e 376d6164 hashword._ZN7mad\n+ 0x000026b0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n+ 0x000026c0 6e747349 4c6d3145 45396d61 6b655f64 ntsILm1EE9make_d\n+ 0x000026d0 69737045 69005f5a 4e376d61 646e6573 ispEi._ZN7madnes\n 0x000026e0 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x000026f0 494c6d31 4545396d 616b655f 64697370 ILm1EE9make_disp\n- 0x00002700 4569005f 5a4e376d 61646e65 73733133 Ei._ZN7madness13\n- 0x00002710 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x00002720 31454534 64697370 45005f5a 53743133 1EE4dispE._ZSt13\n- 0x00002730 5f5f6164 6a757374 5f686561 70494e39 __adjust_heapIN9\n- 0x00002740 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00002750 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00002760 6d61646e 65737333 4b657949 4c6d3245 madness3KeyILm2E\n- 0x00002770 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x00002780 61495334 5f454545 456c5334 5f4e5330 aIS4_EEEElS4_NS0\n- 0x00002790 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n- 0x000027a0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x000027b0 5f53445f 45454545 76545f54 305f5349 _SD_EEEEvT_T0_SI\n- 0x000027c0 5f54315f 54325f00 5f5a5374 31365f5f _T1_T2_._ZSt16__\n- 0x000027d0 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x000027e0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x000027f0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002800 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n- 0x00002810 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00002820 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x00002830 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00002840 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00002850 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x00002860 315f005f 5a4e376d 61646e65 73733133 1_._ZN7madness13\n- 0x00002870 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x00002880 32454532 316d616b 655f6469 73705f70 2EE21make_disp_p\n- 0x00002890 6572696f 64696373 756d4569 69005f5a eriodicsumEii._Z\n- 0x000028a0 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x000028b0 6163656d 656e7473 494c6d32 45453136 acementsILm2EE16\n- 0x000028c0 64697370 5f706572 696f6469 6373756d disp_periodicsum\n- 0x000028d0 45005f5a 4e376d61 646e6573 73313344 E._ZN7madness13D\n+ 0x000026f0 494c6d31 45453464 69737045 005f5a53 ILm1EE4dispE._ZS\n+ 0x00002700 7431335f 5f61646a 7573745f 68656170 t13__adjust_heap\n+ 0x00002710 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00002720 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00002730 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00002740 6d324545 45537436 76656374 6f724953 m2EEESt6vectorIS\n+ 0x00002750 345f5361 4953345f 45454545 6c53345f 4_SaIS4_EEEElS4_\n+ 0x00002760 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n+ 0x00002770 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n+ 0x00002780 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n+ 0x00002790 5f53495f 54315f54 325f005f 5a537431 _SI_T1_T2_._ZSt1\n+ 0x000027a0 365f5f69 6e74726f 736f7274 5f6c6f6f 6__introsort_loo\n+ 0x000027b0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x000027c0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x000027d0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x000027e0 4c6d3245 45455374 36766563 746f7249 Lm2EEESt6vectorI\n+ 0x000027f0 53345f53 61495334 5f454545 456c4e53 S4_SaIS4_EEEElNS\n+ 0x00002800 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n+ 0x00002810 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n+ 0x00002820 345f5344 5f454545 4576545f 53485f54 4_SD_EEEEvT_SH_T\n+ 0x00002830 305f5431 5f005f5a 4e376d61 646e6573 0_T1_._ZN7madnes\n+ 0x00002840 73313344 6973706c 6163656d 656e7473 s13Displacements\n+ 0x00002850 494c6d32 45453231 6d616b65 5f646973 ILm2EE21make_dis\n+ 0x00002860 705f7065 72696f64 69637375 6d456969 p_periodicsumEii\n+ 0x00002870 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00002880 73706c61 63656d65 6e747349 4c6d3245 splacementsILm2E\n+ 0x00002890 45313664 6973705f 70657269 6f646963 E16disp_periodic\n+ 0x000028a0 73756d45 005f5a4e 376d6164 6e657373 sumE._ZN7madness\n+ 0x000028b0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x000028c0 4c6d3245 45396d61 6b655f64 69737045 Lm2EE9make_dispE\n+ 0x000028d0 69005f5a 4e376d61 646e6573 73313344 i._ZN7madness13D\n 0x000028e0 6973706c 6163656d 656e7473 494c6d32 isplacementsILm2\n- 0x000028f0 4545396d 616b655f 64697370 4569005f EE9make_dispEi._\n- 0x00002900 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002910 6c616365 6d656e74 73494c6d 32454534 lacementsILm2EE4\n- 0x00002920 64697370 45005f5a 53743133 5f5f6164 dispE._ZSt13__ad\n- 0x00002930 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n- 0x00002940 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00002950 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00002960 65737333 4b657949 4c6d3345 45455374 ess3KeyILm3EEESt\n- 0x00002970 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00002980 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n- 0x00002990 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x000029a0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x000029b0 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n- 0x000029c0 54325f00 5f5a5374 31365f5f 696e7472 T2_._ZSt16__intr\n- 0x000029d0 6f736f72 745f6c6f 6f70494e 395f5f67 osort_loopIN9__g\n- 0x000029e0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000029f0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x00002a00 6e657373 334b6579 494c6d33 45454553 ness3KeyILm3EEES\n- 0x00002a10 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x00002a20 345f4545 45456c4e 53305f35 5f5f6f70 4_EEEElNS0_5__op\n- 0x00002a30 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00002a40 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00002a50 45457654 5f53485f 54305f54 315f005f EEvT_SH_T0_T1_._\n- 0x00002a60 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002a70 6c616365 6d656e74 73494c6d 33454532 lacementsILm3EE2\n- 0x00002a80 316d616b 655f6469 73705f70 6572696f 1make_disp_perio\n- 0x00002a90 64696373 756d4569 69005f5a 4e376d61 dicsumEii._ZN7ma\n- 0x00002aa0 646e6573 73313344 6973706c 6163656d dness13Displacem\n- 0x00002ab0 656e7473 494c6d33 45453136 64697370 entsILm3EE16disp\n- 0x00002ac0 5f706572 696f6469 6373756d 45005f5a _periodicsumE._Z\n+ 0x000028f0 45453464 69737045 005f5a53 7431335f EE4dispE._ZSt13_\n+ 0x00002900 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n+ 0x00002910 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00002920 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00002930 61646e65 7373334b 6579494c 6d334545 adness3KeyILm3EE\n+ 0x00002940 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00002950 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n+ 0x00002960 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002970 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002980 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n+ 0x00002990 54315f54 325f005f 5a537431 365f5f69 T1_T2_._ZSt16__i\n+ 0x000029a0 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n+ 0x000029b0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x000029c0 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x000029d0 6d61646e 65737333 4b657949 4c6d3345 madness3KeyILm3E\n+ 0x000029e0 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x000029f0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n+ 0x00002a00 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00002a10 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00002a20 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n+ 0x00002a30 5f005f5a 4e376d61 646e6573 73313344 _._ZN7madness13D\n+ 0x00002a40 6973706c 6163656d 656e7473 494c6d33 isplacementsILm3\n+ 0x00002a50 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n+ 0x00002a60 72696f64 69637375 6d456969 005f5a4e riodicsumEii._ZN\n+ 0x00002a70 376d6164 6e657373 31334469 73706c61 7madness13Displa\n+ 0x00002a80 63656d65 6e747349 4c6d3345 45313664 cementsILm3EE16d\n+ 0x00002a90 6973705f 70657269 6f646963 73756d45 isp_periodicsumE\n+ 0x00002aa0 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00002ab0 73706c61 63656d65 6e747349 4c6d3345 splacementsILm3E\n+ 0x00002ac0 45396d61 6b655f64 69737045 69005f5a E9make_dispEi._Z\n 0x00002ad0 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002ae0 6163656d 656e7473 494c6d33 4545396d acementsILm3EE9m\n- 0x00002af0 616b655f 64697370 4569005f 5a4e376d ake_dispEi._ZN7m\n- 0x00002b00 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00002b10 6d656e74 73494c6d 33454534 64697370 mentsILm3EE4disp\n- 0x00002b20 45005f5a 53743133 5f5f6164 6a757374 E._ZSt13__adjust\n- 0x00002b30 5f686561 70494e39 5f5f676e 755f6378 _heapIN9__gnu_cx\n- 0x00002b40 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002b50 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00002b60 4b657949 4c6d3445 45455374 36766563 KeyILm4EEESt6vec\n- 0x00002b70 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00002b80 456c5334 5f4e5330 5f355f5f 6f707331 ElS4_NS0_5__ops1\n- 0x00002b90 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n- 0x00002ba0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x00002bb0 76545f54 305f5349 5f54315f 54325f00 vT_T0_SI_T1_T2_.\n- 0x00002bc0 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n- 0x00002bd0 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n- 0x00002be0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00002bf0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x00002c00 334b6579 494c6d34 45454553 74367665 3KeyILm4EEESt6ve\n- 0x00002c10 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00002c20 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n- 0x00002c30 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00002c40 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00002c50 5f53485f 54305f54 315f005f 5a4e376d _SH_T0_T1_._ZN7m\n+ 0x00002ae0 6163656d 656e7473 494c6d33 45453464 acementsILm3EE4d\n+ 0x00002af0 69737045 005f5a53 7431335f 5f61646a ispE._ZSt13__adj\n+ 0x00002b00 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n+ 0x00002b10 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002b20 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002b30 7373334b 6579494c 6d344545 45537436 ss3KeyILm4EEESt6\n+ 0x00002b40 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00002b50 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n+ 0x00002b60 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x00002b70 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x00002b80 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n+ 0x00002b90 325f005f 5a537431 365f5f69 6e74726f 2_._ZSt16__intro\n+ 0x00002ba0 736f7274 5f6c6f6f 70494e39 5f5f676e sort_loopIN9__gn\n+ 0x00002bb0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00002bc0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x00002bd0 65737333 4b657949 4c6d3445 45455374 ess3KeyILm4EEESt\n+ 0x00002be0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x00002bf0 5f454545 456c4e53 305f355f 5f6f7073 _EEEElNS0_5__ops\n+ 0x00002c00 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00002c10 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00002c20 4576545f 53485f54 305f5431 5f005f5a EvT_SH_T0_T1_._Z\n+ 0x00002c30 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n+ 0x00002c40 6163656d 656e7473 494c6d34 4545396d acementsILm4EE9m\n+ 0x00002c50 616b655f 64697370 4569005f 5a4e376d ake_dispEi._ZN7m\n 0x00002c60 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00002c70 6d656e74 73494c6d 34454539 6d616b65 mentsILm4EE9make\n- 0x00002c80 5f646973 70456900 5f5a4e37 6d61646e _dispEi._ZN7madn\n- 0x00002c90 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00002ca0 7473494c 6d344545 34646973 7045005f tsILm4EE4dispE._\n- 0x00002cb0 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n- 0x00002cc0 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n- 0x00002cd0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00002ce0 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00002cf0 494c6d35 45454553 74367665 63746f72 ILm5EEESt6vector\n- 0x00002d00 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n- 0x00002d10 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n- 0x00002d20 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00002d30 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00002d40 54305f53 495f5431 5f54325f 005f5a53 T0_SI_T1_T2_._ZS\n- 0x00002d50 74347377 6170494e 376d6164 6e657373 t4swapIN7madness\n- 0x00002d60 334b6579 494c6d35 45454545 4e537439 3KeyILm5EEEENSt9\n- 0x00002d70 656e6162 6c655f69 66495873 72537436 enable_ifIXsrSt6\n- 0x00002d80 5f5f616e 645f494a 5374365f 5f6e6f74 __and_IJSt6__not\n- 0x00002d90 5f495374 31355f5f 69735f74 75706c65 _ISt15__is_tuple\n- 0x00002da0 5f6c696b 6549545f 45455374 32316973 _likeIT_EESt21is\n- 0x00002db0 5f6d6f76 655f636f 6e737472 75637469 _move_constructi\n- 0x00002dc0 626c6549 53375f45 53743138 69735f6d bleIS7_ESt18is_m\n- 0x00002dd0 6f76655f 61737369 676e6162 6c654953 ove_assignableIS\n- 0x00002de0 375f4545 45357661 6c756545 76453474 7_EEE5valueEvE4t\n- 0x00002df0 79706545 5253375f 53485f00 5f5a5374 ypeERS7_SH_._ZSt\n- 0x00002e00 31365f5f 696e7472 6f736f72 745f6c6f 16__introsort_lo\n- 0x00002e10 6f70494e 395f5f67 6e755f63 78783137 opIN9__gnu_cxx17\n- 0x00002e20 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00002e30 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00002e40 494c6d35 45454553 74367665 63746f72 ILm5EEESt6vector\n- 0x00002e50 4953345f 53614953 345f4545 45456c4e IS4_SaIS4_EEEElN\n- 0x00002e60 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x00002e70 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00002e80 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n- 0x00002e90 54305f54 315f005f 5a4e376d 61646e65 T0_T1_._ZN7madne\n+ 0x00002c70 6d656e74 73494c6d 34454534 64697370 mentsILm4EE4disp\n+ 0x00002c80 45005f5a 53743133 5f5f6164 6a757374 E._ZSt13__adjust\n+ 0x00002c90 5f686561 70494e39 5f5f676e 755f6378 _heapIN9__gnu_cx\n+ 0x00002ca0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00002cb0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00002cc0 4b657949 4c6d3545 45455374 36766563 KeyILm5EEESt6vec\n+ 0x00002cd0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00002ce0 456c5334 5f4e5330 5f355f5f 6f707331 ElS4_NS0_5__ops1\n+ 0x00002cf0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00002d00 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00002d10 76545f54 305f5349 5f54315f 54325f00 vT_T0_SI_T1_T2_.\n+ 0x00002d20 5f5a5374 34737761 70494e37 6d61646e _ZSt4swapIN7madn\n+ 0x00002d30 65737333 4b657949 4c6d3545 4545454e ess3KeyILm5EEEEN\n+ 0x00002d40 53743965 6e61626c 655f6966 49587372 St9enable_ifIXsr\n+ 0x00002d50 5374365f 5f616e64 5f494a53 74365f5f St6__and_IJSt6__\n+ 0x00002d60 6e6f745f 49537431 355f5f69 735f7475 not_ISt15__is_tu\n+ 0x00002d70 706c655f 6c696b65 49545f45 45537432 ple_likeIT_EESt2\n+ 0x00002d80 3169735f 6d6f7665 5f636f6e 73747275 1is_move_constru\n+ 0x00002d90 63746962 6c654953 375f4553 74313869 ctibleIS7_ESt18i\n+ 0x00002da0 735f6d6f 76655f61 73736967 6e61626c s_move_assignabl\n+ 0x00002db0 65495337 5f454545 3576616c 75654576 eIS7_EEE5valueEv\n+ 0x00002dc0 45347479 70654552 53375f53 485f005f E4typeERS7_SH_._\n+ 0x00002dd0 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n+ 0x00002de0 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n+ 0x00002df0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00002e00 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00002e10 4b657949 4c6d3545 45455374 36766563 KeyILm5EEESt6vec\n+ 0x00002e20 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00002e30 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n+ 0x00002e40 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x00002e50 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002e60 53485f54 305f5431 5f005f5a 4e376d61 SH_T0_T1_._ZN7ma\n+ 0x00002e70 646e6573 73313344 6973706c 6163656d dness13Displacem\n+ 0x00002e80 656e7473 494c6d35 4545396d 616b655f entsILm5EE9make_\n+ 0x00002e90 64697370 4569005f 5a4e376d 61646e65 dispEi._ZN7madne\n 0x00002ea0 73733133 44697370 6c616365 6d656e74 ss13Displacement\n- 0x00002eb0 73494c6d 35454539 6d616b65 5f646973 sILm5EE9make_dis\n- 0x00002ec0 70456900 5f5a4e37 6d61646e 65737331 pEi._ZN7madness1\n- 0x00002ed0 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n- 0x00002ee0 6d354545 34646973 7045005f 5a537431 m5EE4dispE._ZSt1\n- 0x00002ef0 335f5f61 646a7573 745f6865 6170494e 3__adjust_heapIN\n- 0x00002f00 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00002f10 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002f20 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n- 0x00002f30 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00002f40 53614953 345f4545 45456c53 345f4e53 SaIS4_EEEElS4_NS\n- 0x00002f50 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n- 0x00002f60 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n- 0x00002f70 345f5344 5f454545 4576545f 54305f53 4_SD_EEEEvT_T0_S\n- 0x00002f80 495f5431 5f54325f 005f5a53 74347377 I_T1_T2_._ZSt4sw\n- 0x00002f90 6170494e 376d6164 6e657373 334b6579 apIN7madness3Key\n- 0x00002fa0 494c6d36 45454545 4e537439 656e6162 ILm6EEEENSt9enab\n- 0x00002fb0 6c655f69 66495873 72537436 5f5f616e le_ifIXsrSt6__an\n- 0x00002fc0 645f494a 5374365f 5f6e6f74 5f495374 d_IJSt6__not_ISt\n- 0x00002fd0 31355f5f 69735f74 75706c65 5f6c696b 15__is_tuple_lik\n- 0x00002fe0 6549545f 45455374 32316973 5f6d6f76 eIT_EESt21is_mov\n- 0x00002ff0 655f636f 6e737472 75637469 626c6549 e_constructibleI\n- 0x00003000 53375f45 53743138 69735f6d 6f76655f S7_ESt18is_move_\n- 0x00003010 61737369 676e6162 6c654953 375f4545 assignableIS7_EE\n- 0x00003020 45357661 6c756545 76453474 79706545 E5valueEvE4typeE\n- 0x00003030 5253375f 53485f00 5f5a5374 31365f5f RS7_SH_._ZSt16__\n- 0x00003040 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x00003050 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00003060 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00003070 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n- 0x00003080 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00003090 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x000030a0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x000030b0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x000030c0 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x000030d0 315f005f 5a4e376d 61646e65 73733133 1_._ZN7madness13\n+ 0x00002eb0 73494c6d 35454534 64697370 45005f5a sILm5EE4dispE._Z\n+ 0x00002ec0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n+ 0x00002ed0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x00002ee0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00002ef0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00002f00 4c6d3645 45455374 36766563 746f7249 Lm6EEESt6vectorI\n+ 0x00002f10 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n+ 0x00002f20 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n+ 0x00002f30 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x00002f40 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n+ 0x00002f50 305f5349 5f54315f 54325f00 5f5a5374 0_SI_T1_T2_._ZSt\n+ 0x00002f60 34737761 70494e37 6d61646e 65737333 4swapIN7madness3\n+ 0x00002f70 4b657949 4c6d3645 4545454e 53743965 KeyILm6EEEENSt9e\n+ 0x00002f80 6e61626c 655f6966 49587372 5374365f nable_ifIXsrSt6_\n+ 0x00002f90 5f616e64 5f494a53 74365f5f 6e6f745f _and_IJSt6__not_\n+ 0x00002fa0 49537431 355f5f69 735f7475 706c655f ISt15__is_tuple_\n+ 0x00002fb0 6c696b65 49545f45 45537432 3169735f likeIT_EESt21is_\n+ 0x00002fc0 6d6f7665 5f636f6e 73747275 63746962 move_constructib\n+ 0x00002fd0 6c654953 375f4553 74313869 735f6d6f leIS7_ESt18is_mo\n+ 0x00002fe0 76655f61 73736967 6e61626c 65495337 ve_assignableIS7\n+ 0x00002ff0 5f454545 3576616c 75654576 45347479 _EEE5valueEvE4ty\n+ 0x00003000 70654552 53375f53 485f005f 5a537431 peERS7_SH_._ZSt1\n+ 0x00003010 365f5f69 6e74726f 736f7274 5f6c6f6f 6__introsort_loo\n+ 0x00003020 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x00003030 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00003040 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00003050 4c6d3645 45455374 36766563 746f7249 Lm6EEESt6vectorI\n+ 0x00003060 53345f53 61495334 5f454545 456c4e53 S4_SaIS4_EEEElNS\n+ 0x00003070 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n+ 0x00003080 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n+ 0x00003090 345f5344 5f454545 4576545f 53485f54 4_SD_EEEEvT_SH_T\n+ 0x000030a0 305f5431 5f005f5a 4e376d61 646e6573 0_T1_._ZN7madnes\n+ 0x000030b0 73313344 6973706c 6163656d 656e7473 s13Displacements\n+ 0x000030c0 494c6d36 4545396d 616b655f 64697370 ILm6EE9make_disp\n+ 0x000030d0 4569005f 5a4e376d 61646e65 73733133 Ei._ZN7madness13\n 0x000030e0 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x000030f0 36454539 6d616b65 5f646973 70456900 6EE9make_dispEi.\n- 0x00003100 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n- 0x00003110 706c6163 656d656e 7473494c 6d364545 placementsILm6EE\n- 0x00003120 34646973 7045005f 5a4e376d 61646e65 4dispE._ZN7madne\n- 0x00003130 73733773 74617274 75704552 4e535f35 ss7startupERNS_5\n- 0x00003140 576f726c 64456950 50636200 5f5a4e37 WorldEiPPcb._ZN7\n- 0x00003150 6d61646e 65737331 31787465 726d5f64 madness11xterm_d\n- 0x00003160 65627567 45504b63 53315f00 67657465 ebugEPKcS1_.gete\n- 0x00003170 6e76005f 5a4e376d 61646e65 73733137 nv._ZN7madness17\n- 0x00003180 576f726c 64476f70 496e7465 72666163 WorldGopInterfac\n- 0x00003190 65356665 6e636545 62005f5a 4e376d61 e5fenceEb._ZN7ma\n- 0x000031a0 646e6573 73313869 6e69745f 74656e73 dness18init_tens\n- 0x000031b0 6f725f6c 61706163 6b457600 5f5a4e37 or_lapackEv._ZN7\n- 0x000031c0 6d61646e 65737331 3646756e 6374696f madness16Functio\n- 0x000031d0 6e446566 61756c74 73494c6d 31454531 nDefaultsILm1EE1\n- 0x000031e0 32736574 5f646566 61756c74 7345524e 2set_defaultsERN\n- 0x000031f0 535f3557 6f726c64 45005f5a 4e376d61 S_5WorldE._ZN7ma\n- 0x00003200 646e6573 73313646 756e6374 696f6e44 dness16FunctionD\n- 0x00003210 65666175 6c747349 4c6d3245 45313273 efaultsILm2EE12s\n- 0x00003220 65745f64 65666175 6c747345 524e535f et_defaultsERNS_\n- 0x00003230 35576f72 6c644500 5f5a4e37 6d61646e 5WorldE._ZN7madn\n- 0x00003240 65737331 3646756e 6374696f 6e446566 ess16FunctionDef\n- 0x00003250 61756c74 73494c6d 33454531 32736574 aultsILm3EE12set\n- 0x00003260 5f646566 61756c74 7345524e 535f3557 _defaultsERNS_5W\n- 0x00003270 6f726c64 45005f5a 4e376d61 646e6573 orldE._ZN7madnes\n- 0x00003280 73313646 756e6374 696f6e44 65666175 s16FunctionDefau\n- 0x00003290 6c747349 4c6d3445 45313273 65745f64 ltsILm4EE12set_d\n- 0x000032a0 65666175 6c747345 524e535f 35576f72 efaultsERNS_5Wor\n- 0x000032b0 6c644500 5f5a4e37 6d61646e 65737331 ldE._ZN7madness1\n- 0x000032c0 3646756e 6374696f 6e446566 61756c74 6FunctionDefault\n- 0x000032d0 73494c6d 35454531 32736574 5f646566 sILm5EE12set_def\n- 0x000032e0 61756c74 7345524e 535f3557 6f726c64 aultsERNS_5World\n- 0x000032f0 45005f5a 4e376d61 646e6573 73313646 E._ZN7madness16F\n- 0x00003300 756e6374 696f6e44 65666175 6c747349 unctionDefaultsI\n- 0x00003310 4c6d3645 45313273 65745f64 65666175 Lm6EE12set_defau\n- 0x00003320 6c747345 524e535f 35576f72 6c644500 ltsERNS_5WorldE.\n- 0x00003330 5f5a4e37 6d61646e 65737331 316c6f61 _ZN7madness11loa\n- 0x00003340 645f636f 65666673 45524e53 5f35576f d_coeffsERNS_5Wo\n- 0x00003350 726c6445 504b6300 5f5a4e37 6d61646e rldEPKc._ZN7madn\n- 0x00003360 65737331 356c6f61 645f7175 61647261 ess15load_quadra\n- 0x00003370 74757265 45524e53 5f35576f 726c6445 tureERNS_5WorldE\n- 0x00003380 504b6300 5f5a4e37 6d61646e 65737332 PKc._ZN7madness2\n- 0x00003390 35696e69 7469616c 697a655f 6c656765 5initialize_lege\n- 0x000033a0 6e647265 5f737475 66664576 005f5a4e ndre_stuffEv._ZN\n- 0x000033b0 376d6164 6e657373 31396761 7573735f 7madness19gauss_\n- 0x000033c0 6c656765 6e647265 5f746573 74456200 legendre_testEb.\n- 0x000033d0 5f5a4e37 6d61646e 65737332 37746573 _ZN7madness27tes\n- 0x000033e0 745f7477 6f5f7363 616c655f 636f6566 t_two_scale_coef\n- 0x000033f0 66696369 656e7473 4576005f 5a4e376d ficientsEv._ZN7m\n- 0x00003400 61646e65 73733130 72656469 72656374 adness10redirect\n- 0x00003410 696f4552 4b4e535f 35576f72 6c644562 ioERKNS_5WorldEb\n- 0x00003420 005f5f69 736f6332 335f7374 72746f6c .__isoc23_strtol\n- 0x00003430 005f5a53 746c7349 53743131 63686172 ._ZStlsISt11char\n- 0x00003440 5f747261 69747349 63454552 53743133 _traitsIcEERSt13\n- 0x00003450 62617369 635f6f73 74726561 6d496354 basic_ostreamIcT\n- 0x00003460 5f455335 5f63005f 5a4e536f 6c734569 _ES5_c._ZNSolsEi\n- 0x00003470 005f5a4e 536f395f 4d5f696e 73657274 ._ZNSo9_M_insert\n- 0x00003480 49644545 52536f54 5f005f5f 64736f5f IdEERSoT_.__dso_\n- 0x00003490 68616e64 6c65005f 5f637861 5f617465 handle.__cxa_ate\n- 0x000034a0 78697400 5f5a4e53 74375f5f 63787831 xit._ZNSt7__cxx1\n- 0x000034b0 31313262 61736963 5f737472 696e6749 112basic_stringI\n- 0x000034c0 63537431 31636861 725f7472 61697473 cSt11char_traits\n- 0x000034d0 49634553 61496345 45395f4d 5f637265 IcESaIcEE9_M_cre\n- 0x000034e0 61746545 526d6d00 5f5a4e53 74375f5f ateERmm._ZNSt7__\n- 0x000034f0 63787831 31313262 61736963 5f737472 cxx1112basic_str\n- 0x00003500 696e6749 63537431 31636861 725f7472 ingIcSt11char_tr\n- 0x00003510 61697473 49634553 61496345 45443145 aitsIcESaIcEED1E\n- 0x00003520 76005f5a 54535374 31315f4d 75746578 v._ZTSSt11_Mutex\n- 0x00003530 5f626173 65494c4e 395f5f67 6e755f63 _baseILN9__gnu_c\n- 0x00003540 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00003550 45324545 005f5a54 49537431 315f4d75 E2EE._ZTISt11_Mu\n- 0x00003560 7465785f 62617365 494c4e39 5f5f676e tex_baseILN9__gn\n- 0x00003570 755f6378 7831325f 4c6f636b 5f706f6c u_cxx12_Lock_pol\n- 0x00003580 69637945 32454500 5f5a5456 4e31305f icyE2EE._ZTVN10_\n- 0x00003590 5f637878 61626976 3131375f 5f636c61 _cxxabiv117__cla\n- 0x000035a0 73735f74 7970655f 696e666f 45005f5a ss_type_infoE._Z\n- 0x000035b0 54534e37 6d61646e 65737331 364d6164 TSN7madness16Mad\n- 0x000035c0 6e657373 45786365 7074696f 6e45005f nessExceptionE._\n- 0x000035d0 5a54564e 31305f5f 63787861 62697631 ZTVN10__cxxabiv1\n- 0x000035e0 32305f5f 73695f63 6c617373 5f747970 20__si_class_typ\n- 0x000035f0 655f696e 666f4500 5f5a5449 53743965 e_infoE._ZTISt9e\n- 0x00003600 78636570 74696f6e 005f5a54 53537431 xception._ZTSSt1\n- 0x00003610 365f5370 5f636f75 6e746564 5f626173 6_Sp_counted_bas\n- 0x00003620 65494c4e 395f5f67 6e755f63 78783132 eILN9__gnu_cxx12\n- 0x00003630 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00003640 005f5a54 49537431 365f5370 5f636f75 ._ZTISt16_Sp_cou\n- 0x00003650 6e746564 5f626173 65494c4e 395f5f67 nted_baseILN9__g\n- 0x00003660 6e755f63 78783132 5f4c6f63 6b5f706f nu_cxx12_Lock_po\n- 0x00003670 6c696379 45324545 005f5a54 534e3753 licyE2EE._ZTSN7S\n- 0x00003680 6166654d 50493945 78636570 74696f6e afeMPI9Exception\n- 0x00003690 45005f5a 54534e37 6d61646e 65737331 E._ZTSN7madness1\n- 0x000036a0 30426173 6554656e 736f7245 005f5a54 0BaseTensorE._ZT\n- 0x000036b0 494e376d 61646e65 73733130 42617365 IN7madness10Base\n- 0x000036c0 54656e73 6f724500 5f5a5453 4e376d61 TensorE._ZTSN7ma\n- 0x000036d0 646e6573 73313554 656e736f 72457863 dness15TensorExc\n- 0x000036e0 65707469 6f6e4500 5f5a5453 4e376d61 eptionE._ZTSN7ma\n- 0x000036f0 646e6573 73313349 6e646578 49746572 dness13IndexIter\n- 0x00003700 61746f72 45005f5a 54494e37 6d61646e atorE._ZTIN7madn\n- 0x00003710 65737331 33496e64 65784974 65726174 ess13IndexIterat\n- 0x00003720 6f724500 5f5a5453 4e376d61 646e6573 orE._ZTSN7madnes\n- 0x00003730 73365465 6e736f72 49644545 005f5a54 s6TensorIdEE._ZT\n- 0x00003740 494e376d 61646e65 73733654 656e736f IN7madness6Tenso\n- 0x00003750 72496445 45005f5a 54535374 31395f53 rIdEE._ZTSSt19_S\n- 0x00003760 705f636f 756e7465 645f6465 6c657465 p_counted_delete\n- 0x00003770 72495064 50446f46 76507645 53614976 rIPdPDoFvPvESaIv\n- 0x00003780 454c4e39 5f5f676e 755f6378 7831325f ELN9__gnu_cxx12_\n- 0x00003790 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n- 0x000037a0 5f5a5449 53743139 5f53705f 636f756e _ZTISt19_Sp_coun\n- 0x000037b0 7465645f 64656c65 74657249 50645044 ted_deleterIPdPD\n- 0x000037c0 6f467650 76455361 4976454c 4e395f5f oFvPvESaIvELN9__\n- 0x000037d0 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n- 0x000037e0 6f6c6963 79453245 4500 olicyE2EE.\n+ 0x000030f0 36454534 64697370 45005f5a 4e376d61 6EE4dispE._ZN7ma\n+ 0x00003100 646e6573 73377374 61727475 7045524e dness7startupERN\n+ 0x00003110 535f3557 6f726c64 45695050 6362005f S_5WorldEiPPcb._\n+ 0x00003120 5a4e376d 61646e65 73733131 78746572 ZN7madness11xter\n+ 0x00003130 6d5f6465 62756745 504b6353 315f0067 m_debugEPKcS1_.g\n+ 0x00003140 6574656e 76005f5a 4e376d61 646e6573 etenv._ZN7madnes\n+ 0x00003150 73313757 6f726c64 476f7049 6e746572 s17WorldGopInter\n+ 0x00003160 66616365 3566656e 63654562 005f5a4e face5fenceEb._ZN\n+ 0x00003170 376d6164 6e657373 3138696e 69745f74 7madness18init_t\n+ 0x00003180 656e736f 725f6c61 7061636b 4576005f ensor_lapackEv._\n+ 0x00003190 5a4e376d 61646e65 73733136 46756e63 ZN7madness16Func\n+ 0x000031a0 74696f6e 44656661 756c7473 494c6d31 tionDefaultsILm1\n+ 0x000031b0 45453132 7365745f 64656661 756c7473 EE12set_defaults\n+ 0x000031c0 45524e53 5f35576f 726c6445 005f5a4e ERNS_5WorldE._ZN\n+ 0x000031d0 376d6164 6e657373 31364675 6e637469 7madness16Functi\n+ 0x000031e0 6f6e4465 6661756c 7473494c 6d324545 onDefaultsILm2EE\n+ 0x000031f0 31327365 745f6465 6661756c 74734552 12set_defaultsER\n+ 0x00003200 4e535f35 576f726c 6445005f 5a4e376d NS_5WorldE._ZN7m\n+ 0x00003210 61646e65 73733136 46756e63 74696f6e adness16Function\n+ 0x00003220 44656661 756c7473 494c6d33 45453132 DefaultsILm3EE12\n+ 0x00003230 7365745f 64656661 756c7473 45524e53 set_defaultsERNS\n+ 0x00003240 5f35576f 726c6445 005f5a4e 376d6164 _5WorldE._ZN7mad\n+ 0x00003250 6e657373 31364675 6e637469 6f6e4465 ness16FunctionDe\n+ 0x00003260 6661756c 7473494c 6d344545 31327365 faultsILm4EE12se\n+ 0x00003270 745f6465 6661756c 74734552 4e535f35 t_defaultsERNS_5\n+ 0x00003280 576f726c 6445005f 5a4e376d 61646e65 WorldE._ZN7madne\n+ 0x00003290 73733136 46756e63 74696f6e 44656661 ss16FunctionDefa\n+ 0x000032a0 756c7473 494c6d35 45453132 7365745f ultsILm5EE12set_\n+ 0x000032b0 64656661 756c7473 45524e53 5f35576f defaultsERNS_5Wo\n+ 0x000032c0 726c6445 005f5a4e 376d6164 6e657373 rldE._ZN7madness\n+ 0x000032d0 31364675 6e637469 6f6e4465 6661756c 16FunctionDefaul\n+ 0x000032e0 7473494c 6d364545 31327365 745f6465 tsILm6EE12set_de\n+ 0x000032f0 6661756c 74734552 4e535f35 576f726c faultsERNS_5Worl\n+ 0x00003300 6445005f 5a4e376d 61646e65 73733131 dE._ZN7madness11\n+ 0x00003310 6c6f6164 5f636f65 66667345 524e535f load_coeffsERNS_\n+ 0x00003320 35576f72 6c644550 4b63005f 5a4e376d 5WorldEPKc._ZN7m\n+ 0x00003330 61646e65 73733135 6c6f6164 5f717561 adness15load_qua\n+ 0x00003340 64726174 75726545 524e535f 35576f72 dratureERNS_5Wor\n+ 0x00003350 6c644550 4b63005f 5a4e376d 61646e65 ldEPKc._ZN7madne\n+ 0x00003360 73733235 696e6974 69616c69 7a655f6c ss25initialize_l\n+ 0x00003370 6567656e 6472655f 73747566 66457600 egendre_stuffEv.\n+ 0x00003380 5f5a4e37 6d61646e 65737331 39676175 _ZN7madness19gau\n+ 0x00003390 73735f6c 6567656e 6472655f 74657374 ss_legendre_test\n+ 0x000033a0 4562005f 5a4e376d 61646e65 73733237 Eb._ZN7madness27\n+ 0x000033b0 74657374 5f74776f 5f736361 6c655f63 test_two_scale_c\n+ 0x000033c0 6f656666 69636965 6e747345 76005f5a oefficientsEv._Z\n+ 0x000033d0 4e376d61 646e6573 73313072 65646972 N7madness10redir\n+ 0x000033e0 65637469 6f45524b 4e535f35 576f726c ectioERKNS_5Worl\n+ 0x000033f0 64456200 5f5f6973 6f633233 5f737472 dEb.__isoc23_str\n+ 0x00003400 746f6c00 5f5a5374 6c734953 74313163 tol._ZStlsISt11c\n+ 0x00003410 6861725f 74726169 74734963 45455253 har_traitsIcEERS\n+ 0x00003420 74313362 61736963 5f6f7374 7265616d t13basic_ostream\n+ 0x00003430 4963545f 4553355f 63005f5a 4e536f6c IcT_ES5_c._ZNSol\n+ 0x00003440 73456900 5f5a4e53 6f395f4d 5f696e73 sEi._ZNSo9_M_ins\n+ 0x00003450 65727449 64454552 536f545f 005f5f64 ertIdEERSoT_.__d\n+ 0x00003460 736f5f68 616e646c 65005f5f 6378615f so_handle.__cxa_\n+ 0x00003470 61746578 6974005f 5a4e5374 375f5f63 atexit._ZNSt7__c\n+ 0x00003480 78783131 31326261 7369635f 73747269 xx1112basic_stri\n+ 0x00003490 6e674963 53743131 63686172 5f747261 ngIcSt11char_tra\n+ 0x000034a0 69747349 63455361 49634545 395f4d5f itsIcESaIcEE9_M_\n+ 0x000034b0 63726561 74654552 6d6d005f 5a4e5374 createERmm._ZNSt\n+ 0x000034c0 375f5f63 78783131 31326261 7369635f 7__cxx1112basic_\n+ 0x000034d0 73747269 6e674963 53743131 63686172 stringIcSt11char\n+ 0x000034e0 5f747261 69747349 63455361 49634545 _traitsIcESaIcEE\n+ 0x000034f0 44314576 005f5a54 53537431 315f4d75 D1Ev._ZTSSt11_Mu\n+ 0x00003500 7465785f 62617365 494c4e39 5f5f676e tex_baseILN9__gn\n+ 0x00003510 755f6378 7831325f 4c6f636b 5f706f6c u_cxx12_Lock_pol\n+ 0x00003520 69637945 32454500 5f5a5449 53743131 icyE2EE._ZTISt11\n+ 0x00003530 5f4d7574 65785f62 61736549 4c4e395f _Mutex_baseILN9_\n+ 0x00003540 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n+ 0x00003550 706f6c69 63794532 4545005f 5a54564e policyE2EE._ZTVN\n+ 0x00003560 31305f5f 63787861 62697631 31375f5f 10__cxxabiv117__\n+ 0x00003570 636c6173 735f7479 70655f69 6e666f45 class_type_infoE\n+ 0x00003580 005f5a54 534e376d 61646e65 73733136 ._ZTSN7madness16\n+ 0x00003590 4d61646e 65737345 78636570 74696f6e MadnessException\n+ 0x000035a0 45005f5a 54564e31 305f5f63 78786162 E._ZTVN10__cxxab\n+ 0x000035b0 69763132 305f5f73 695f636c 6173735f iv120__si_class_\n+ 0x000035c0 74797065 5f696e66 6f45005f 5a544953 type_infoE._ZTIS\n+ 0x000035d0 74396578 63657074 696f6e00 5f5a5453 t9exception._ZTS\n+ 0x000035e0 53743136 5f53705f 636f756e 7465645f St16_Sp_counted_\n+ 0x000035f0 62617365 494c4e39 5f5f676e 755f6378 baseILN9__gnu_cx\n+ 0x00003600 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00003610 32454500 5f5a5449 53743136 5f53705f 2EE._ZTISt16_Sp_\n+ 0x00003620 636f756e 7465645f 62617365 494c4e39 counted_baseILN9\n+ 0x00003630 5f5f676e 755f6378 7831325f 4c6f636b __gnu_cxx12_Lock\n+ 0x00003640 5f706f6c 69637945 32454500 5f5a5453 _policyE2EE._ZTS\n+ 0x00003650 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n+ 0x00003660 696f6e45 005f5a54 534e376d 61646e65 ionE._ZTSN7madne\n+ 0x00003670 73733130 42617365 54656e73 6f724500 ss10BaseTensorE.\n+ 0x00003680 5f5a5449 4e376d61 646e6573 73313042 _ZTIN7madness10B\n+ 0x00003690 61736554 656e736f 7245005f 5a54534e aseTensorE._ZTSN\n+ 0x000036a0 376d6164 6e657373 31355465 6e736f72 7madness15Tensor\n+ 0x000036b0 45786365 7074696f 6e45005f 5a54534e ExceptionE._ZTSN\n+ 0x000036c0 376d6164 6e657373 3133496e 64657849 7madness13IndexI\n+ 0x000036d0 74657261 746f7245 005f5a54 494e376d teratorE._ZTIN7m\n+ 0x000036e0 61646e65 73733133 496e6465 78497465 adness13IndexIte\n+ 0x000036f0 7261746f 7245005f 5a54534e 376d6164 ratorE._ZTSN7mad\n+ 0x00003700 6e657373 3654656e 736f7249 64454500 ness6TensorIdEE.\n+ 0x00003710 5f5a5449 4e376d61 646e6573 73365465 _ZTIN7madness6Te\n+ 0x00003720 6e736f72 49644545 005f5a54 53537431 nsorIdEE._ZTSSt1\n+ 0x00003730 395f5370 5f636f75 6e746564 5f64656c 9_Sp_counted_del\n+ 0x00003740 65746572 49506450 446f4676 50764553 eterIPdPDoFvPvES\n+ 0x00003750 61497645 4c4e395f 5f676e75 5f637878 aIvELN9__gnu_cxx\n+ 0x00003760 31325f4c 6f636b5f 706f6c69 63794532 12_Lock_policyE2\n+ 0x00003770 4545005f 5a544953 7431395f 53705f63 EE._ZTISt19_Sp_c\n+ 0x00003780 6f756e74 65645f64 656c6574 65724950 ounted_deleterIP\n+ 0x00003790 6450446f 46765076 45536149 76454c4e dPDoFvPvESaIvELN\n+ 0x000037a0 395f5f67 6e755f63 78783132 5f4c6f63 9__gnu_cxx12_Loc\n+ 0x000037b0 6b5f706f 6c696379 45324545 00 k_policyE2EE.\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.shstrtab {}", "source2": "readelf --wide --decompress --hex-dump=.shstrtab {}", "unified_diff": "@@ -179,626 +179,619 @@\n 0x00000b00 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n 0x00000b10 376d6164 6e657373 35707269 6e744941 7madness5printIA\n 0x00000b20 34355f63 4a454545 76524b54 5f447052 45_cJEEEvRKT_DpR\n 0x00000b30 4b54305f 002e6763 635f6578 63657074 KT0_..gcc_except\n 0x00000b40 5f746162 6c652e5f 5a4e376d 61646e65 _table._ZN7madne\n 0x00000b50 73733570 72696e74 49413435 5f634a45 ss5printIA45_cJE\n 0x00000b60 45457652 4b545f44 70524b54 305f002e EEvRKT_DpRKT0_..\n- 0x00000b70 72656c61 2e746578 742e5f5a 4e376d61 rela.text._ZN7ma\n- 0x00000b80 646e6573 73357072 696e7449 4132385f dness5printIA28_\n- 0x00000b90 634a4131 335f6345 45457652 4b545f44 cJA13_cEEEvRKT_D\n- 0x00000ba0 70524b54 305f002e 6763635f 65786365 pRKT0_..gcc_exce\n- 0x00000bb0 70745f74 61626c65 2e5f5a4e 376d6164 pt_table._ZN7mad\n- 0x00000bc0 6e657373 35707269 6e744941 32385f63 ness5printIA28_c\n- 0x00000bd0 4a413133 5f634545 4576524b 545f4470 JA13_cEEEvRKT_Dp\n- 0x00000be0 524b5430 5f002e72 6f646174 612e5f5a RKT0_..rodata._Z\n- 0x00000bf0 4e376d61 646e6573 73365465 6e736f72 N7madness6Tensor\n- 0x00000c00 49644538 616c6c6f 63617465 456c504b IdE8allocateElPK\n- 0x00000c10 6c622e73 7472312e 31002e72 6f646174 lb.str1.1..rodat\n- 0x00000c20 612e5f5a 4e376d61 646e6573 73365465 a._ZN7madness6Te\n- 0x00000c30 6e736f72 49644538 616c6c6f 63617465 nsorIdE8allocate\n- 0x00000c40 456c504b 6c622e73 7472312e 38002e72 ElPKlb.str1.8..r\n- 0x00000c50 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n- 0x00000c60 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n- 0x00000c70 6c6c6f63 61746545 6c504b6c 62002e67 llocateElPKlb..g\n- 0x00000c80 63635f65 78636570 745f7461 626c652e cc_except_table.\n- 0x00000c90 5f5a4e37 6d61646e 65737336 54656e73 _ZN7madness6Tens\n- 0x00000ca0 6f724964 4538616c 6c6f6361 7465456c orIdE8allocateEl\n- 0x00000cb0 504b6c62 002e726f 64617461 2e5f5a4e PKlb..rodata._ZN\n- 0x00000cc0 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n- 0x00000cd0 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n- 0x00000ce0 74657266 61636545 45346772 6f774576 terfaceEE4growEv\n- 0x00000cf0 2e737472 312e3800 2e726f64 6174612e .str1.8..rodata.\n- 0x00000d00 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n- 0x00000d10 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n- 0x00000d20 6b496e74 65726661 63654545 3467726f kInterfaceEE4gro\n- 0x00000d30 7745762e 73747231 2e31002e 72656c61 wEv.str1.1..rela\n- 0x00000d40 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n- 0x00000d50 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n- 0x00000d60 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n- 0x00000d70 45453467 726f7745 76002e72 656c612e EE4growEv..rela.\n- 0x00000d80 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n- 0x00000d90 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n- 0x00000da0 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n- 0x00000db0 4539706f 705f6672 6f6e7445 69505332 E9pop_frontEiPS2\n- 0x00000dc0 5f62002e 6763635f 65786365 70745f74 _b..gcc_except_t\n- 0x00000dd0 61626c65 2e5f5a4e 376d6164 6e657373 able._ZN7madness\n- 0x00000de0 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n- 0x00000df0 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n- 0x00000e00 4539706f 705f6672 6f6e7445 69505332 E9pop_frontEiPS2\n- 0x00000e10 5f62002e 726f6461 74612e5f 5a4e376d _b..rodata._ZN7m\n- 0x00000e20 61646e65 73733130 54687265 6164506f adness10ThreadPo\n- 0x00000e30 6f6c3561 77616974 494e535f 35576f72 ol5awaitINS_5Wor\n- 0x00000e40 6c643136 4d706952 65717565 73745465 ld16MpiRequestTe\n- 0x00000e50 73746572 45454576 524b545f 62622e73 sterEEEvRKT_bb.s\n- 0x00000e60 7472312e 31002e72 6f646174 612e5f5a tr1.1..rodata._Z\n- 0x00000e70 4e376d61 646e6573 73313054 68726561 N7madness10Threa\n- 0x00000e80 64506f6f 6c356177 61697449 4e535f35 dPool5awaitINS_5\n- 0x00000e90 576f726c 6431364d 70695265 71756573 World16MpiReques\n- 0x00000ea0 74546573 74657245 45457652 4b545f62 tTesterEEEvRKT_b\n- 0x00000eb0 622e7374 72312e38 002e7265 6c612e74 b.str1.8..rela.t\n- 0x00000ec0 6578742e 5f5a4e37 6d61646e 65737331 ext._ZN7madness1\n- 0x00000ed0 30546872 65616450 6f6f6c35 61776169 0ThreadPool5awai\n- 0x00000ee0 74494e53 5f35576f 726c6431 364d7069 tINS_5World16Mpi\n- 0x00000ef0 52657175 65737454 65737465 72454545 RequestTesterEEE\n- 0x00000f00 76524b54 5f626200 2e676363 5f657863 vRKT_bb..gcc_exc\n- 0x00000f10 6570745f 7461626c 652e5f5a 4e376d61 ept_table._ZN7ma\n- 0x00000f20 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n- 0x00000f30 6c356177 61697449 4e535f35 576f726c l5awaitINS_5Worl\n- 0x00000f40 6431364d 70695265 71756573 74546573 d16MpiRequestTes\n- 0x00000f50 74657245 45457652 4b545f62 62002e67 terEEEvRKT_bb..g\n- 0x00000f60 63635f65 78636570 745f7461 626c6500 cc_except_table.\n- 0x00000f70 2e726f64 6174612e 5f5a4e53 74367665 .rodata._ZNSt6ve\n- 0x00000f80 63746f72 494e376d 61646e65 7373334b ctorIN7madness3K\n- 0x00000f90 6579494c 6d314545 45536149 53325f45 eyILm1EEESaIS2_E\n- 0x00000fa0 4531345f 4d5f6669 6c6c5f69 6e736572 E14_M_fill_inser\n- 0x00000fb0 74454e39 5f5f676e 755f6378 7831375f tEN9__gnu_cxx17_\n- 0x00000fc0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00000fd0 49505332 5f53345f 45456d52 4b53325f IPS2_S4_EEmRKS2_\n- 0x00000fe0 2e737472 312e3100 2e72656c 612e7465 .str1.1..rela.te\n- 0x00000ff0 78742e5f 5a4e5374 36766563 746f7249 xt._ZNSt6vectorI\n- 0x00001000 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001010 31454545 53614953 325f4545 31345f4d 1EEESaIS2_EE14_M\n- 0x00001020 5f66696c 6c5f696e 73657274 454e395f _fill_insertEN9_\n- 0x00001030 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00001040 616c5f69 74657261 746f7249 5053325f al_iteratorIPS2_\n- 0x00001050 53345f45 456d524b 53325f00 2e72656c S4_EEmRKS2_..rel\n- 0x00001060 612e7465 78742e5f 5a4e5374 36766563 a.text._ZNSt6vec\n- 0x00001070 746f7249 4e376d61 646e6573 73334b65 torIN7madness3Ke\n- 0x00001080 79494c6d 32454545 53614953 325f4545 yILm2EEESaIS2_EE\n- 0x00001090 31345f4d 5f66696c 6c5f696e 73657274 14_M_fill_insert\n- 0x000010a0 454e395f 5f676e75 5f637878 31375f5f EN9__gnu_cxx17__\n- 0x000010b0 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x000010c0 5053325f 53345f45 456d524b 53325f00 PS2_S4_EEmRKS2_.\n- 0x000010d0 2e72656c 612e7465 78742e5f 5a4e5374 .rela.text._ZNSt\n- 0x000010e0 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n- 0x000010f0 73334b65 79494c6d 33454545 53614953 s3KeyILm3EEESaIS\n- 0x00001100 325f4545 31345f4d 5f66696c 6c5f696e 2_EE14_M_fill_in\n- 0x00001110 73657274 454e395f 5f676e75 5f637878 sertEN9__gnu_cxx\n- 0x00001120 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001130 746f7249 5053325f 53345f45 456d524b torIPS2_S4_EEmRK\n- 0x00001140 53325f00 2e72656c 612e7465 78742e5f S2_..rela.text._\n- 0x00001150 5a4e5374 36766563 746f7249 4e376d61 ZNSt6vectorIN7ma\n- 0x00001160 646e6573 73334b65 79494c6d 34454545 dness3KeyILm4EEE\n- 0x00001170 53614953 325f4545 31345f4d 5f66696c SaIS2_EE14_M_fil\n- 0x00001180 6c5f696e 73657274 454e395f 5f676e75 l_insertEN9__gnu\n- 0x00001190 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x000011a0 74657261 746f7249 5053325f 53345f45 teratorIPS2_S4_E\n- 0x000011b0 456d524b 53325f00 2e72656c 612e7465 EmRKS2_..rela.te\n- 0x000011c0 78742e5f 5a4e5374 36766563 746f7249 xt._ZNSt6vectorI\n- 0x000011d0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x000011e0 35454545 53614953 325f4545 31345f4d 5EEESaIS2_EE14_M\n- 0x000011f0 5f66696c 6c5f696e 73657274 454e395f _fill_insertEN9_\n- 0x00001200 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00001210 616c5f69 74657261 746f7249 5053325f al_iteratorIPS2_\n- 0x00001220 53345f45 456d524b 53325f00 2e72656c S4_EEmRKS2_..rel\n- 0x00001230 612e7465 78742e5f 5a4e5374 36766563 a.text._ZNSt6vec\n- 0x00001240 746f7249 4e376d61 646e6573 73334b65 torIN7madness3Ke\n- 0x00001250 79494c6d 36454545 53614953 325f4545 yILm6EEESaIS2_EE\n- 0x00001260 31345f4d 5f66696c 6c5f696e 73657274 14_M_fill_insert\n- 0x00001270 454e395f 5f676e75 5f637878 31375f5f EN9__gnu_cxx17__\n- 0x00001280 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00001290 5053325f 53345f45 456d524b 53325f00 PS2_S4_EEmRKS2_.\n- 0x000012a0 2e726f64 6174612e 5f5a4e53 74367665 .rodata._ZNSt6ve\n- 0x000012b0 63746f72 494e376d 61646e65 7373334b ctorIN7madness3K\n- 0x000012c0 6579494c 6d314545 45536149 53325f45 eyILm1EEESaIS2_E\n- 0x000012d0 4531375f 4d5f7265 616c6c6f 635f696e E17_M_realloc_in\n- 0x000012e0 73657274 494a5332 5f454545 764e395f sertIJS2_EEEvN9_\n- 0x000012f0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00001300 616c5f69 74657261 746f7249 5053325f al_iteratorIPS2_\n- 0x00001310 53345f45 4544704f 545f2e73 7472312e S4_EEDpOT_.str1.\n- 0x00001320 31002e72 656c612e 74657874 2e5f5a4e 1..rela.text._ZN\n- 0x00001330 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001340 65737333 4b657949 4c6d3145 45455361 ess3KeyILm1EEESa\n- 0x00001350 4953325f 45453137 5f4d5f72 65616c6c IS2_EE17_M_reall\n- 0x00001360 6f635f69 6e736572 74494a53 325f4545 oc_insertIJS2_EE\n- 0x00001370 45764e39 5f5f676e 755f6378 7831375f EvN9__gnu_cxx17_\n- 0x00001380 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00001390 49505332 5f53345f 45454470 4f545f00 IPS2_S4_EEDpOT_.\n- 0x000013a0 2e72656c 612e7465 78742e5f 5a4e5374 .rela.text._ZNSt\n- 0x000013b0 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n- 0x000013c0 73334b65 79494c6d 32454545 53614953 s3KeyILm2EEESaIS\n- 0x000013d0 325f4545 31375f4d 5f726561 6c6c6f63 2_EE17_M_realloc\n- 0x000013e0 5f696e73 65727449 4a53325f 45454576 _insertIJS2_EEEv\n- 0x000013f0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001400 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001410 53325f53 345f4545 44704f54 5f002e72 S2_S4_EEDpOT_..r\n- 0x00001420 656c612e 74657874 2e5f5a4e 53743676 ela.text._ZNSt6v\n- 0x00001430 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00001440 4b657949 4c6d3345 45455361 4953325f KeyILm3EEESaIS2_\n- 0x00001450 45453137 5f4d5f72 65616c6c 6f635f69 EE17_M_realloc_i\n- 0x00001460 6e736572 74494a53 325f4545 45764e39 nsertIJS2_EEEvN9\n- 0x00001470 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00001480 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n- 0x00001490 5f53345f 45454470 4f545f00 2e72656c _S4_EEDpOT_..rel\n- 0x000014a0 612e7465 78742e5f 5a537432 355f5f75 a.text._ZSt25__u\n- 0x000014b0 6e677561 72646564 5f6c696e 6561725f nguarded_linear_\n- 0x000014c0 696e7365 7274494e 395f5f67 6e755f63 insertIN9__gnu_c\n- 0x000014d0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x000014e0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x000014f0 334b6579 494c6d31 45454553 74367665 3KeyILm1EEESt6ve\n- 0x00001500 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00001510 45454e53 305f355f 5f6f7073 31345f56 EENS0_5__ops14_V\n- 0x00001520 616c5f63 6f6d705f 69746572 49504662 al_comp_iterIPFb\n- 0x00001530 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n- 0x00001540 305f002e 72656c61 2e746578 742e5f5a 0_..rela.text._Z\n- 0x00001550 53743136 5f5f696e 73657274 696f6e5f St16__insertion_\n- 0x00001560 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n- 0x00001570 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001580 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001590 6579494c 6d314545 45537436 76656374 eyILm1EEESt6vect\n- 0x000015a0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x000015b0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x000015c0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x000015d0 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x000015e0 5f54305f 002e7265 6c612e74 6578742e _T0_..rela.text.\n- 0x000015f0 5f5a5374 32325f5f 66696e61 6c5f696e _ZSt22__final_in\n- 0x00001600 73657274 696f6e5f 736f7274 494e395f sertion_sortIN9_\n- 0x00001610 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00001620 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x00001630 61646e65 7373334b 6579494c 6d314545 adness3KeyILm1EE\n- 0x00001640 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x00001650 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n- 0x00001660 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x00001670 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x00001680 45454576 545f5348 5f54305f 002e7265 EEEvT_SH_T0_..re\n- 0x00001690 6c612e74 6578742e 5f5a5374 32355f5f la.text._ZSt25__\n- 0x000016a0 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n- 0x000016b0 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n- 0x000016c0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x000016d0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x000016e0 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n- 0x000016f0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001700 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n- 0x00001710 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n- 0x00001720 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00001730 54305f00 2e72656c 612e7465 78742e5f T0_..rela.text._\n- 0x00001740 5a537431 365f5f69 6e736572 74696f6e ZSt16__insertion\n- 0x00001750 5f736f72 74494e39 5f5f676e 755f6378 _sortIN9__gnu_cx\n- 0x00001760 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001770 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001780 4b657949 4c6d3245 45455374 36766563 KeyILm2EEESt6vec\n- 0x00001790 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x000017a0 454e5330 5f355f5f 6f707331 355f4974 ENS0_5__ops15_It\n- 0x000017b0 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x000017c0 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x000017d0 485f5430 5f002e72 656c612e 74657874 H_T0_..rela.text\n- 0x000017e0 2e5f5a53 7432325f 5f66696e 616c5f69 ._ZSt22__final_i\n- 0x000017f0 6e736572 74696f6e 5f736f72 74494e39 nsertion_sortIN9\n- 0x00001800 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00001810 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00001820 6d61646e 65737333 4b657949 4c6d3245 madness3KeyILm2E\n- 0x00001830 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x00001840 61495334 5f454545 454e5330 5f355f5f aIS4_EEEENS0_5__\n- 0x00001850 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x00001860 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00001870 45454545 76545f53 485f5430 5f002e72 EEEEvT_SH_T0_..r\n- 0x00001880 656c612e 74657874 2e5f5a53 7432355f ela.text._ZSt25_\n- 0x00001890 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n- 0x000018a0 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n- 0x000018b0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x000018c0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x000018d0 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n- 0x000018e0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x000018f0 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n- 0x00001900 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n- 0x00001910 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001920 5f54305f 002e7265 6c612e74 6578742e _T0_..rela.text.\n- 0x00001930 5f5a5374 31365f5f 696e7365 7274696f _ZSt16__insertio\n- 0x00001940 6e5f736f 7274494e 395f5f67 6e755f63 n_sortIN9__gnu_c\n- 0x00001950 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001960 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x00001970 334b6579 494c6d33 45454553 74367665 3KeyILm3EEESt6ve\n- 0x00001980 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00001990 45454e53 305f355f 5f6f7073 31355f49 EENS0_5__ops15_I\n- 0x000019a0 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x000019b0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x000019c0 53485f54 305f002e 72656c61 2e746578 SH_T0_..rela.tex\n- 0x000019d0 742e5f5a 53743232 5f5f6669 6e616c5f t._ZSt22__final_\n- 0x000019e0 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x000019f0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001a00 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001a10 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n- 0x00001a20 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001a30 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00001a40 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00001a50 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00001a60 5f454545 4576545f 53485f54 305f002e _EEEEvT_SH_T0_..\n- 0x00001a70 72656c61 2e746578 742e5f5a 53743235 rela.text._ZSt25\n- 0x00001a80 5f5f756e 67756172 6465645f 6c696e65 __unguarded_line\n- 0x00001a90 61725f69 6e736572 74494e39 5f5f676e ar_insertIN9__gn\n- 0x00001aa0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00001ab0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00001ac0 65737333 4b657949 4c6d3445 45455374 ess3KeyILm4EEESt\n- 0x00001ad0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00001ae0 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n- 0x00001af0 345f5661 6c5f636f 6d705f69 74657249 4_Val_comp_iterI\n- 0x00001b00 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001b10 545f5430 5f002e72 656c612e 74657874 T_T0_..rela.text\n- 0x00001b20 2e5f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n- 0x00001b30 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x00001b40 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00001b50 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00001b60 73334b65 79494c6d 34454545 53743676 s3KeyILm4EEESt6v\n- 0x00001b70 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001b80 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001b90 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001ba0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001bb0 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n- 0x00001bc0 78742e5f 5a537432 355f5f75 6e677561 xt._ZSt25__ungua\n- 0x00001bd0 72646564 5f6c696e 6561725f 696e7365 rded_linear_inse\n- 0x00001be0 7274494e 395f5f67 6e755f63 78783137 rtIN9__gnu_cxx17\n- 0x00001bf0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001c00 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00001c10 494c6d35 45454553 74367665 63746f72 ILm5EEESt6vector\n- 0x00001c20 4953345f 53614953 345f4545 45454e53 IS4_SaIS4_EEEENS\n- 0x00001c30 305f355f 5f6f7073 31345f56 616c5f63 0_5__ops14_Val_c\n- 0x00001c40 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x00001c50 5f53445f 45454545 76545f54 305f002e _SD_EEEEvT_T0_..\n- 0x00001c60 72656c61 2e746578 742e5f5a 53743136 rela.text._ZSt16\n- 0x00001c70 5f5f696e 73657274 696f6e5f 736f7274 __insertion_sort\n- 0x00001c80 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00001c90 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00001ca0 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00001cb0 6d354545 45537436 76656374 6f724953 m5EEESt6vectorIS\n- 0x00001cc0 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n- 0x00001cd0 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00001ce0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00001cf0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00001d00 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n- 0x00001d10 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x00001d20 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x00001d30 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001d40 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00001d50 646e6573 73334b65 79494c6d 36454545 dness3KeyILm6EEE\n- 0x00001d60 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00001d70 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00001d80 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00001d90 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00001da0 4576545f 54305f00 2e72656c 612e7465 EvT_T0_..rela.te\n- 0x00001db0 78742e5f 5a537431 365f5f69 6e736572 xt._ZSt16__inser\n- 0x00001dc0 74696f6e 5f736f72 74494e39 5f5f676e tion_sortIN9__gn\n- 0x00001dd0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00001de0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00001df0 65737333 4b657949 4c6d3645 45455374 ess3KeyILm6EEESt\n- 0x00001e00 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00001e10 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n- 0x00001e20 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n- 0x00001e30 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x00001e40 76545f53 485f5430 5f002e72 656c612e vT_SH_T0_..rela.\n- 0x00001e50 74657874 2e5f5a53 7431335f 5f61646a text._ZSt13__adj\n- 0x00001e60 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n- 0x00001e70 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001e80 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00001e90 7373334b 6579494c 6d314545 45537436 ss3KeyILm1EEESt6\n- 0x00001ea0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00001eb0 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n- 0x00001ec0 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x00001ed0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x00001ee0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n- 0x00001ef0 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n- 0x00001f00 53743136 5f5f696e 74726f73 6f72745f St16__introsort_\n- 0x00001f10 6c6f6f70 494e395f 5f676e75 5f637878 loopIN9__gnu_cxx\n- 0x00001f20 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001f30 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001f40 6579494c 6d314545 45537436 76656374 eyILm1EEESt6vect\n- 0x00001f50 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001f60 6c4e5330 5f355f5f 6f707331 355f4974 lNS0_5__ops15_It\n- 0x00001f70 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00001f80 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x00001f90 485f5430 5f54315f 002e726f 64617461 H_T0_T1_..rodata\n- 0x00001fa0 2e5f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n- 0x00001fb0 73706c61 63656d65 6e747349 4c6d3145 splacementsILm1E\n- 0x00001fc0 4532316d 616b655f 64697370 5f706572 E21make_disp_per\n- 0x00001fd0 696f6469 6373756d 4569692e 73747231 iodicsumEii.str1\n- 0x00001fe0 2e38002e 726f6461 74612e5f 5a4e376d .8..rodata._ZN7m\n- 0x00001ff0 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00002000 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n- 0x00002010 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n- 0x00002020 756d4569 692e7374 72312e31 002e7265 umEii.str1.1..re\n- 0x00002030 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n- 0x00002040 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00002050 7473494c 6d314545 32316d61 6b655f64 tsILm1EE21make_d\n- 0x00002060 6973705f 70657269 6f646963 73756d45 isp_periodicsumE\n- 0x00002070 6969002e 72656c61 2e746578 742e5f5a ii..rela.text._Z\n- 0x00002080 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002090 6163656d 656e7473 494c6d31 4545396d acementsILm1EE9m\n- 0x000020a0 616b655f 64697370 4569002e 72656c61 ake_dispEi..rela\n- 0x000020b0 2e746578 742e5f5a 53743133 5f5f6164 .text._ZSt13__ad\n- 0x000020c0 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n- 0x000020d0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x000020e0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x000020f0 65737333 4b657949 4c6d3245 45455374 ess3KeyILm2EEESt\n- 0x00002100 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00002110 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n- 0x00002120 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x00002130 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00002140 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n- 0x00002150 54325f00 2e72656c 612e7465 78742e5f T2_..rela.text._\n- 0x00002160 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n- 0x00002170 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n- 0x00002180 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002190 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x000021a0 4b657949 4c6d3245 45455374 36766563 KeyILm2EEESt6vec\n- 0x000021b0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x000021c0 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n- 0x000021d0 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x000021e0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x000021f0 53485f54 305f5431 5f002e72 6f646174 SH_T0_T1_..rodat\n- 0x00002200 612e5f5a 4e376d61 646e6573 73313344 a._ZN7madness13D\n- 0x00002210 6973706c 6163656d 656e7473 494c6d32 isplacementsILm2\n- 0x00002220 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n- 0x00002230 72696f64 69637375 6d456969 2e737472 riodicsumEii.str\n- 0x00002240 312e3800 2e72656c 612e7465 78742e5f 1.8..rela.text._\n- 0x00002250 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002260 6c616365 6d656e74 73494c6d 32454532 lacementsILm2EE2\n- 0x00002270 316d616b 655f6469 73705f70 6572696f 1make_disp_perio\n- 0x00002280 64696373 756d4569 69002e72 656c612e dicsumEii..rela.\n- 0x00002290 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n- 0x000022a0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x000022b0 4c6d3245 45396d61 6b655f64 69737045 Lm2EE9make_dispE\n- 0x000022c0 69002e72 656c612e 74657874 2e5f5a53 i..rela.text._ZS\n- 0x000022d0 7431335f 5f61646a 7573745f 68656170 t13__adjust_heap\n- 0x000022e0 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x000022f0 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00002300 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00002310 6d334545 45537436 76656374 6f724953 m3EEESt6vectorIS\n- 0x00002320 345f5361 4953345f 45454545 6c53345f 4_SaIS4_EEEElS4_\n- 0x00002330 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00002340 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00002350 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00002360 5f53495f 54315f54 325f002e 72656c61 _SI_T1_T2_..rela\n- 0x00002370 2e746578 742e5f5a 53743136 5f5f696e .text._ZSt16__in\n- 0x00002380 74726f73 6f72745f 6c6f6f70 494e395f trosort_loopIN9_\n- 0x00002390 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x000023a0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x000023b0 61646e65 7373334b 6579494c 6d334545 adness3KeyILm3EE\n- 0x000023c0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x000023d0 4953345f 45454545 6c4e5330 5f355f5f IS4_EEEElNS0_5__\n- 0x000023e0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x000023f0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00002400 45454545 76545f53 485f5430 5f54315f EEEEvT_SH_T0_T1_\n- 0x00002410 002e726f 64617461 2e5f5a4e 376d6164 ..rodata._ZN7mad\n- 0x00002420 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x00002430 6e747349 4c6d3345 4532316d 616b655f ntsILm3EE21make_\n- 0x00002440 64697370 5f706572 696f6469 6373756d disp_periodicsum\n- 0x00002450 4569692e 73747231 2e38002e 72656c61 Eii.str1.8..rela\n- 0x00002460 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n- 0x00002470 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x00002480 494c6d33 45453231 6d616b65 5f646973 ILm3EE21make_dis\n- 0x00002490 705f7065 72696f64 69637375 6d456969 p_periodicsumEii\n- 0x000024a0 002e7265 6c612e74 6578742e 5f5a4e37 ..rela.text._ZN7\n- 0x000024b0 6d61646e 65737331 33446973 706c6163 madness13Displac\n- 0x000024c0 656d656e 7473494c 6d334545 396d616b ementsILm3EE9mak\n- 0x000024d0 655f6469 73704569 002e7265 6c612e74 e_dispEi..rela.t\n- 0x000024e0 6578742e 5f5a5374 31335f5f 61646a75 ext._ZSt13__adju\n- 0x000024f0 73745f68 65617049 4e395f5f 676e755f st_heapIN9__gnu_\n- 0x00002500 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00002510 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00002520 73334b65 79494c6d 34454545 53743676 s3KeyILm4EEESt6v\n- 0x00002530 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00002540 4545456c 53345f4e 53305f35 5f5f6f70 EEElS4_NS0_5__op\n- 0x00002550 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00002560 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00002570 45457654 5f54305f 53495f54 315f5432 EEvT_T0_SI_T1_T2\n- 0x00002580 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n- 0x00002590 7431365f 5f696e74 726f736f 72745f6c t16__introsort_l\n- 0x000025a0 6f6f7049 4e395f5f 676e755f 63787831 oopIN9__gnu_cxx1\n- 0x000025b0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x000025c0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x000025d0 79494c6d 34454545 53743676 6563746f yILm4EEESt6vecto\n- 0x000025e0 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n- 0x000025f0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00002600 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00002610 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x00002620 5f54305f 54315f00 2e72656c 612e7465 _T0_T1_..rela.te\n- 0x00002630 78742e5f 5a4e376d 61646e65 73733133 xt._ZN7madness13\n- 0x00002640 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x00002650 34454539 6d616b65 5f646973 70456900 4EE9make_dispEi.\n- 0x00002660 2e72656c 612e7465 78742e5f 5a537431 .rela.text._ZSt1\n- 0x00002670 335f5f61 646a7573 745f6865 6170494e 3__adjust_heapIN\n- 0x00002680 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00002690 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x000026a0 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n- 0x000026b0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x000026c0 53614953 345f4545 45456c53 345f4e53 SaIS4_EEEElS4_NS\n- 0x000026d0 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n- 0x000026e0 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n- 0x000026f0 345f5344 5f454545 4576545f 54305f53 4_SD_EEEEvT_T0_S\n- 0x00002700 495f5431 5f54325f 002e7265 6c612e74 I_T1_T2_..rela.t\n- 0x00002710 6578742e 5f5a5374 34737761 70494e37 ext._ZSt4swapIN7\n- 0x00002720 6d61646e 65737333 4b657949 4c6d3545 madness3KeyILm5E\n- 0x00002730 4545454e 53743965 6e61626c 655f6966 EEENSt9enable_if\n- 0x00002740 49587372 5374365f 5f616e64 5f494a53 IXsrSt6__and_IJS\n- 0x00002750 74365f5f 6e6f745f 49537431 355f5f69 t6__not_ISt15__i\n- 0x00002760 735f7475 706c655f 6c696b65 49545f45 s_tuple_likeIT_E\n- 0x00002770 45537432 3169735f 6d6f7665 5f636f6e ESt21is_move_con\n- 0x00002780 73747275 63746962 6c654953 375f4553 structibleIS7_ES\n- 0x00002790 74313869 735f6d6f 76655f61 73736967 t18is_move_assig\n- 0x000027a0 6e61626c 65495337 5f454545 3576616c nableIS7_EEE5val\n- 0x000027b0 75654576 45347479 70654552 53375f53 ueEvE4typeERS7_S\n- 0x000027c0 485f002e 72656c61 2e746578 742e5f5a H_..rela.text._Z\n- 0x000027d0 53743136 5f5f696e 74726f73 6f72745f St16__introsort_\n- 0x000027e0 6c6f6f70 494e395f 5f676e75 5f637878 loopIN9__gnu_cxx\n- 0x000027f0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00002800 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00002810 6579494c 6d354545 45537436 76656374 eyILm5EEESt6vect\n- 0x00002820 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00002830 6c4e5330 5f355f5f 6f707331 355f4974 lNS0_5__ops15_It\n- 0x00002840 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00002850 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x00002860 485f5430 5f54315f 002e7265 6c612e74 H_T0_T1_..rela.t\n- 0x00002870 6578742e 5f5a4e37 6d61646e 65737331 ext._ZN7madness1\n- 0x00002880 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n- 0x00002890 6d354545 396d616b 655f6469 73704569 m5EE9make_dispEi\n- 0x000028a0 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n- 0x000028b0 31335f5f 61646a75 73745f68 65617049 13__adjust_heapI\n- 0x000028c0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x000028d0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x000028e0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x000028f0 36454545 53743676 6563746f 72495334 6EEESt6vectorIS4\n- 0x00002900 5f536149 53345f45 4545456c 53345f4e _SaIS4_EEEElS4_N\n- 0x00002910 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x00002920 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00002930 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x00002940 53495f54 315f5432 5f002e72 656c612e SI_T1_T2_..rela.\n- 0x00002950 74657874 2e5f5a53 74347377 6170494e text._ZSt4swapIN\n- 0x00002960 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n- 0x00002970 45454545 4e537439 656e6162 6c655f69 EEEENSt9enable_i\n- 0x00002980 66495873 72537436 5f5f616e 645f494a fIXsrSt6__and_IJ\n- 0x00002990 5374365f 5f6e6f74 5f495374 31355f5f St6__not_ISt15__\n- 0x000029a0 69735f74 75706c65 5f6c696b 6549545f is_tuple_likeIT_\n- 0x000029b0 45455374 32316973 5f6d6f76 655f636f EESt21is_move_co\n- 0x000029c0 6e737472 75637469 626c6549 53375f45 nstructibleIS7_E\n- 0x000029d0 53743138 69735f6d 6f76655f 61737369 St18is_move_assi\n- 0x000029e0 676e6162 6c654953 375f4545 45357661 gnableIS7_EEE5va\n- 0x000029f0 6c756545 76453474 79706545 5253375f lueEvE4typeERS7_\n- 0x00002a00 53485f00 2e72656c 612e7465 78742e5f SH_..rela.text._\n- 0x00002a10 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n- 0x00002a20 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n- 0x00002a30 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002a40 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00002a50 4b657949 4c6d3645 45455374 36766563 KeyILm6EEESt6vec\n- 0x00002a60 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00002a70 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n- 0x00002a80 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00002a90 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00002aa0 53485f54 305f5431 5f002e72 656c612e SH_T0_T1_..rela.\n- 0x00002ab0 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n- 0x00002ac0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00002ad0 4c6d3645 45396d61 6b655f64 69737045 Lm6EE9make_dispE\n- 0x00002ae0 69002e72 656c612e 74657874 2e737461 i..rela.text.sta\n- 0x00002af0 72747570 002e7265 6c612e69 6e69745f rtup..rela.init_\n- 0x00002b00 61727261 79002e72 6f646174 612e5f5a array..rodata._Z\n- 0x00002b10 54535374 31315f4d 75746578 5f626173 TSSt11_Mutex_bas\n- 0x00002b20 65494c4e 395f5f67 6e755f63 78783132 eILN9__gnu_cxx12\n- 0x00002b30 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00002b40 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n- 0x00002b50 726f2e5f 5a544953 7431315f 4d757465 ro._ZTISt11_Mute\n- 0x00002b60 785f6261 7365494c 4e395f5f 676e755f x_baseILN9__gnu_\n- 0x00002b70 63787831 325f4c6f 636b5f70 6f6c6963 cxx12_Lock_polic\n- 0x00002b80 79453245 45002e72 6f646174 612e5f5a yE2EE..rodata._Z\n- 0x00002b90 54535044 6f467650 7645002e 726f6461 TSPDoFvPvE..roda\n- 0x00002ba0 74612e5f 5a54534e 376d6164 6e657373 ta._ZTSN7madness\n- 0x00002bb0 31364d61 646e6573 73457863 65707469 16MadnessExcepti\n- 0x00002bc0 6f6e4500 2e72656c 612e6461 74612e72 onE..rela.data.r\n- 0x00002bd0 656c2e72 6f2e5f5a 54494e37 6d61646e el.ro._ZTIN7madn\n- 0x00002be0 65737331 364d6164 6e657373 45786365 ess16MadnessExce\n- 0x00002bf0 7074696f 6e45002e 726f6461 74612e5f ptionE..rodata._\n- 0x00002c00 5a545353 7431365f 53705f63 6f756e74 ZTSSt16_Sp_count\n- 0x00002c10 65645f62 61736549 4c4e395f 5f676e75 ed_baseILN9__gnu\n- 0x00002c20 5f637878 31325f4c 6f636b5f 706f6c69 _cxx12_Lock_poli\n- 0x00002c30 63794532 4545002e 72656c61 2e646174 cyE2EE..rela.dat\n- 0x00002c40 612e7265 6c2e726f 2e5f5a54 49537431 a.rel.ro._ZTISt1\n- 0x00002c50 365f5370 5f636f75 6e746564 5f626173 6_Sp_counted_bas\n- 0x00002c60 65494c4e 395f5f67 6e755f63 78783132 eILN9__gnu_cxx12\n- 0x00002c70 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00002c80 002e726f 64617461 2e5f5a54 534e3753 ..rodata._ZTSN7S\n- 0x00002c90 6166654d 50493945 78636570 74696f6e afeMPI9Exception\n- 0x00002ca0 45002e72 656c612e 64617461 2e72656c E..rela.data.rel\n- 0x00002cb0 2e726f2e 5f5a5449 4e375361 66654d50 .ro._ZTIN7SafeMP\n- 0x00002cc0 49394578 63657074 696f6e45 002e726f I9ExceptionE..ro\n- 0x00002cd0 64617461 2e5f5a54 534e376d 61646e65 data._ZTSN7madne\n- 0x00002ce0 73733130 42617365 54656e73 6f724500 ss10BaseTensorE.\n- 0x00002cf0 2e72656c 612e6461 74612e72 656c2e72 .rela.data.rel.r\n- 0x00002d00 6f2e5f5a 54494e37 6d61646e 65737331 o._ZTIN7madness1\n- 0x00002d10 30426173 6554656e 736f7245 002e726f 0BaseTensorE..ro\n- 0x00002d20 64617461 2e5f5a54 534e376d 61646e65 data._ZTSN7madne\n- 0x00002d30 73733135 54656e73 6f724578 63657074 ss15TensorExcept\n- 0x00002d40 696f6e45 002e7265 6c612e64 6174612e ionE..rela.data.\n- 0x00002d50 72656c2e 726f2e5f 5a54494e 376d6164 rel.ro._ZTIN7mad\n- 0x00002d60 6e657373 31355465 6e736f72 45786365 ness15TensorExce\n- 0x00002d70 7074696f 6e45002e 726f6461 74612e5f ptionE..rodata._\n- 0x00002d80 5a54534e 376d6164 6e657373 3133496e ZTSN7madness13In\n- 0x00002d90 64657849 74657261 746f7245 002e7265 dexIteratorE..re\n- 0x00002da0 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n- 0x00002db0 5a54494e 376d6164 6e657373 3133496e ZTIN7madness13In\n- 0x00002dc0 64657849 74657261 746f7245 002e726f dexIteratorE..ro\n- 0x00002dd0 64617461 2e5f5a54 534e376d 61646e65 data._ZTSN7madne\n- 0x00002de0 73733654 656e736f 72496445 45002e72 ss6TensorIdEE..r\n- 0x00002df0 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002e00 5f5a5449 4e376d61 646e6573 73365465 _ZTIN7madness6Te\n- 0x00002e10 6e736f72 49644545 002e726f 64617461 nsorIdEE..rodata\n- 0x00002e20 2e5f5a54 53537431 395f5370 5f636f75 ._ZTSSt19_Sp_cou\n- 0x00002e30 6e746564 5f64656c 65746572 49506450 nted_deleterIPdP\n- 0x00002e40 446f4676 50764553 61497645 4c4e395f DoFvPvESaIvELN9_\n- 0x00002e50 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x00002e60 706f6c69 63794532 4545002e 72656c61 policyE2EE..rela\n- 0x00002e70 2e646174 612e7265 6c2e726f 2e5f5a54 .data.rel.ro._ZT\n- 0x00002e80 49537431 395f5370 5f636f75 6e746564 ISt19_Sp_counted\n- 0x00002e90 5f64656c 65746572 49506450 446f4676 _deleterIPdPDoFv\n- 0x00002ea0 50764553 61497645 4c4e395f 5f676e75 PvESaIvELN9__gnu\n- 0x00002eb0 5f637878 31325f4c 6f636b5f 706f6c69 _cxx12_Lock_poli\n- 0x00002ec0 63794532 4545002e 72656c61 2e646174 cyE2EE..rela.dat\n- 0x00002ed0 612e7265 6c2e726f 2e5f5a54 564e376d a.rel.ro._ZTVN7m\n- 0x00002ee0 61646e65 73733136 4d61646e 65737345 adness16MadnessE\n- 0x00002ef0 78636570 74696f6e 45002e72 656c612e xceptionE..rela.\n- 0x00002f00 64617461 2e72656c 2e726f2e 5f5a5456 data.rel.ro._ZTV\n- 0x00002f10 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n- 0x00002f20 696f6e45 002e7265 6c612e64 6174612e ionE..rela.data.\n- 0x00002f30 72656c2e 726f2e5f 5a54564e 376d6164 rel.ro._ZTVN7mad\n- 0x00002f40 6e657373 31304261 73655465 6e736f72 ness10BaseTensor\n- 0x00002f50 45002e72 656c612e 64617461 2e72656c E..rela.data.rel\n- 0x00002f60 2e726f2e 5f5a5456 4e376d61 646e6573 .ro._ZTVN7madnes\n- 0x00002f70 73313554 656e736f 72457863 65707469 s15TensorExcepti\n- 0x00002f80 6f6e4500 2e72656c 612e6461 74612e72 onE..rela.data.r\n- 0x00002f90 656c2e72 6f2e5f5a 54564e37 6d61646e el.ro._ZTVN7madn\n- 0x00002fa0 65737331 33496e64 65784974 65726174 ess13IndexIterat\n- 0x00002fb0 6f724500 2e72656c 612e6461 74612e72 orE..rela.data.r\n- 0x00002fc0 656c2e72 6f2e5f5a 54564e37 6d61646e el.ro._ZTVN7madn\n- 0x00002fd0 65737336 54656e73 6f724964 4545002e ess6TensorIdEE..\n- 0x00002fe0 72656c61 2e646174 612e7265 6c2e726f rela.data.rel.ro\n- 0x00002ff0 2e5f5a54 56537431 395f5370 5f636f75 ._ZTVSt19_Sp_cou\n- 0x00003000 6e746564 5f64656c 65746572 49506450 nted_deleterIPdP\n- 0x00003010 446f4676 50764553 61497645 4c4e395f DoFvPvESaIvELN9_\n- 0x00003020 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x00003030 706f6c69 63794532 4545002e 72656c61 policyE2EE..rela\n- 0x00003040 2e646174 612e7265 6c2e6c6f 63616c2e .data.rel.local.\n- 0x00003050 5f5a5a4e 376d6164 6e657373 3563626c _ZZN7madness5cbl\n- 0x00003060 61733467 656d6d45 4e53305f 31354342 as4gemmENS0_15CB\n- 0x00003070 4c41535f 5452414e 53504f53 45455331 LAS_TRANSPOSEES1\n- 0x00003080 5f696969 64504b64 6953335f 69645064 _iiidPKdiS3_idPd\n- 0x00003090 6945326f 70002e74 6273732e 5f5a4e37 iE2op..tbss._ZN7\n- 0x000030a0 6d61646e 65737336 44517565 75654950 madness6DQueueIP\n- 0x000030b0 4e535f31 37506f6f 6c546173 6b496e74 NS_17PoolTaskInt\n- 0x000030c0 65726661 63654545 31316e69 6e707265 erfaceEE11ninpre\n- 0x000030d0 62756668 6945002e 74627373 2e5f5a4e bufhiE..tbss._ZN\n- 0x000030e0 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n- 0x000030f0 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n- 0x00003100 74657266 61636545 45396e69 6e707265 terfaceEE9ninpre\n- 0x00003110 62756645 002e7462 73732e5f 5a4e376d bufE..tbss._ZN7m\n- 0x00003120 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n- 0x00003130 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n- 0x00003140 72666163 65454538 70726562 75666869 rfaceEE8prebufhi\n- 0x00003150 45002e74 6273732e 5f5a4e37 6d61646e E..tbss._ZN7madn\n- 0x00003160 65737336 44517565 75654950 4e535f31 ess6DQueueIPNS_1\n- 0x00003170 37506f6f 6c546173 6b496e74 65726661 7PoolTaskInterfa\n- 0x00003180 63654545 36707265 62756645 002e726f ceEE6prebufE..ro\n- 0x00003190 64617461 2e637374 38002e72 6f646174 data.cst8..rodat\n- 0x000031a0 612e6373 74313600 2e72656c 612e6461 a.cst16..rela.da\n- 0x000031b0 74612e72 656c2e6c 6f63616c 2e44572e ta.rel.local.DW.\n- 0x000031c0 7265662e 5f5f6778 785f7065 72736f6e ref.__gxx_person\n- 0x000031d0 616c6974 795f7630 002e6e6f 74652e47 ality_v0..note.G\n- 0x000031e0 4e552d73 7461636b 002e6e6f 74652e67 NU-stack..note.g\n- 0x000031f0 6e752e70 726f7065 72747900 2e72656c nu.property..rel\n- 0x00003200 612e6568 5f667261 6d6500 a.eh_frame.\n+ 0x00000b70 726f6461 74612e5f 5a4e376d 61646e65 rodata._ZN7madne\n+ 0x00000b80 73733654 656e736f 72496445 38616c6c ss6TensorIdE8all\n+ 0x00000b90 6f636174 65456c50 4b6c622e 73747231 ocateElPKlb.str1\n+ 0x00000ba0 2e31002e 726f6461 74612e5f 5a4e376d .1..rodata._ZN7m\n+ 0x00000bb0 61646e65 73733654 656e736f 72496445 adness6TensorIdE\n+ 0x00000bc0 38616c6c 6f636174 65456c50 4b6c622e 8allocateElPKlb.\n+ 0x00000bd0 73747231 2e38002e 72656c61 2e746578 str1.8..rela.tex\n+ 0x00000be0 742e5f5a 4e376d61 646e6573 73365465 t._ZN7madness6Te\n+ 0x00000bf0 6e736f72 49644538 616c6c6f 63617465 nsorIdE8allocate\n+ 0x00000c00 456c504b 6c62002e 6763635f 65786365 ElPKlb..gcc_exce\n+ 0x00000c10 70745f74 61626c65 2e5f5a4e 376d6164 pt_table._ZN7mad\n+ 0x00000c20 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n+ 0x00000c30 6c6c6f63 61746545 6c504b6c 62002e72 llocateElPKlb..r\n+ 0x00000c40 6f646174 612e5f5a 4e376d61 646e6573 odata._ZN7madnes\n+ 0x00000c50 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n+ 0x00000c60 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n+ 0x00000c70 45453467 726f7745 762e7374 72312e38 EE4growEv.str1.8\n+ 0x00000c80 002e726f 64617461 2e5f5a4e 376d6164 ..rodata._ZN7mad\n+ 0x00000c90 6e657373 36445175 65756549 504e535f ness6DQueueIPNS_\n+ 0x00000ca0 3137506f 6f6c5461 736b496e 74657266 17PoolTaskInterf\n+ 0x00000cb0 61636545 45346772 6f774576 2e737472 aceEE4growEv.str\n+ 0x00000cc0 312e3100 2e72656c 612e7465 78742e5f 1.1..rela.text._\n+ 0x00000cd0 5a4e376d 61646e65 73733644 51756575 ZN7madness6DQueu\n+ 0x00000ce0 6549504e 535f3137 506f6f6c 5461736b eIPNS_17PoolTask\n+ 0x00000cf0 496e7465 72666163 65454534 67726f77 InterfaceEE4grow\n+ 0x00000d00 4576002e 72656c61 2e746578 742e5f5a Ev..rela.text._Z\n+ 0x00000d10 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x00000d20 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x00000d30 6e746572 66616365 45453970 6f705f66 nterfaceEE9pop_f\n+ 0x00000d40 726f6e74 45695053 325f6200 2e676363 rontEiPS2_b..gcc\n+ 0x00000d50 5f657863 6570745f 7461626c 652e5f5a _except_table._Z\n+ 0x00000d60 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x00000d70 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x00000d80 6e746572 66616365 45453970 6f705f66 nterfaceEE9pop_f\n+ 0x00000d90 726f6e74 45695053 325f6200 2e726f64 rontEiPS2_b..rod\n+ 0x00000da0 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n+ 0x00000db0 30546872 65616450 6f6f6c35 61776169 0ThreadPool5awai\n+ 0x00000dc0 74494e53 5f35576f 726c6431 364d7069 tINS_5World16Mpi\n+ 0x00000dd0 52657175 65737454 65737465 72454545 RequestTesterEEE\n+ 0x00000de0 76524b54 5f62622e 73747231 2e31002e vRKT_bb.str1.1..\n+ 0x00000df0 726f6461 74612e5f 5a4e376d 61646e65 rodata._ZN7madne\n+ 0x00000e00 73733130 54687265 6164506f 6f6c3561 ss10ThreadPool5a\n+ 0x00000e10 77616974 494e535f 35576f72 6c643136 waitINS_5World16\n+ 0x00000e20 4d706952 65717565 73745465 73746572 MpiRequestTester\n+ 0x00000e30 45454576 524b545f 62622e73 7472312e EEEvRKT_bb.str1.\n+ 0x00000e40 38002e72 656c612e 74657874 2e5f5a4e 8..rela.text._ZN\n+ 0x00000e50 376d6164 6e657373 31305468 72656164 7madness10Thread\n+ 0x00000e60 506f6f6c 35617761 6974494e 535f3557 Pool5awaitINS_5W\n+ 0x00000e70 6f726c64 31364d70 69526571 75657374 orld16MpiRequest\n+ 0x00000e80 54657374 65724545 4576524b 545f6262 TesterEEEvRKT_bb\n+ 0x00000e90 002e6763 635f6578 63657074 5f746162 ..gcc_except_tab\n+ 0x00000ea0 6c652e5f 5a4e376d 61646e65 73733130 le._ZN7madness10\n+ 0x00000eb0 54687265 6164506f 6f6c3561 77616974 ThreadPool5await\n+ 0x00000ec0 494e535f 35576f72 6c643136 4d706952 INS_5World16MpiR\n+ 0x00000ed0 65717565 73745465 73746572 45454576 equestTesterEEEv\n+ 0x00000ee0 524b545f 6262002e 6763635f 65786365 RKT_bb..gcc_exce\n+ 0x00000ef0 70745f74 61626c65 002e726f 64617461 pt_table..rodata\n+ 0x00000f00 2e5f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n+ 0x00000f10 6d61646e 65737333 4b657949 4c6d3145 madness3KeyILm1E\n+ 0x00000f20 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n+ 0x00000f30 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n+ 0x00000f40 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00000f50 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n+ 0x00000f60 5f45456d 524b5332 5f2e7374 72312e31 _EEmRKS2_.str1.1\n+ 0x00000f70 002e7265 6c612e74 6578742e 5f5a4e53 ..rela.text._ZNS\n+ 0x00000f80 74367665 63746f72 494e376d 61646e65 t6vectorIN7madne\n+ 0x00000f90 7373334b 6579494c 6d314545 45536149 ss3KeyILm1EEESaI\n+ 0x00000fa0 53325f45 4531345f 4d5f6669 6c6c5f69 S2_EE14_M_fill_i\n+ 0x00000fb0 6e736572 74454e39 5f5f676e 755f6378 nsertEN9__gnu_cx\n+ 0x00000fc0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00000fd0 61746f72 49505332 5f53345f 45456d52 atorIPS2_S4_EEmR\n+ 0x00000fe0 4b53325f 002e7265 6c612e74 6578742e KS2_..rela.text.\n+ 0x00000ff0 5f5a4e53 74367665 63746f72 494e376d _ZNSt6vectorIN7m\n+ 0x00001000 61646e65 7373334b 6579494c 6d324545 adness3KeyILm2EE\n+ 0x00001010 45536149 53325f45 4531345f 4d5f6669 ESaIS2_EE14_M_fi\n+ 0x00001020 6c6c5f69 6e736572 74454e39 5f5f676e ll_insertEN9__gn\n+ 0x00001030 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001040 69746572 61746f72 49505332 5f53345f iteratorIPS2_S4_\n+ 0x00001050 45456d52 4b53325f 002e7265 6c612e74 EEmRKS2_..rela.t\n+ 0x00001060 6578742e 5f5a4e53 74367665 63746f72 ext._ZNSt6vector\n+ 0x00001070 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00001080 6d334545 45536149 53325f45 4531345f m3EEESaIS2_EE14_\n+ 0x00001090 4d5f6669 6c6c5f69 6e736572 74454e39 M_fill_insertEN9\n+ 0x000010a0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x000010b0 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n+ 0x000010c0 5f53345f 45456d52 4b53325f 002e7265 _S4_EEmRKS2_..re\n+ 0x000010d0 6c612e74 6578742e 5f5a4e53 74367665 la.text._ZNSt6ve\n+ 0x000010e0 63746f72 494e376d 61646e65 7373334b ctorIN7madness3K\n+ 0x000010f0 6579494c 6d344545 45536149 53325f45 eyILm4EEESaIS2_E\n+ 0x00001100 4531345f 4d5f6669 6c6c5f69 6e736572 E14_M_fill_inser\n+ 0x00001110 74454e39 5f5f676e 755f6378 7831375f tEN9__gnu_cxx17_\n+ 0x00001120 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001130 49505332 5f53345f 45456d52 4b53325f IPS2_S4_EEmRKS2_\n+ 0x00001140 002e7265 6c612e74 6578742e 5f5a4e53 ..rela.text._ZNS\n+ 0x00001150 74367665 63746f72 494e376d 61646e65 t6vectorIN7madne\n+ 0x00001160 7373334b 6579494c 6d354545 45536149 ss3KeyILm5EEESaI\n+ 0x00001170 53325f45 4531345f 4d5f6669 6c6c5f69 S2_EE14_M_fill_i\n+ 0x00001180 6e736572 74454e39 5f5f676e 755f6378 nsertEN9__gnu_cx\n+ 0x00001190 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x000011a0 61746f72 49505332 5f53345f 45456d52 atorIPS2_S4_EEmR\n+ 0x000011b0 4b53325f 002e7265 6c612e74 6578742e KS2_..rela.text.\n+ 0x000011c0 5f5a4e53 74367665 63746f72 494e376d _ZNSt6vectorIN7m\n+ 0x000011d0 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n+ 0x000011e0 45536149 53325f45 4531345f 4d5f6669 ESaIS2_EE14_M_fi\n+ 0x000011f0 6c6c5f69 6e736572 74454e39 5f5f676e ll_insertEN9__gn\n+ 0x00001200 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001210 69746572 61746f72 49505332 5f53345f iteratorIPS2_S4_\n+ 0x00001220 45456d52 4b53325f 002e726f 64617461 EEmRKS2_..rodata\n+ 0x00001230 2e5f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n+ 0x00001240 6d61646e 65737333 4b657949 4c6d3145 madness3KeyILm1E\n+ 0x00001250 45455361 4953325f 45453137 5f4d5f72 EESaIS2_EE17_M_r\n+ 0x00001260 65616c6c 6f635f69 6e736572 74494a53 ealloc_insertIJS\n+ 0x00001270 325f4545 45764e39 5f5f676e 755f6378 2_EEEvN9__gnu_cx\n+ 0x00001280 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00001290 61746f72 49505332 5f53345f 45454470 atorIPS2_S4_EEDp\n+ 0x000012a0 4f545f2e 73747231 2e31002e 72656c61 OT_.str1.1..rela\n+ 0x000012b0 2e746578 742e5f5a 4e537436 76656374 .text._ZNSt6vect\n+ 0x000012c0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x000012d0 494c6d31 45454553 61495332 5f454531 ILm1EEESaIS2_EE1\n+ 0x000012e0 375f4d5f 7265616c 6c6f635f 696e7365 7_M_realloc_inse\n+ 0x000012f0 7274494a 53325f45 4545764e 395f5f67 rtIJS2_EEEvN9__g\n+ 0x00001300 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001310 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n+ 0x00001320 5f454544 704f545f 002e7265 6c612e74 _EEDpOT_..rela.t\n+ 0x00001330 6578742e 5f5a4e53 74367665 63746f72 ext._ZNSt6vector\n+ 0x00001340 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00001350 6d324545 45536149 53325f45 4531375f m2EEESaIS2_EE17_\n+ 0x00001360 4d5f7265 616c6c6f 635f696e 73657274 M_realloc_insert\n+ 0x00001370 494a5332 5f454545 764e395f 5f676e75 IJS2_EEEvN9__gnu\n+ 0x00001380 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001390 74657261 746f7249 5053325f 53345f45 teratorIPS2_S4_E\n+ 0x000013a0 4544704f 545f002e 72656c61 2e746578 EDpOT_..rela.tex\n+ 0x000013b0 742e5f5a 4e537436 76656374 6f72494e t._ZNSt6vectorIN\n+ 0x000013c0 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n+ 0x000013d0 45454553 61495332 5f454531 375f4d5f EEESaIS2_EE17_M_\n+ 0x000013e0 7265616c 6c6f635f 696e7365 7274494a realloc_insertIJ\n+ 0x000013f0 53325f45 4545764e 395f5f67 6e755f63 S2_EEEvN9__gnu_c\n+ 0x00001400 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00001410 7261746f 72495053 325f5334 5f454544 ratorIPS2_S4_EED\n+ 0x00001420 704f545f 002e7265 6c612e74 6578742e pOT_..rela.text.\n+ 0x00001430 5f5a5374 32355f5f 756e6775 61726465 _ZSt25__unguarde\n+ 0x00001440 645f6c69 6e656172 5f696e73 65727449 d_linear_insertI\n+ 0x00001450 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00001460 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001470 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00001480 31454545 53743676 6563746f 72495334 1EEESt6vectorIS4\n+ 0x00001490 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n+ 0x000014a0 5f5f6f70 7331345f 56616c5f 636f6d70 __ops14_Val_comp\n+ 0x000014b0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x000014c0 5f454545 4576545f 54305f00 2e72656c _EEEEvT_T0_..rel\n+ 0x000014d0 612e7465 78742e5f 5a537431 365f5f69 a.text._ZSt16__i\n+ 0x000014e0 6e736572 74696f6e 5f736f72 74494e39 nsertion_sortIN9\n+ 0x000014f0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001500 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x00001510 6d61646e 65737333 4b657949 4c6d3145 madness3KeyILm1E\n+ 0x00001520 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x00001530 61495334 5f454545 454e5330 5f355f5f aIS4_EEEENS0_5__\n+ 0x00001540 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x00001550 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00001560 45454545 76545f53 485f5430 5f002e72 EEEEvT_SH_T0_..r\n+ 0x00001570 656c612e 74657874 2e5f5a53 7432325f ela.text._ZSt22_\n+ 0x00001580 5f66696e 616c5f69 6e736572 74696f6e _final_insertion\n+ 0x00001590 5f736f72 74494e39 5f5f676e 755f6378 _sortIN9__gnu_cx\n+ 0x000015a0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x000015b0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x000015c0 4b657949 4c6d3145 45455374 36766563 KeyILm1EEESt6vec\n+ 0x000015d0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x000015e0 454e5330 5f355f5f 6f707331 355f4974 ENS0_5__ops15_It\n+ 0x000015f0 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x00001600 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n+ 0x00001610 485f5430 5f002e72 656c612e 74657874 H_T0_..rela.text\n+ 0x00001620 2e5f5a53 7432355f 5f756e67 75617264 ._ZSt25__unguard\n+ 0x00001630 65645f6c 696e6561 725f696e 73657274 ed_linear_insert\n+ 0x00001640 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00001650 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001660 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00001670 6d324545 45537436 76656374 6f724953 m2EEESt6vectorIS\n+ 0x00001680 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n+ 0x00001690 355f5f6f 70733134 5f56616c 5f636f6d 5__ops14_Val_com\n+ 0x000016a0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x000016b0 445f4545 45457654 5f54305f 002e7265 D_EEEEvT_T0_..re\n+ 0x000016c0 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n+ 0x000016d0 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n+ 0x000016e0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x000016f0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001700 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n+ 0x00001710 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001720 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001730 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00001740 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00001750 5f454545 4576545f 53485f54 305f002e _EEEEvT_SH_T0_..\n+ 0x00001760 72656c61 2e746578 742e5f5a 53743232 rela.text._ZSt22\n+ 0x00001770 5f5f6669 6e616c5f 696e7365 7274696f __final_insertio\n+ 0x00001780 6e5f736f 7274494e 395f5f67 6e755f63 n_sortIN9__gnu_c\n+ 0x00001790 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x000017a0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n+ 0x000017b0 334b6579 494c6d32 45454553 74367665 3KeyILm2EEESt6ve\n+ 0x000017c0 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n+ 0x000017d0 45454e53 305f355f 5f6f7073 31355f49 EENS0_5__ops15_I\n+ 0x000017e0 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x000017f0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00001800 53485f54 305f002e 72656c61 2e746578 SH_T0_..rela.tex\n+ 0x00001810 742e5f5a 53743235 5f5f756e 67756172 t._ZSt25__unguar\n+ 0x00001820 6465645f 6c696e65 61725f69 6e736572 ded_linear_inser\n+ 0x00001830 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00001840 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001850 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001860 4c6d3345 45455374 36766563 746f7249 Lm3EEESt6vectorI\n+ 0x00001870 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00001880 5f355f5f 6f707331 345f5661 6c5f636f _5__ops14_Val_co\n+ 0x00001890 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x000018a0 53445f45 45454576 545f5430 5f002e72 SD_EEEEvT_T0_..r\n+ 0x000018b0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n+ 0x000018c0 5f696e73 65727469 6f6e5f73 6f727449 _insertion_sortI\n+ 0x000018d0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000018e0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000018f0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00001900 33454545 53743676 6563746f 72495334 3EEESt6vectorIS4\n+ 0x00001910 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n+ 0x00001920 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00001930 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00001940 445f4545 45457654 5f53485f 54305f00 D_EEEEvT_SH_T0_.\n+ 0x00001950 2e72656c 612e7465 78742e5f 5a537432 .rela.text._ZSt2\n+ 0x00001960 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n+ 0x00001970 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x00001980 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001990 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x000019a0 73334b65 79494c6d 33454545 53743676 s3KeyILm3EEESt6v\n+ 0x000019b0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x000019c0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x000019d0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x000019e0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x000019f0 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n+ 0x00001a00 78742e5f 5a537432 355f5f75 6e677561 xt._ZSt25__ungua\n+ 0x00001a10 72646564 5f6c696e 6561725f 696e7365 rded_linear_inse\n+ 0x00001a20 7274494e 395f5f67 6e755f63 78783137 rtIN9__gnu_cxx17\n+ 0x00001a30 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x00001a40 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x00001a50 494c6d34 45454553 74367665 63746f72 ILm4EEESt6vector\n+ 0x00001a60 4953345f 53614953 345f4545 45454e53 IS4_SaIS4_EEEENS\n+ 0x00001a70 305f355f 5f6f7073 31345f56 616c5f63 0_5__ops14_Val_c\n+ 0x00001a80 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00001a90 5f53445f 45454545 76545f54 305f002e _SD_EEEEvT_T0_..\n+ 0x00001aa0 72656c61 2e746578 742e5f5a 53743136 rela.text._ZSt16\n+ 0x00001ab0 5f5f696e 73657274 696f6e5f 736f7274 __insertion_sort\n+ 0x00001ac0 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00001ad0 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001ae0 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00001af0 6d344545 45537436 76656374 6f724953 m4EEESt6vectorIS\n+ 0x00001b00 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n+ 0x00001b10 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00001b20 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00001b30 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x00001b40 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n+ 0x00001b50 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n+ 0x00001b60 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n+ 0x00001b70 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001b80 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001b90 646e6573 73334b65 79494c6d 35454545 dness3KeyILm5EEE\n+ 0x00001ba0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001bb0 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001bc0 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n+ 0x00001bd0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001be0 4576545f 54305f00 2e72656c 612e7465 EvT_T0_..rela.te\n+ 0x00001bf0 78742e5f 5a537431 365f5f69 6e736572 xt._ZSt16__inser\n+ 0x00001c00 74696f6e 5f736f72 74494e39 5f5f676e tion_sortIN9__gn\n+ 0x00001c10 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001c20 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x00001c30 65737333 4b657949 4c6d3545 45455374 ess3KeyILm5EEESt\n+ 0x00001c40 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x00001c50 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n+ 0x00001c60 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00001c70 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001c80 76545f53 485f5430 5f002e72 656c612e vT_SH_T0_..rela.\n+ 0x00001c90 74657874 2e5f5a53 7432355f 5f756e67 text._ZSt25__ung\n+ 0x00001ca0 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n+ 0x00001cb0 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n+ 0x00001cc0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x00001cd0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n+ 0x00001ce0 6579494c 6d364545 45537436 76656374 eyILm6EEESt6vect\n+ 0x00001cf0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n+ 0x00001d00 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n+ 0x00001d10 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00001d20 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n+ 0x00001d30 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n+ 0x00001d40 31365f5f 696e7365 7274696f 6e5f736f 16__insertion_so\n+ 0x00001d50 7274494e 395f5f67 6e755f63 78783137 rtIN9__gnu_cxx17\n+ 0x00001d60 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x00001d70 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x00001d80 494c6d36 45454553 74367665 63746f72 ILm6EEESt6vector\n+ 0x00001d90 4953345f 53614953 345f4545 45454e53 IS4_SaIS4_EEEENS\n+ 0x00001da0 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n+ 0x00001db0 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n+ 0x00001dc0 345f5344 5f454545 4576545f 53485f54 4_SD_EEEEvT_SH_T\n+ 0x00001dd0 305f002e 72656c61 2e746578 742e5f5a 0_..rela.text._Z\n+ 0x00001de0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n+ 0x00001df0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x00001e00 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001e10 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001e20 4c6d3145 45455374 36766563 746f7249 Lm1EEESt6vectorI\n+ 0x00001e30 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n+ 0x00001e40 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n+ 0x00001e50 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x00001e60 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n+ 0x00001e70 305f5349 5f54315f 54325f00 2e72656c 0_SI_T1_T2_..rel\n+ 0x00001e80 612e7465 78742e5f 5a537431 365f5f69 a.text._ZSt16__i\n+ 0x00001e90 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n+ 0x00001ea0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001eb0 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x00001ec0 6d61646e 65737333 4b657949 4c6d3145 madness3KeyILm1E\n+ 0x00001ed0 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x00001ee0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n+ 0x00001ef0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00001f00 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00001f10 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n+ 0x00001f20 5f002e72 6f646174 612e5f5a 4e376d61 _..rodata._ZN7ma\n+ 0x00001f30 646e6573 73313344 6973706c 6163656d dness13Displacem\n+ 0x00001f40 656e7473 494c6d31 45453231 6d616b65 entsILm1EE21make\n+ 0x00001f50 5f646973 705f7065 72696f64 69637375 _disp_periodicsu\n+ 0x00001f60 6d456969 2e737472 312e3800 2e726f64 mEii.str1.8..rod\n+ 0x00001f70 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n+ 0x00001f80 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n+ 0x00001f90 6d314545 32316d61 6b655f64 6973705f m1EE21make_disp_\n+ 0x00001fa0 70657269 6f646963 73756d45 69692e73 periodicsumEii.s\n+ 0x00001fb0 7472312e 31002e72 656c612e 74657874 tr1.1..rela.text\n+ 0x00001fc0 2e5f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00001fd0 73706c61 63656d65 6e747349 4c6d3145 splacementsILm1E\n+ 0x00001fe0 4532316d 616b655f 64697370 5f706572 E21make_disp_per\n+ 0x00001ff0 696f6469 6373756d 45696900 2e72656c iodicsumEii..rel\n+ 0x00002000 612e7465 78742e5f 5a4e376d 61646e65 a.text._ZN7madne\n+ 0x00002010 73733133 44697370 6c616365 6d656e74 ss13Displacement\n+ 0x00002020 73494c6d 31454539 6d616b65 5f646973 sILm1EE9make_dis\n+ 0x00002030 70456900 2e72656c 612e7465 78742e5f pEi..rela.text._\n+ 0x00002040 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n+ 0x00002050 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n+ 0x00002060 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x00002070 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x00002080 494c6d32 45454553 74367665 63746f72 ILm2EEESt6vector\n+ 0x00002090 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n+ 0x000020a0 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n+ 0x000020b0 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x000020c0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x000020d0 54305f53 495f5431 5f54325f 002e7265 T0_SI_T1_T2_..re\n+ 0x000020e0 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n+ 0x000020f0 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n+ 0x00002100 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00002110 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00002120 376d6164 6e657373 334b6579 494c6d32 7madness3KeyILm2\n+ 0x00002130 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00002140 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n+ 0x00002150 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00002160 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00002170 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n+ 0x00002180 315f002e 726f6461 74612e5f 5a4e376d 1_..rodata._ZN7m\n+ 0x00002190 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x000021a0 6d656e74 73494c6d 32454532 316d616b mentsILm2EE21mak\n+ 0x000021b0 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n+ 0x000021c0 756d4569 692e7374 72312e38 002e7265 umEii.str1.8..re\n+ 0x000021d0 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n+ 0x000021e0 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x000021f0 7473494c 6d324545 32316d61 6b655f64 tsILm2EE21make_d\n+ 0x00002200 6973705f 70657269 6f646963 73756d45 isp_periodicsumE\n+ 0x00002210 6969002e 72656c61 2e746578 742e5f5a ii..rela.text._Z\n+ 0x00002220 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n+ 0x00002230 6163656d 656e7473 494c6d32 4545396d acementsILm2EE9m\n+ 0x00002240 616b655f 64697370 4569002e 72656c61 ake_dispEi..rela\n+ 0x00002250 2e746578 742e5f5a 53743133 5f5f6164 .text._ZSt13__ad\n+ 0x00002260 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n+ 0x00002270 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00002280 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x00002290 65737333 4b657949 4c6d3345 45455374 ess3KeyILm3EEESt\n+ 0x000022a0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x000022b0 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n+ 0x000022c0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x000022d0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x000022e0 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n+ 0x000022f0 54325f00 2e72656c 612e7465 78742e5f T2_..rela.text._\n+ 0x00002300 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n+ 0x00002310 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n+ 0x00002320 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00002330 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00002340 4b657949 4c6d3345 45455374 36766563 KeyILm3EEESt6vec\n+ 0x00002350 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00002360 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n+ 0x00002370 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x00002380 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002390 53485f54 305f5431 5f002e72 6f646174 SH_T0_T1_..rodat\n+ 0x000023a0 612e5f5a 4e376d61 646e6573 73313344 a._ZN7madness13D\n+ 0x000023b0 6973706c 6163656d 656e7473 494c6d33 isplacementsILm3\n+ 0x000023c0 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n+ 0x000023d0 72696f64 69637375 6d456969 2e737472 riodicsumEii.str\n+ 0x000023e0 312e3800 2e72656c 612e7465 78742e5f 1.8..rela.text._\n+ 0x000023f0 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n+ 0x00002400 6c616365 6d656e74 73494c6d 33454532 lacementsILm3EE2\n+ 0x00002410 316d616b 655f6469 73705f70 6572696f 1make_disp_perio\n+ 0x00002420 64696373 756d4569 69002e72 656c612e dicsumEii..rela.\n+ 0x00002430 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n+ 0x00002440 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x00002450 4c6d3345 45396d61 6b655f64 69737045 Lm3EE9make_dispE\n+ 0x00002460 69002e72 656c612e 74657874 2e5f5a53 i..rela.text._ZS\n+ 0x00002470 7431335f 5f61646a 7573745f 68656170 t13__adjust_heap\n+ 0x00002480 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00002490 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x000024a0 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x000024b0 6d344545 45537436 76656374 6f724953 m4EEESt6vectorIS\n+ 0x000024c0 345f5361 4953345f 45454545 6c53345f 4_SaIS4_EEEElS4_\n+ 0x000024d0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n+ 0x000024e0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n+ 0x000024f0 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n+ 0x00002500 5f53495f 54315f54 325f002e 72656c61 _SI_T1_T2_..rela\n+ 0x00002510 2e746578 742e5f5a 53743136 5f5f696e .text._ZSt16__in\n+ 0x00002520 74726f73 6f72745f 6c6f6f70 494e395f trosort_loopIN9_\n+ 0x00002530 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00002540 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00002550 61646e65 7373334b 6579494c 6d344545 adness3KeyILm4EE\n+ 0x00002560 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00002570 4953345f 45454545 6c4e5330 5f355f5f IS4_EEEElNS0_5__\n+ 0x00002580 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x00002590 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x000025a0 45454545 76545f53 485f5430 5f54315f EEEEvT_SH_T0_T1_\n+ 0x000025b0 002e7265 6c612e74 6578742e 5f5a4e37 ..rela.text._ZN7\n+ 0x000025c0 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x000025d0 656d656e 7473494c 6d344545 396d616b ementsILm4EE9mak\n+ 0x000025e0 655f6469 73704569 002e7265 6c612e74 e_dispEi..rela.t\n+ 0x000025f0 6578742e 5f5a5374 31335f5f 61646a75 ext._ZSt13__adju\n+ 0x00002600 73745f68 65617049 4e395f5f 676e755f st_heapIN9__gnu_\n+ 0x00002610 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002620 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00002630 73334b65 79494c6d 35454545 53743676 s3KeyILm5EEESt6v\n+ 0x00002640 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002650 4545456c 53345f4e 53305f35 5f5f6f70 EEElS4_NS0_5__op\n+ 0x00002660 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00002670 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00002680 45457654 5f54305f 53495f54 315f5432 EEvT_T0_SI_T1_T2\n+ 0x00002690 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n+ 0x000026a0 74347377 6170494e 376d6164 6e657373 t4swapIN7madness\n+ 0x000026b0 334b6579 494c6d35 45454545 4e537439 3KeyILm5EEEENSt9\n+ 0x000026c0 656e6162 6c655f69 66495873 72537436 enable_ifIXsrSt6\n+ 0x000026d0 5f5f616e 645f494a 5374365f 5f6e6f74 __and_IJSt6__not\n+ 0x000026e0 5f495374 31355f5f 69735f74 75706c65 _ISt15__is_tuple\n+ 0x000026f0 5f6c696b 6549545f 45455374 32316973 _likeIT_EESt21is\n+ 0x00002700 5f6d6f76 655f636f 6e737472 75637469 _move_constructi\n+ 0x00002710 626c6549 53375f45 53743138 69735f6d bleIS7_ESt18is_m\n+ 0x00002720 6f76655f 61737369 676e6162 6c654953 ove_assignableIS\n+ 0x00002730 375f4545 45357661 6c756545 76453474 7_EEE5valueEvE4t\n+ 0x00002740 79706545 5253375f 53485f00 2e72656c ypeERS7_SH_..rel\n+ 0x00002750 612e7465 78742e5f 5a537431 365f5f69 a.text._ZSt16__i\n+ 0x00002760 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n+ 0x00002770 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00002780 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x00002790 6d61646e 65737333 4b657949 4c6d3545 madness3KeyILm5E\n+ 0x000027a0 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x000027b0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n+ 0x000027c0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x000027d0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x000027e0 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n+ 0x000027f0 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n+ 0x00002800 376d6164 6e657373 31334469 73706c61 7madness13Displa\n+ 0x00002810 63656d65 6e747349 4c6d3545 45396d61 cementsILm5EE9ma\n+ 0x00002820 6b655f64 69737045 69002e72 656c612e ke_dispEi..rela.\n+ 0x00002830 74657874 2e5f5a53 7431335f 5f61646a text._ZSt13__adj\n+ 0x00002840 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n+ 0x00002850 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002860 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002870 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n+ 0x00002880 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00002890 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n+ 0x000028a0 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x000028b0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x000028c0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n+ 0x000028d0 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n+ 0x000028e0 53743473 77617049 4e376d61 646e6573 St4swapIN7madnes\n+ 0x000028f0 73334b65 79494c6d 36454545 454e5374 s3KeyILm6EEEENSt\n+ 0x00002900 39656e61 626c655f 69664958 73725374 9enable_ifIXsrSt\n+ 0x00002910 365f5f61 6e645f49 4a537436 5f5f6e6f 6__and_IJSt6__no\n+ 0x00002920 745f4953 7431355f 5f69735f 7475706c t_ISt15__is_tupl\n+ 0x00002930 655f6c69 6b654954 5f454553 74323169 e_likeIT_EESt21i\n+ 0x00002940 735f6d6f 76655f63 6f6e7374 72756374 s_move_construct\n+ 0x00002950 69626c65 4953375f 45537431 3869735f ibleIS7_ESt18is_\n+ 0x00002960 6d6f7665 5f617373 69676e61 626c6549 move_assignableI\n+ 0x00002970 53375f45 45453576 616c7565 45764534 S7_EEE5valueEvE4\n+ 0x00002980 74797065 45525337 5f53485f 002e7265 typeERS7_SH_..re\n+ 0x00002990 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n+ 0x000029a0 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n+ 0x000029b0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x000029c0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x000029d0 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n+ 0x000029e0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x000029f0 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n+ 0x00002a00 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00002a10 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00002a20 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n+ 0x00002a30 315f002e 72656c61 2e746578 742e5f5a 1_..rela.text._Z\n+ 0x00002a40 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n+ 0x00002a50 6163656d 656e7473 494c6d36 4545396d acementsILm6EE9m\n+ 0x00002a60 616b655f 64697370 4569002e 72656c61 ake_dispEi..rela\n+ 0x00002a70 2e746578 742e7374 61727475 70002e72 .text.startup..r\n+ 0x00002a80 656c612e 696e6974 5f617272 6179002e ela.init_array..\n+ 0x00002a90 726f6461 74612e5f 5a545353 7431315f rodata._ZTSSt11_\n+ 0x00002aa0 4d757465 785f6261 7365494c 4e395f5f Mutex_baseILN9__\n+ 0x00002ab0 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002ac0 6f6c6963 79453245 45002e72 656c612e olicyE2EE..rela.\n+ 0x00002ad0 64617461 2e72656c 2e726f2e 5f5a5449 data.rel.ro._ZTI\n+ 0x00002ae0 53743131 5f4d7574 65785f62 61736549 St11_Mutex_baseI\n+ 0x00002af0 4c4e395f 5f676e75 5f637878 31325f4c LN9__gnu_cxx12_L\n+ 0x00002b00 6f636b5f 706f6c69 63794532 4545002e ock_policyE2EE..\n+ 0x00002b10 726f6461 74612e5f 5a545350 446f4676 rodata._ZTSPDoFv\n+ 0x00002b20 50764500 2e726f64 6174612e 5f5a5453 PvE..rodata._ZTS\n+ 0x00002b30 4e376d61 646e6573 7331364d 61646e65 N7madness16Madne\n+ 0x00002b40 73734578 63657074 696f6e45 002e7265 ssExceptionE..re\n+ 0x00002b50 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n+ 0x00002b60 5a54494e 376d6164 6e657373 31364d61 ZTIN7madness16Ma\n+ 0x00002b70 646e6573 73457863 65707469 6f6e4500 dnessExceptionE.\n+ 0x00002b80 2e726f64 6174612e 5f5a5453 53743136 .rodata._ZTSSt16\n+ 0x00002b90 5f53705f 636f756e 7465645f 62617365 _Sp_counted_base\n+ 0x00002ba0 494c4e39 5f5f676e 755f6378 7831325f ILN9__gnu_cxx12_\n+ 0x00002bb0 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n+ 0x00002bc0 2e72656c 612e6461 74612e72 656c2e72 .rela.data.rel.r\n+ 0x00002bd0 6f2e5f5a 54495374 31365f53 705f636f o._ZTISt16_Sp_co\n+ 0x00002be0 756e7465 645f6261 7365494c 4e395f5f unted_baseILN9__\n+ 0x00002bf0 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002c00 6f6c6963 79453245 45002e72 6f646174 olicyE2EE..rodat\n+ 0x00002c10 612e5f5a 54534e37 53616665 4d504939 a._ZTSN7SafeMPI9\n+ 0x00002c20 45786365 7074696f 6e45002e 72656c61 ExceptionE..rela\n+ 0x00002c30 2e646174 612e7265 6c2e726f 2e5f5a54 .data.rel.ro._ZT\n+ 0x00002c40 494e3753 6166654d 50493945 78636570 IN7SafeMPI9Excep\n+ 0x00002c50 74696f6e 45002e72 6f646174 612e5f5a tionE..rodata._Z\n+ 0x00002c60 54534e37 6d61646e 65737331 30426173 TSN7madness10Bas\n+ 0x00002c70 6554656e 736f7245 002e7265 6c612e64 eTensorE..rela.d\n+ 0x00002c80 6174612e 72656c2e 726f2e5f 5a54494e ata.rel.ro._ZTIN\n+ 0x00002c90 376d6164 6e657373 31304261 73655465 7madness10BaseTe\n+ 0x00002ca0 6e736f72 45002e72 6f646174 612e5f5a nsorE..rodata._Z\n+ 0x00002cb0 54534e37 6d61646e 65737331 3554656e TSN7madness15Ten\n+ 0x00002cc0 736f7245 78636570 74696f6e 45002e72 sorExceptionE..r\n+ 0x00002cd0 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n+ 0x00002ce0 5f5a5449 4e376d61 646e6573 73313554 _ZTIN7madness15T\n+ 0x00002cf0 656e736f 72457863 65707469 6f6e4500 ensorExceptionE.\n+ 0x00002d00 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002d10 646e6573 73313349 6e646578 49746572 dness13IndexIter\n+ 0x00002d20 61746f72 45002e72 656c612e 64617461 atorE..rela.data\n+ 0x00002d30 2e72656c 2e726f2e 5f5a5449 4e376d61 .rel.ro._ZTIN7ma\n+ 0x00002d40 646e6573 73313349 6e646578 49746572 dness13IndexIter\n+ 0x00002d50 61746f72 45002e72 6f646174 612e5f5a atorE..rodata._Z\n+ 0x00002d60 54534e37 6d61646e 65737336 54656e73 TSN7madness6Tens\n+ 0x00002d70 6f724964 4545002e 72656c61 2e646174 orIdEE..rela.dat\n+ 0x00002d80 612e7265 6c2e726f 2e5f5a54 494e376d a.rel.ro._ZTIN7m\n+ 0x00002d90 61646e65 73733654 656e736f 72496445 adness6TensorIdE\n+ 0x00002da0 45002e72 6f646174 612e5f5a 54535374 E..rodata._ZTSSt\n+ 0x00002db0 31395f53 705f636f 756e7465 645f6465 19_Sp_counted_de\n+ 0x00002dc0 6c657465 72495064 50446f46 76507645 leterIPdPDoFvPvE\n+ 0x00002dd0 53614976 454c4e39 5f5f676e 755f6378 SaIvELN9__gnu_cx\n+ 0x00002de0 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00002df0 32454500 2e72656c 612e6461 74612e72 2EE..rela.data.r\n+ 0x00002e00 656c2e72 6f2e5f5a 54495374 31395f53 el.ro._ZTISt19_S\n+ 0x00002e10 705f636f 756e7465 645f6465 6c657465 p_counted_delete\n+ 0x00002e20 72495064 50446f46 76507645 53614976 rIPdPDoFvPvESaIv\n+ 0x00002e30 454c4e39 5f5f676e 755f6378 7831325f ELN9__gnu_cxx12_\n+ 0x00002e40 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n+ 0x00002e50 2e72656c 612e6461 74612e72 656c2e72 .rela.data.rel.r\n+ 0x00002e60 6f2e5f5a 54564e37 6d61646e 65737331 o._ZTVN7madness1\n+ 0x00002e70 364d6164 6e657373 45786365 7074696f 6MadnessExceptio\n+ 0x00002e80 6e45002e 72656c61 2e646174 612e7265 nE..rela.data.re\n+ 0x00002e90 6c2e726f 2e5f5a54 564e3753 6166654d l.ro._ZTVN7SafeM\n+ 0x00002ea0 50493945 78636570 74696f6e 45002e72 PI9ExceptionE..r\n+ 0x00002eb0 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n+ 0x00002ec0 5f5a5456 4e376d61 646e6573 73313042 _ZTVN7madness10B\n+ 0x00002ed0 61736554 656e736f 7245002e 72656c61 aseTensorE..rela\n+ 0x00002ee0 2e646174 612e7265 6c2e726f 2e5f5a54 .data.rel.ro._ZT\n+ 0x00002ef0 564e376d 61646e65 73733135 54656e73 VN7madness15Tens\n+ 0x00002f00 6f724578 63657074 696f6e45 002e7265 orExceptionE..re\n+ 0x00002f10 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n+ 0x00002f20 5a54564e 376d6164 6e657373 3133496e ZTVN7madness13In\n+ 0x00002f30 64657849 74657261 746f7245 002e7265 dexIteratorE..re\n+ 0x00002f40 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n+ 0x00002f50 5a54564e 376d6164 6e657373 3654656e ZTVN7madness6Ten\n+ 0x00002f60 736f7249 64454500 2e72656c 612e6461 sorIdEE..rela.da\n+ 0x00002f70 74612e72 656c2e72 6f2e5f5a 54565374 ta.rel.ro._ZTVSt\n+ 0x00002f80 31395f53 705f636f 756e7465 645f6465 19_Sp_counted_de\n+ 0x00002f90 6c657465 72495064 50446f46 76507645 leterIPdPDoFvPvE\n+ 0x00002fa0 53614976 454c4e39 5f5f676e 755f6378 SaIvELN9__gnu_cx\n+ 0x00002fb0 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00002fc0 32454500 2e72656c 612e6461 74612e72 2EE..rela.data.r\n+ 0x00002fd0 656c2e6c 6f63616c 2e5f5a5a 4e376d61 el.local._ZZN7ma\n+ 0x00002fe0 646e6573 73356362 6c617334 67656d6d dness5cblas4gemm\n+ 0x00002ff0 454e5330 5f313543 424c4153 5f545241 ENS0_15CBLAS_TRA\n+ 0x00003000 4e53504f 53454553 315f6969 6964504b NSPOSEES1_iiidPK\n+ 0x00003010 64695333 5f696450 64694532 6f70002e diS3_idPdiE2op..\n+ 0x00003020 74627373 2e5f5a4e 376d6164 6e657373 tbss._ZN7madness\n+ 0x00003030 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n+ 0x00003040 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n+ 0x00003050 4531316e 696e7072 65627566 68694500 E11ninprebufhiE.\n+ 0x00003060 2e746273 732e5f5a 4e376d61 646e6573 .tbss._ZN7madnes\n+ 0x00003070 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n+ 0x00003080 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n+ 0x00003090 4545396e 696e7072 65627566 45002e74 EE9ninprebufE..t\n+ 0x000030a0 6273732e 5f5a4e37 6d61646e 65737336 bss._ZN7madness6\n+ 0x000030b0 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n+ 0x000030c0 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n+ 0x000030d0 38707265 62756668 6945002e 74627373 8prebufhiE..tbss\n+ 0x000030e0 2e5f5a4e 376d6164 6e657373 36445175 ._ZN7madness6DQu\n+ 0x000030f0 65756549 504e535f 3137506f 6f6c5461 eueIPNS_17PoolTa\n+ 0x00003100 736b496e 74657266 61636545 45367072 skInterfaceEE6pr\n+ 0x00003110 65627566 45002e72 6f646174 612e6373 ebufE..rodata.cs\n+ 0x00003120 7438002e 726f6461 74612e63 73743136 t8..rodata.cst16\n+ 0x00003130 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n+ 0x00003140 6c6f6361 6c2e4457 2e726566 2e5f5f67 local.DW.ref.__g\n+ 0x00003150 78785f70 6572736f 6e616c69 74795f76 xx_personality_v\n+ 0x00003160 30002e6e 6f74652e 474e552d 73746163 0..note.GNU-stac\n+ 0x00003170 6b002e6e 6f74652e 676e752e 70726f70 k..note.gnu.prop\n+ 0x00003180 65727479 002e7265 6c612e65 685f6672 erty..rela.eh_fr\n+ 0x00003190 616d6500 ame.\n \n"}]}]}]}, {"source1": "xz --list", "source2": "xz --list", "unified_diff": "@@ -1,18 +1,18 @@\n Streams: 1\n Blocks: 6\n- Compressed size: 9840.1 KiB (10076296 B)\n+ Compressed size: 9841.4 KiB (10077552 B)\n Uncompressed size: 137.6 MiB (144291840 B)\n Ratio: 0.070\n Check: CRC64\n Stream Padding: 0 B\n Streams:\n Stream Blocks CompOffset UncompOffset CompSize UncompSize Ratio Check Padding\n- 1 6 0 0 10076296 144291840 0.070 CRC64 0\n+ 1 6 0 0 10077552 144291840 0.070 CRC64 0\n Blocks:\n Stream Block CompOffset UncompOffset TotalSize UncompSize Ratio Check\n- 1 1 12 0 2107004 25165824 0.084 CRC64\n- 1 2 2107016 25165824 2139104 25165824 0.085 CRC64\n- 1 3 4246120 50331648 1728776 25165824 0.069 CRC64\n- 1 4 5974896 75497472 1540044 25165824 0.061 CRC64\n- 1 5 7514940 100663296 1428344 25165824 0.057 CRC64\n- 1 6 8943284 125829120 1132948 18462720 0.061 CRC64\n+ 1 1 12 0 2109404 25165824 0.084 CRC64\n+ 1 2 2109416 25165824 2139104 25165824 0.085 CRC64\n+ 1 3 4248520 50331648 1728428 25165824 0.069 CRC64\n+ 1 4 5976948 75497472 1540936 25165824 0.061 CRC64\n+ 1 5 7517884 100663296 1427476 25165824 0.057 CRC64\n+ 1 6 8945360 125829120 1132128 18462720 0.061 CRC64\n"}]}]}]}