{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.l4MhRnfJ/b1/madness_0.10.1+git20200818.eee5fd9f-3_amd64.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.l4MhRnfJ/b2/madness_0.10.1+git20200818.eee5fd9f-3_amd64.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,2 +1,2 @@\n \n- 2b83377c44fe46b952781b378e41f7e0 10116352 libdevel optional libmadness-dev_0.10.1+git20200818.eee5fd9f-3_amd64.deb\n+ 15b4a53aa125927d14059cb6b1b8e77e 10117928 libdevel optional libmadness-dev_0.10.1+git20200818.eee5fd9f-3_amd64.deb\n"}, {"source1": "libmadness-dev_0.10.1+git20200818.eee5fd9f-3_amd64.deb", "source2": "libmadness-dev_0.10.1+git20200818.eee5fd9f-3_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2022-01-02 16:20:22.000000 debian-binary\n -rw-r--r-- 0 0 0 5176 2022-01-02 16:20:22.000000 control.tar.xz\n--rw-r--r-- 0 0 0 10110984 2022-01-02 16:20:22.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 10112560 2022-01-02 16:20:22.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./control", "source2": "./control", "unified_diff": "@@ -1,13 +1,13 @@\n Package: libmadness-dev\n Source: madness\n Version: 0.10.1+git20200818.eee5fd9f-3\n Architecture: amd64\n Maintainer: Debichem Team \n-Installed-Size: 141866\n+Installed-Size: 141864\n Section: libdevel\n Priority: optional\n Homepage: https://github.com/m-a-d-n-e-s-s/madness\n Description: Numerical Environment for Scientific Simulation (development files)\n MADNESS (Multiresolution Adaptive Numerical Environment for Scientific\n Simulation) provides a high-level environment for the solution of integral and\n differential equations in many dimensions using adaptive, fast methods with\n"}, {"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,12 +1,12 @@\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/\n--rw-r--r-- 0 root (0) root (0) 4945 2022-01-02 16:20:22.000000 ./usr/include/madness/config.h\n+-rw-r--r-- 0 root (0) root (0) 4955 2022-01-02 16:20:22.000000 ./usr/include/madness/config.h\n -rw-r--r-- 0 root (0) root (0) 11951 2020-08-18 16:39:54.000000 ./usr/include/madness/constants.h\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/external/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/include/madness/external/muParser/\n -rw-r--r-- 0 root (0) root (0) 5665 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParser.h\n -rw-r--r-- 0 root (0) root (0) 10787 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserBase.h\n -rw-r--r-- 0 root (0) root (0) 4837 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserBytecode.h\n -rw-r--r-- 0 root (0) root (0) 4106 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserCallback.h\n@@ -158,19 +158,19 @@\n -rw-r--r-- 0 root (0) root (0) 8916 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/cmake/madness/madness-targets.cmake\n -rw-r--r-- 0 root (0) root (0) 812 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/cmake/madness/madworld-targets-none.cmake\n -rw-r--r-- 0 root (0) root (0) 4160 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/cmake/madness/madworld-targets.cmake\n -rw-r--r-- 0 root (0) root (0) 56583436 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADchem.a\n -rw-r--r-- 0 root (0) root (0) 11914 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADgit.a\n -rw-r--r-- 0 root (0) root (0) 721382 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADlinalg.a\n -rw-r--r-- 0 root (0) root (0) 58192 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADmisc.a\n--rw-r--r-- 0 root (0) root (0) 40684786 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADmra.a\n+-rw-r--r-- 0 root (0) root (0) 40684058 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADmra.a\n -rw-r--r-- 0 root (0) root (0) 331106 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADmuparser.a\n -rw-r--r-- 0 root (0) root (0) 42360 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADtensor.a\n -rw-r--r-- 0 root (0) root (0) 174018 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADtinyxml.a\n -rw-r--r-- 0 root (0) root (0) 904324 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libMADworld.a\n--rw-r--r-- 0 root (0) root (0) 42915496 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libmadness.a\n+-rw-r--r-- 0 root (0) root (0) 42914766 2022-01-02 16:20:22.000000 ./usr/lib/x86_64-linux-gnu/libmadness.a\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/doc/\n drwxr-xr-x 0 root (0) root (0) 0 2022-01-02 16:20:22.000000 ./usr/share/doc/libmadness-dev/\n -rw-r--r-- 0 root (0) root (0) 2504 2020-08-18 16:39:54.000000 ./usr/share/doc/libmadness-dev/README.md\n -rw-r--r-- 0 root (0) root (0) 927 2022-01-02 16:20:22.000000 ./usr/share/doc/libmadness-dev/changelog.Debian.gz\n -rw-r--r-- 0 root (0) root (0) 7079 2020-12-12 17:01:24.000000 ./usr/share/doc/libmadness-dev/copyright\n"}, {"source1": "./usr/include/madness/config.h", "source2": "./usr/include/madness/config.h", "unified_diff": "@@ -10,17 +10,17 @@\n #define MADNESS_MICRO_VERSION 0\n #define MADNESS_REVISION \"eee5fd9f940ef422ee4ee5abf852c910bc826fd4\"\n \n /* Configured information */\n #define MADNESS_CONFIGURATION_CXX \"/usr/bin/c++\"\n #define MADNESS_CONFIGURATION_CXXFLAGS \"-g -O2 -ffile-prefix-map=/build/reproducible-path/madness-0.10.1+git20200818.eee5fd9f=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17\"\n #define HOST_SYSTEM \"Linux\"\n-#define MADNESS_CONFIGURATION_DATE \"2022-01-02T04:20:22\"\n-#define MADNESS_CONFIGURATION_HOST \"ionos5-amd64\"\n-#define MADNESS_CONFIGURATION_USER \"pbuilder1\"\n+#define MADNESS_CONFIGURATION_DATE \"2022-01-03T06:20:22\"\n+#define MADNESS_CONFIGURATION_HOST \"i-capture-the-hostname\"\n+#define MADNESS_CONFIGURATION_USER \"pbuilder2\"\n \n /* Target for tuning mtxmq kernels */\n /* #undef AMD_QUADCORE_TUNE */\n \n /* Fortran-C linking convention type and integer size */\n /* #undef FORTRAN_LINKAGE_LC */\n #define FORTRAN_LINKAGE_LCU 1\n"}, {"source1": "./usr/lib/x86_64-linux-gnu/libMADmra.a", "source2": "./usr/lib/x86_64-linux-gnu/libMADmra.a", "unified_diff": null, "details": [{"source1": "nm --print-armap {}", "source2": "nm --print-armap {}", "unified_diff": "@@ -30556,15 +30556,14 @@\n _ZTVN7madness6TensorIdEE in startup.cc.o\n _ZN7madness6TensorIdED1Ev in startup.cc.o\n _ZN7madness6TensorIdED0Ev in startup.cc.o\n _ZNSt12_Vector_baseIlSaIlEED2Ev in startup.cc.o\n _ZNSt12_Vector_baseIlSaIlEED1Ev in startup.cc.o\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ in startup.cc.o\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness6TensorIdE8allocateElPKlb in startup.cc.o\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE in startup.cc.o\n _ZTVN7madness10BaseTensorE in startup.cc.o\n _ZTIN7madness15TensorExceptionE in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE in startup.cc.o\n@@ -74246,34 +74245,34 @@\n U usleep\n U zgemm_\n \n startup.cc.o:\n 0000000000000000 r .LC0\n 0000000000000000 r .LC1\n 0000000000000038 r .LC10\n-000000000000016e r .LC100\n-000000000000018a r .LC101\n-00000000000001a6 r .LC102\n-00000000000001ba r .LC103\n-00000000000001c7 r .LC104\n-00000000000001e3 r .LC105\n+000000000000017d r .LC100\n+0000000000000194 r .LC101\n+00000000000001b0 r .LC102\n+00000000000001c4 r .LC103\n+00000000000001e0 r .LC104\n+00000000000001ed r .LC105\n 00000000000001c0 r .LC106\n-00000000000001ff r .LC107\n-000000000000021b r .LC108\n-0000000000000223 r .LC109\n-000000000000023f r .LC110\n-0000000000000248 r .LC111\n-0000000000000264 r .LC112\n-0000000000000277 r .LC113\n-0000000000000293 r .LC114\n-00000000000002a2 r .LC115\n-00000000000002aa r .LC116\n-00000000000002c6 r .LC117\n-00000000000002cf r .LC118\n-00000000000002d4 r .LC119\n+0000000000000209 r .LC107\n+0000000000000225 r .LC108\n+000000000000022d r .LC109\n+0000000000000249 r .LC110\n+0000000000000252 r .LC111\n+000000000000026e r .LC112\n+0000000000000281 r .LC113\n+000000000000029d r .LC114\n+00000000000002ac r .LC115\n+00000000000002b4 r .LC116\n+00000000000002d0 r .LC117\n+00000000000002d9 r .LC118\n+00000000000002de r .LC119\n 0000000000000060 r .LC12\n 0000000000000010 r .LC122\n 0000000000000020 r .LC123\n 0000000000000030 r .LC124\n 0000000000000040 r .LC125\n 0000000000000000 r .LC14\n 0000000000000040 r .LC15\n@@ -74429,15 +74428,14 @@\n U _ZN7madness17WorldGopInterface5fenceEb\n U _ZN7madness17WorldGopInterface9broadcastEPvmibi\n U _ZN7madness18init_tensor_lapackEv\n U _ZN7madness19gauss_legendre_testEb\n U _ZN7madness25initialize_legendre_stuffEv\n U _ZN7madness27test_two_scale_coefficientsEv\n 0000000000000000 W _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n-0000000000000000 W _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n 0000000000000000 W _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n"}, {"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,11 +1,11 @@\n----------- 0 0 0 4745134 1970-01-01 00:00:00.000000 /\n+---------- 0 0 0 4745086 1970-01-01 00:00:00.000000 /\n ?rw-r--r-- 0 0 0 5781512 1970-01-01 00:00:00.000000 mra1.cc.o\n ?rw-r--r-- 0 0 0 6023304 1970-01-01 00:00:00.000000 mra2.cc.o\n ?rw-r--r-- 0 0 0 5319624 1970-01-01 00:00:00.000000 mra3.cc.o\n ?rw-r--r-- 0 0 0 6004056 1970-01-01 00:00:00.000000 mra4.cc.o\n ?rw-r--r-- 0 0 0 5770872 1970-01-01 00:00:00.000000 mra5.cc.o\n ?rw-r--r-- 0 0 0 6250904 1970-01-01 00:00:00.000000 mra6.cc.o\n-?rw-r--r-- 0 0 0 153112 1970-01-01 00:00:00.000000 startup.cc.o\n+?rw-r--r-- 0 0 0 152432 1970-01-01 00:00:00.000000 startup.cc.o\n ?rw-r--r-- 0 0 0 39336 1970-01-01 00:00:00.000000 legendre.cc.o\n ?rw-r--r-- 0 0 0 106184 1970-01-01 00:00:00.000000 twoscale.cc.o\n ?rw-r--r-- 0 0 0 490080 1970-01-01 00:00:00.000000 qmprop.cc.o\n"}, {"source1": "startup.cc.o", "source2": "startup.cc.o", "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - GNU\n ABI Version: 0\n Type: REL (Relocatable file)\n Machine: Advanced Micro Devices X86-64\n Version: 0x1\n Entry point address: 0x0\n Start of program headers: 0 (bytes into file)\n- Start of section headers: 128792 (bytes into file)\n+ Start of section headers: 128368 (bytes into file)\n Flags: 0x0\n Size of this header: 64 (bytes)\n Size of program headers: 0 (bytes)\n Number of program headers: 0\n Size of section headers: 64 (bytes)\n- Number of section headers: 380\n- Section header string table index: 379\n+ Number of section headers: 376\n+ Section header string table index: 375\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -1,389 +1,385 @@\n-There are 380 section headers, starting at offset 0x1f718:\n+There are 376 section headers, starting at offset 0x1f570:\n \n Section Headers:\n [Nr] Name Type Address Off Size ES Flg Lk Inf Al\n [ 0] NULL 0000000000000000 000000 000000 00 0 0 0\n- [ 1] .group GROUP 0000000000000000 000040 000008 04 377 236 4\n- [ 2] .group GROUP 0000000000000000 000048 000008 04 377 237 4\n- [ 3] .group GROUP 0000000000000000 000050 000008 04 377 238 4\n- [ 4] .group GROUP 0000000000000000 000058 000010 04 377 225 4\n- [ 5] .group GROUP 0000000000000000 000068 000008 04 377 241 4\n- [ 6] .group GROUP 0000000000000000 000070 000008 04 377 242 4\n- [ 7] .group GROUP 0000000000000000 000078 000008 04 377 243 4\n- [ 8] .group GROUP 0000000000000000 000080 000008 04 377 244 4\n- [ 9] .group GROUP 0000000000000000 000088 000008 04 377 245 4\n- [10] .group GROUP 0000000000000000 000090 000008 04 377 246 4\n- [11] .group GROUP 0000000000000000 000098 000008 04 377 247 4\n- [12] .group GROUP 0000000000000000 0000a0 000008 04 377 248 4\n- [13] .group GROUP 0000000000000000 0000a8 000008 04 377 249 4\n- [14] .group GROUP 0000000000000000 0000b0 000008 04 377 250 4\n- [15] .group GROUP 0000000000000000 0000b8 000008 04 377 251 4\n- [16] .group GROUP 0000000000000000 0000c0 000010 04 377 226 4\n- [17] .group GROUP 0000000000000000 0000d0 000008 04 377 254 4\n- [18] .group GROUP 0000000000000000 0000d8 00000c 04 377 258 4\n- [19] .group GROUP 0000000000000000 0000e4 000014 04 377 227 4\n- [20] .group GROUP 0000000000000000 0000f8 000014 04 377 228 4\n- [21] .group GROUP 0000000000000000 00010c 00000c 04 377 229 4\n- [22] .group GROUP 0000000000000000 000118 00000c 04 377 276 4\n- [23] .group GROUP 0000000000000000 000124 000014 04 377 230 4\n- [24] .group GROUP 0000000000000000 000138 000014 04 377 231 4\n- [25] .group GROUP 0000000000000000 00014c 00000c 04 377 290 4\n- [26] .group GROUP 0000000000000000 000158 00000c 04 377 299 4\n- [27] .group GROUP 0000000000000000 000164 00000c 04 377 301 4\n- [28] .group GROUP 0000000000000000 000170 00000c 04 377 303 4\n- [29] .group GROUP 0000000000000000 00017c 000010 04 377 232 4\n- [30] .group GROUP 0000000000000000 00018c 00000c 04 377 310 4\n- [31] .group GROUP 0000000000000000 000198 00000c 04 377 312 4\n- [32] .group GROUP 0000000000000000 0001a4 000014 04 377 233 4\n- [33] .group GROUP 0000000000000000 0001b8 00000c 04 377 234 4\n- [34] .group GROUP 0000000000000000 0001c4 000010 04 377 319 4\n- [35] .group GROUP 0000000000000000 0001d4 000010 04 377 325 4\n- [36] .group GROUP 0000000000000000 0001e4 000010 04 377 326 4\n- [37] .group GROUP 0000000000000000 0001f4 000010 04 377 327 4\n- [38] .group GROUP 0000000000000000 000204 00000c 04 377 340 4\n- [39] .group GROUP 0000000000000000 000210 00000c 04 377 344 4\n- [40] .group GROUP 0000000000000000 00021c 000010 04 377 350 4\n- [41] .group GROUP 0000000000000000 00022c 00000c 04 377 371 4\n- [42] .group GROUP 0000000000000000 000238 00000c 04 377 373 4\n- [43] .group GROUP 0000000000000000 000244 00000c 04 377 374 4\n- [44] .group GROUP 0000000000000000 000250 00000c 04 377 375 4\n- [45] .group GROUP 0000000000000000 00025c 00000c 04 377 376 4\n- [46] .group GROUP 0000000000000000 000268 00000c 04 377 377 4\n- [47] .group GROUP 0000000000000000 000274 00000c 04 377 378 4\n- [48] .group GROUP 0000000000000000 000280 00000c 04 377 379 4\n- [49] .group GROUP 0000000000000000 00028c 00000c 04 377 380 4\n- [50] .group GROUP 0000000000000000 000298 00000c 04 377 381 4\n- [51] .group GROUP 0000000000000000 0002a4 00000c 04 377 382 4\n- [52] .group GROUP 0000000000000000 0002b0 00000c 04 377 383 4\n- [53] .group GROUP 0000000000000000 0002bc 00000c 04 377 384 4\n- [54] .group GROUP 0000000000000000 0002c8 00000c 04 377 385 4\n- [55] .group GROUP 0000000000000000 0002d4 00000c 04 377 386 4\n- [56] .group GROUP 0000000000000000 0002e0 00000c 04 377 387 4\n- [57] .group GROUP 0000000000000000 0002ec 00000c 04 377 388 4\n- [58] .group GROUP 0000000000000000 0002f8 00000c 04 377 389 4\n- [59] .group GROUP 0000000000000000 000304 00000c 04 377 390 4\n- [60] .group GROUP 0000000000000000 000310 00000c 04 377 391 4\n- [61] .group GROUP 0000000000000000 00031c 00000c 04 377 392 4\n- [62] .group GROUP 0000000000000000 000328 00000c 04 377 393 4\n- [63] .group GROUP 0000000000000000 000334 00000c 04 377 394 4\n- [64] .group GROUP 0000000000000000 000340 00000c 04 377 395 4\n- [65] .group GROUP 0000000000000000 00034c 00000c 04 377 398 4\n- [66] .group GROUP 0000000000000000 000358 00000c 04 377 400 4\n- [67] .group GROUP 0000000000000000 000364 00000c 04 377 401 4\n- [68] .group GROUP 0000000000000000 000370 00000c 04 377 402 4\n- [69] .group GROUP 0000000000000000 00037c 00000c 04 377 404 4\n- [70] .group GROUP 0000000000000000 000388 00000c 04 377 406 4\n- [71] .group GROUP 0000000000000000 000394 00000c 04 377 407 4\n- [72] .group GROUP 0000000000000000 0003a0 00000c 04 377 408 4\n- [73] .group GROUP 0000000000000000 0003ac 00000c 04 377 410 4\n- [74] .group GROUP 0000000000000000 0003b8 00000c 04 377 412 4\n- [75] .group GROUP 0000000000000000 0003c4 00000c 04 377 413 4\n- [76] .group GROUP 0000000000000000 0003d0 00000c 04 377 414 4\n- [77] .group GROUP 0000000000000000 0003dc 00000c 04 377 416 4\n- [78] .group GROUP 0000000000000000 0003e8 00000c 04 377 417 4\n- [79] .group GROUP 0000000000000000 0003f4 00000c 04 377 418 4\n- [80] .group GROUP 0000000000000000 000400 00000c 04 377 419 4\n- [81] .group GROUP 0000000000000000 00040c 00000c 04 377 421 4\n- [82] .group GROUP 0000000000000000 000418 00000c 04 377 422 4\n- [83] .group GROUP 0000000000000000 000424 00000c 04 377 423 4\n- [84] .group GROUP 0000000000000000 000430 00000c 04 377 424 4\n- [85] .group GROUP 0000000000000000 00043c 000008 04 377 451 4\n- [86] .group GROUP 0000000000000000 000444 00000c 04 377 452 4\n- [87] .group GROUP 0000000000000000 000450 000008 04 377 277 4\n- [88] .group GROUP 0000000000000000 000458 000008 04 377 454 4\n- [89] .group GROUP 0000000000000000 000460 00000c 04 377 297 4\n- [90] .group GROUP 0000000000000000 00046c 000008 04 377 457 4\n- [91] .group GROUP 0000000000000000 000474 00000c 04 377 458 4\n- [92] .group GROUP 0000000000000000 000480 000008 04 377 459 4\n- [93] .group GROUP 0000000000000000 000488 00000c 04 377 361 4\n- [94] .group GROUP 0000000000000000 000494 000008 04 377 460 4\n- [95] .group GROUP 0000000000000000 00049c 00000c 04 377 461 4\n- [96] .group GROUP 0000000000000000 0004a8 000008 04 377 462 4\n- [97] .group GROUP 0000000000000000 0004b0 00000c 04 377 335 4\n- [98] .group GROUP 0000000000000000 0004bc 000008 04 377 463 4\n- [99] .group GROUP 0000000000000000 0004c4 00000c 04 377 464 4\n- [100] .group GROUP 0000000000000000 0004d0 000008 04 377 465 4\n- [101] .group GROUP 0000000000000000 0004d8 00000c 04 377 466 4\n- [102] .group GROUP 0000000000000000 0004e4 000008 04 377 467 4\n- [103] .group GROUP 0000000000000000 0004ec 00000c 04 377 468 4\n- [104] .group GROUP 0000000000000000 0004f8 00000c 04 377 261 4\n- [105] .group GROUP 0000000000000000 000504 00000c 04 377 280 4\n- [106] .group GROUP 0000000000000000 000510 00000c 04 377 334 4\n- [107] .group GROUP 0000000000000000 00051c 00000c 04 377 266 4\n- [108] .group GROUP 0000000000000000 000528 00000c 04 377 284 4\n- [109] .group GROUP 0000000000000000 000534 00000c 04 377 314 4\n- [110] .group GROUP 0000000000000000 000540 00000c 04 377 330 4\n- [111] .group GROUP 0000000000000000 00054c 00000c 04 377 287 4\n- [112] .group GROUP 0000000000000000 000558 000008 04 377 348 4\n- [113] .group GROUP 0000000000000000 000560 000008 04 377 345 4\n- [114] .group GROUP 0000000000000000 000568 000008 04 377 349 4\n- [115] .group GROUP 0000000000000000 000570 000008 04 377 347 4\n- [116] .group GROUP 0000000000000000 000578 00000c 04 377 306 4\n- [117] .text PROGBITS 0000000000000000 000588 0025ff 00 AX 0 0 64\n- [118] .rela.text RELA 0000000000000000 0156e8 001e48 18 I 377 117 8\n- [119] .data PROGBITS 0000000000000000 002b87 000000 00 WA 0 0 1\n- [120] .bss NOBITS 0000000000000000 002b88 000068 00 WA 0 0 32\n- [121] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002b88 000007 00 AXG 0 0 16\n- [122] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002b90 000009 00 AXG 0 0 16\n- [123] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002ba0 000009 00 AXG 0 0 16\n- [124] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002bb0 000005 00 AXG 0 0 16\n- [125] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 002bb8 000009 00 AXG 0 0 16\n- [126] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 002bc8 00006d 00 AXG 0 0 64\n- [127] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002c38 00001b 00 AXG 0 0 16\n- [128] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002c58 00006d 00 AXG 0 0 16\n- [129] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002cc8 000031 00 AXG 0 0 16\n- [130] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002d00 00008a 00 AXG 0 0 16\n- [131] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002d90 000048 00 AXG 0 0 16\n- [132] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002dd8 000085 00 AXG 0 0 16\n- [133] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 002e60 000040 00 AXG 0 0 16\n- [134] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002ea0 000046 00 AXG 0 0 16\n- [135] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 002ee8 00005a 00 AXG 0 0 32\n- [136] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 002f48 000005 00 AXG 0 0 16\n- [137] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 002f50 000011 00 AXG 0 0 16\n- [138] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002f68 00000e 00 AXG 0 0 16\n- [139] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 017530 000018 18 IG 377 138 8\n- [140] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002f78 00000e 00 AXG 0 0 16\n- [141] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 017548 000018 18 IG 377 140 8\n- [142] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002f88 00000e 00 AXG 0 0 16\n- [143] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 017560 000018 18 IG 377 142 8\n- [144] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 002f98 000017 00 AXG 0 0 16\n- [145] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 017578 000030 18 IG 377 144 8\n- [146] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 002fb0 000029 00 AXG 0 0 16\n- [147] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 0175a8 000048 18 IG 377 146 8\n- [148] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 002fe0 000017 00 AXG 0 0 16\n- [149] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 0175f0 000030 18 IG 377 148 8\n- [150] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 002ff8 000029 00 AXG 0 0 16\n- [151] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 017620 000048 18 IG 377 150 8\n- [152] .rodata.str1.8 PROGBITS 0000000000000000 003028 0002a6 01 AMS 0 0 8\n- [153] .rodata.str1.1 PROGBITS 0000000000000000 0032ce 0002e4 01 AMS 0 0 1\n- [154] .text.unlikely PROGBITS 0000000000000000 0035b2 00050e 00 AX 0 0 2\n- [155] .rela.text.unlikely RELA 0000000000000000 017668 000a08 18 I 377 154 8\n- [156] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 003ac0 000021 00 AXG 0 0 16\n- [157] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 018070 000018 18 IG 377 156 8\n- [158] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 003ae8 00003b 00 AXG 0 0 16\n- [159] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 018088 000030 18 IG 377 158 8\n- [160] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 003b28 000042 00 AXG 0 0 16\n- [161] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 0180b8 000048 18 IG 377 160 8\n- [162] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003b70 00004f 00 AXG 0 0 16\n- [163] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 018100 000060 18 IG 377 162 8\n- [164] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 003bc0 00004a 00 AXG 0 0 16\n- [165] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 018160 000048 18 IG 377 164 8\n- [166] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 003c10 00004e 00 AXG 0 0 16\n- [167] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 0181a8 000060 18 IG 377 166 8\n- [168] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003c60 000081 01 AMS 0 0 8\n- [169] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 003ce1 000005 01 AMS 0 0 1\n- [170] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 003ce8 0000b3 00 AXG 0 0 16\n- [171] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 018208 000150 18 IG 377 170 8\n- [172] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 003da0 000067 01 AMS 0 0 8\n- [173] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 003e07 000007 01 AMS 0 0 1\n- [174] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 003e10 0000b3 00 AXG 0 0 16\n- [175] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 018358 000150 18 IG 377 174 8\n- [176] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 003ec8 00006b 01 AMS 0 0 8\n- [177] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 003f38 0000b3 00 AXG 0 0 16\n- [178] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 0184a8 000150 18 IG 377 177 8\n- [179] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 003ff0 00006d 01 AMS 0 0 8\n- [180] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 004060 0000b3 00 AXG 0 0 16\n- [181] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 0185f8 000150 18 IG 377 180 8\n- [182] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 004113 000013 01 AMS 0 0 1\n- [183] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 004128 0000ae 00 AXG 0 0 16\n- [184] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 018748 000078 18 IG 377 183 8\n- [185] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 0041d6 000004 00 AG 0 0 1\n- [186] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 0041e0 00004c 00 AXG 0 0 16\n- [187] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 0187c0 000018 18 IG 377 186 8\n- [188] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 004230 000085 00 AXG 0 0 16\n- [189] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 0187d8 000030 18 IG 377 188 8\n- [190] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 0042b8 000029 00 AXG 0 0 16\n- [191] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 018808 000030 18 IG 377 190 8\n- [192] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 0042e8 000035 00 AXG 0 0 16\n- [193] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 018838 000048 18 IG 377 192 8\n- [194] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 0000000000000000 004320 000021 00 AXG 0 0 16\n- [195] .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev RELA 0000000000000000 018880 000018 18 IG 377 194 8\n- [196] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004348 0000be 00 AXG 0 0 16\n- [197] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 018898 000138 18 IG 377 196 8\n- [198] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004406 000017 00 AG 0 0 1\n- [199] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004420 0000be 00 AXG 0 0 16\n- [200] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 0189d0 000138 18 IG 377 199 8\n- [201] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044de 000017 00 AG 0 0 1\n- [202] .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044f8 000173 00 AXG 0 0 16\n- [203] .rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ RELA 0000000000000000 018b08 0001b0 18 IG 377 202 8\n- [204] .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 00466b 00001e 00 AG 0 0 1\n- [205] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 004689 000094 01 AMS 0 0 1\n- [206] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 004720 000195 01 AMS 0 0 8\n- [207] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 0048b8 000619 00 AXG 0 0 32\n- [208] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 018cb8 000630 18 IG 377 207 8\n- [209] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004ed4 000034 00 AG 0 0 4\n- [210] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004f08 000022 01 AMS 0 0 8\n- [211] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004f2a 000022 01 AMS 0 0 1\n- [212] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 004f50 0002a7 00 AXG 0 0 64\n- [213] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 0192e8 000120 18 IG 377 212 8\n- [214] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv PROGBITS 0000000000000000 0051f8 000244 00 AXG 0 0 16\n- [215] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv RELA 0000000000000000 019408 000150 18 IG 377 214 8\n- [216] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 00543c 000053 01 AMS 0 0 1\n- [217] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 005490 000102 01 AMS 0 0 8\n- [218] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005598 000806 00 AXG 0 0 16\n- [219] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 019558 0006d8 18 IG 377 218 8\n- [220] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005d9e 00002d 00 AG 0 0 1\n- [221] .gcc_except_table PROGBITS 0000000000000000 005dcb 0001a6 00 A 0 0 1\n- [222] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 005f71 000017 01 AMS 0 0 1\n- [223] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005f88 000509 00 AXG 0 0 64\n- [224] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019c30 000078 18 IG 377 223 8\n- [225] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006498 000489 00 AXG 0 0 64\n- [226] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019ca8 000078 18 IG 377 225 8\n- [227] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006928 000522 00 AXG 0 0 64\n- [228] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019d20 000078 18 IG 377 227 8\n- [229] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006e50 000563 00 AXG 0 0 64\n- [230] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019d98 000078 18 IG 377 229 8\n- [231] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0073b8 0005c9 00 AXG 0 0 64\n- [232] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019e10 000078 18 IG 377 231 8\n- [233] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 007988 000599 00 AXG 0 0 64\n- [234] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019e88 000078 18 IG 377 233 8\n- [235] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007f28 00009b 00 AXG 0 0 16\n- [236] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019f00 000018 18 IG 377 235 8\n- [237] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007fc8 00010f 00 AXG 0 0 32\n- [238] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f18 000030 18 IG 377 237 8\n- [239] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0080d8 000059 00 AXG 0 0 16\n- [240] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f48 000048 18 IG 377 239 8\n- [241] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008138 00009d 00 AXG 0 0 16\n- [242] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019f90 000018 18 IG 377 241 8\n- [243] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0081d8 0000e7 00 AXG 0 0 64\n- [244] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019fa8 000030 18 IG 377 243 8\n- [245] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0082c0 000059 00 AXG 0 0 16\n- [246] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019fd8 000048 18 IG 377 245 8\n- [247] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008320 0000be 00 AXG 0 0 16\n- [248] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 01a020 000018 18 IG 377 247 8\n- [249] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0083e0 00013f 00 AXG 0 0 64\n- [250] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a038 000030 18 IG 377 249 8\n- [251] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008520 000059 00 AXG 0 0 16\n- [252] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a068 000048 18 IG 377 251 8\n- [253] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008580 0000c3 00 AXG 0 0 16\n- [254] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 01a0b0 000018 18 IG 377 253 8\n- [255] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008648 00013f 00 AXG 0 0 64\n- [256] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a0c8 000030 18 IG 377 255 8\n- [257] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008788 0000e2 00 AXG 0 0 16\n- [258] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 01a0f8 000018 18 IG 377 257 8\n- [259] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008870 00014f 00 AXG 0 0 64\n- [260] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a110 000030 18 IG 377 259 8\n- [261] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0089c0 0000ea 00 AXG 0 0 16\n- [262] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 01a140 000018 18 IG 377 261 8\n- [263] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008ab0 00014f 00 AXG 0 0 64\n- [264] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a158 000030 18 IG 377 263 8\n- [265] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008c00 0001e6 00 AXG 0 0 16\n- [266] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a188 000018 18 IG 377 265 8\n- [267] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008de8 0003a1 00 AXG 0 0 16\n- [268] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a1a0 000060 18 IG 377 267 8\n- [269] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009190 0000b2 01 AMS 0 0 8\n- [270] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 009242 000028 01 AMS 0 0 1\n- [271] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009270 00058c 00 AXG 0 0 64\n- [272] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 01a200 000288 18 IG 377 271 8\n- [273] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 009800 00028d 00 AXG 0 0 16\n- [274] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 01a488 000108 18 IG 377 273 8\n- [275] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 009a90 0001f8 00 AXG 0 0 16\n- [276] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a590 000018 18 IG 377 275 8\n- [277] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 009c88 000349 00 AXG 0 0 16\n- [278] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a5a8 000060 18 IG 377 277 8\n- [279] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009fd8 00008d 01 AMS 0 0 8\n- [280] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00a068 000582 00 AXG 0 0 64\n- [281] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 01a608 000288 18 IG 377 280 8\n- [282] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 00a5f0 00028f 00 AXG 0 0 16\n- [283] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 01a890 000108 18 IG 377 282 8\n- [284] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00a880 00021e 00 AXG 0 0 16\n- [285] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a998 000018 18 IG 377 284 8\n- [286] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00aaa0 00044f 00 AXG 0 0 16\n- [287] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a9b0 000060 18 IG 377 286 8\n- [288] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00aef0 00008d 01 AMS 0 0 8\n- [289] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00af80 000654 00 AXG 0 0 64\n- [290] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 01aa10 000288 18 IG 377 289 8\n- [291] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00b5d8 00031a 00 AXG 0 0 16\n- [292] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 01ac98 0000f0 18 IG 377 291 8\n- [293] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b8f8 000249 00 AXG 0 0 16\n- [294] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ad88 000018 18 IG 377 293 8\n- [295] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00bb48 000404 00 AXG 0 0 16\n- [296] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01ada0 000060 18 IG 377 295 8\n- [297] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00bf50 000406 00 AXG 0 0 16\n- [298] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01ae00 000120 18 IG 377 297 8\n- [299] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c358 000295 00 AXG 0 0 16\n- [300] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01af20 000018 18 IG 377 299 8\n- [301] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c5f0 00007e 00 AXG 0 0 16\n- [302] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01af38 000018 18 IG 377 301 8\n- [303] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c670 00036c 00 AXG 0 0 16\n- [304] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01af50 0000a8 18 IG 377 303 8\n- [305] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00c9e0 0004c4 00 AXG 0 0 16\n- [306] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01aff8 000120 18 IG 377 305 8\n- [307] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00cea8 000258 00 AXG 0 0 16\n- [308] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01b118 000018 18 IG 377 307 8\n- [309] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00d100 00007e 00 AXG 0 0 16\n- [310] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01b130 000018 18 IG 377 309 8\n- [311] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00d180 00033d 00 AXG 0 0 16\n- [312] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01b148 0000a8 18 IG 377 311 8\n- [313] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00d4c0 00050f 00 AXG 0 0 16\n- [314] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01b1f0 000120 18 IG 377 313 8\n- [315] .text.startup PROGBITS 0000000000000000 00d9d0 0001b3 00 AX 0 0 32\n- [316] .rela.text.startup RELA 0000000000000000 01b310 000330 18 I 377 315 8\n- [317] .init_array INIT_ARRAY 0000000000000000 00db88 000008 08 WA 0 0 8\n- [318] .rela.init_array RELA 0000000000000000 01b640 000018 18 I 377 317 8\n- [319] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00db90 00002f 00 AG 0 0 32\n- [320] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dbc0 000010 00 WAG 0 0 8\n- [321] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b658 000030 18 IG 377 320 8\n- [322] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00dbd0 000009 00 AG 0 0 8\n- [323] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00dbe0 00001d 00 AG 0 0 16\n- [324] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00dc00 000018 00 WAG 0 0 8\n- [325] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01b688 000048 18 IG 377 324 8\n- [326] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dc18 000034 00 AG 0 0 32\n- [327] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dc50 000018 00 WAG 0 0 8\n- [328] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b6d0 000048 18 IG 377 327 8\n- [329] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dc68 000015 00 AG 0 0 16\n- [330] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dc80 000018 00 WAG 0 0 8\n- [331] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01b718 000048 18 IG 377 330 8\n- [332] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00dc98 000017 00 AG 0 0 16\n- [333] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00dcb0 000010 00 WAG 0 0 8\n- [334] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01b760 000030 18 IG 377 333 8\n- [335] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00dcc0 00001c 00 AG 0 0 16\n- [336] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00dce0 000018 00 WAG 0 0 8\n- [337] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01b790 000048 18 IG 377 336 8\n- [338] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00dcf8 00001a 00 AG 0 0 16\n- [339] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00dd18 000010 00 WAG 0 0 8\n- [340] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01b7d8 000030 18 IG 377 339 8\n- [341] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00dd28 000015 00 AG 0 0 16\n- [342] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00dd40 000018 00 WAG 0 0 8\n- [343] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01b808 000048 18 IG 377 342 8\n- [344] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dd58 000046 00 AG 0 0 32\n- [345] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dda0 000018 00 WAG 0 0 8\n- [346] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b850 000048 18 IG 377 345 8\n- [347] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00ddb8 000028 00 WAG 0 0 8\n- [348] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01b898 000060 18 IG 377 347 8\n- [349] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dde0 000028 00 WAG 0 0 8\n- [350] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01b8f8 000060 18 IG 377 349 8\n- [351] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00de08 000020 00 WAG 0 0 8\n- [352] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01b958 000048 18 IG 377 351 8\n- [353] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00de28 000028 00 WAG 0 0 8\n- [354] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01b9a0 000060 18 IG 377 353 8\n- [355] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00de50 000028 00 WAG 0 0 8\n- [356] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01ba00 000060 18 IG 377 355 8\n- [357] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00de78 000020 00 WAG 0 0 8\n- [358] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01ba60 000048 18 IG 377 357 8\n- [359] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00de98 000038 00 WAG 0 0 8\n- [360] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01baa8 000090 18 IG 377 359 8\n- [361] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00ded0 000010 00 WAG 0 0 16\n- [362] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01bb38 000030 18 IG 377 361 8\n- [363] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00dee0 000008 00 WAGT 0 0 8\n- [364] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00dee0 000008 00 WAGT 0 0 8\n- [365] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00dee0 0000a0 00 WAGT 0 0 16\n- [366] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00dee0 0000a0 00 WAGT 0 0 16\n- [367] .rodata.cst8 PROGBITS 0000000000000000 00dee0 000040 08 AM 0 0 8\n- [368] .data.rel.ro.local PROGBITS 0000000000000000 00df20 000040 00 WA 0 0 8\n- [369] .rela.data.rel.ro.local RELA 0000000000000000 01bb68 0000c0 18 I 377 368 8\n- [370] .rodata.cst16 PROGBITS 0000000000000000 00df60 000050 10 AM 0 0 16\n- [371] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00dfb0 000008 00 WAG 0 0 8\n- [372] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01bc28 000018 18 IG 377 371 8\n- [373] .note.GNU-stack PROGBITS 0000000000000000 00dfb8 000000 00 0 0 1\n- [374] .note.gnu.property NOTE 0000000000000000 00dfb8 000020 00 A 0 0 8\n- [375] .eh_frame PROGBITS 0000000000000000 00dfd8 001478 00 A 0 0 8\n- [376] .rela.eh_frame RELA 0000000000000000 01bc40 000af8 18 I 377 375 8\n- [377] .symtab SYMTAB 0000000000000000 00f450 002c10 18 378 235 8\n- [378] .strtab STRTAB 0000000000000000 012060 003684 00 0 0 1\n- [379] .shstrtab STRTAB 0000000000000000 01c738 002fdd 00 0 0 1\n+ [ 1] .group GROUP 0000000000000000 000040 000008 04 373 234 4\n+ [ 2] .group GROUP 0000000000000000 000048 000008 04 373 235 4\n+ [ 3] .group GROUP 0000000000000000 000050 000008 04 373 236 4\n+ [ 4] .group GROUP 0000000000000000 000058 000010 04 373 223 4\n+ [ 5] .group GROUP 0000000000000000 000068 000008 04 373 239 4\n+ [ 6] .group GROUP 0000000000000000 000070 000008 04 373 240 4\n+ [ 7] .group GROUP 0000000000000000 000078 000008 04 373 241 4\n+ [ 8] .group GROUP 0000000000000000 000080 000008 04 373 242 4\n+ [ 9] .group GROUP 0000000000000000 000088 000008 04 373 243 4\n+ [10] .group GROUP 0000000000000000 000090 000008 04 373 244 4\n+ [11] .group GROUP 0000000000000000 000098 000008 04 373 245 4\n+ [12] .group GROUP 0000000000000000 0000a0 000008 04 373 246 4\n+ [13] .group GROUP 0000000000000000 0000a8 000008 04 373 247 4\n+ [14] .group GROUP 0000000000000000 0000b0 000008 04 373 248 4\n+ [15] .group GROUP 0000000000000000 0000b8 000008 04 373 249 4\n+ [16] .group GROUP 0000000000000000 0000c0 000010 04 373 224 4\n+ [17] .group GROUP 0000000000000000 0000d0 000008 04 373 252 4\n+ [18] .group GROUP 0000000000000000 0000d8 00000c 04 373 256 4\n+ [19] .group GROUP 0000000000000000 0000e4 000014 04 373 225 4\n+ [20] .group GROUP 0000000000000000 0000f8 000014 04 373 226 4\n+ [21] .group GROUP 0000000000000000 00010c 00000c 04 373 227 4\n+ [22] .group GROUP 0000000000000000 000118 00000c 04 373 274 4\n+ [23] .group GROUP 0000000000000000 000124 000014 04 373 228 4\n+ [24] .group GROUP 0000000000000000 000138 000014 04 373 229 4\n+ [25] .group GROUP 0000000000000000 00014c 00000c 04 373 288 4\n+ [26] .group GROUP 0000000000000000 000158 00000c 04 373 297 4\n+ [27] .group GROUP 0000000000000000 000164 00000c 04 373 299 4\n+ [28] .group GROUP 0000000000000000 000170 00000c 04 373 301 4\n+ [29] .group GROUP 0000000000000000 00017c 000010 04 373 230 4\n+ [30] .group GROUP 0000000000000000 00018c 00000c 04 373 308 4\n+ [31] .group GROUP 0000000000000000 000198 00000c 04 373 310 4\n+ [32] .group GROUP 0000000000000000 0001a4 000014 04 373 231 4\n+ [33] .group GROUP 0000000000000000 0001b8 00000c 04 373 232 4\n+ [34] .group GROUP 0000000000000000 0001c4 000010 04 373 317 4\n+ [35] .group GROUP 0000000000000000 0001d4 000010 04 373 323 4\n+ [36] .group GROUP 0000000000000000 0001e4 000010 04 373 324 4\n+ [37] .group GROUP 0000000000000000 0001f4 00000c 04 373 337 4\n+ [38] .group GROUP 0000000000000000 000200 00000c 04 373 341 4\n+ [39] .group GROUP 0000000000000000 00020c 000010 04 373 347 4\n+ [40] .group GROUP 0000000000000000 00021c 00000c 04 373 368 4\n+ [41] .group GROUP 0000000000000000 000228 00000c 04 373 370 4\n+ [42] .group GROUP 0000000000000000 000234 00000c 04 373 371 4\n+ [43] .group GROUP 0000000000000000 000240 00000c 04 373 372 4\n+ [44] .group GROUP 0000000000000000 00024c 00000c 04 373 373 4\n+ [45] .group GROUP 0000000000000000 000258 00000c 04 373 374 4\n+ [46] .group GROUP 0000000000000000 000264 00000c 04 373 375 4\n+ [47] .group GROUP 0000000000000000 000270 00000c 04 373 376 4\n+ [48] .group GROUP 0000000000000000 00027c 00000c 04 373 377 4\n+ [49] .group GROUP 0000000000000000 000288 00000c 04 373 378 4\n+ [50] .group GROUP 0000000000000000 000294 00000c 04 373 379 4\n+ [51] .group GROUP 0000000000000000 0002a0 00000c 04 373 380 4\n+ [52] .group GROUP 0000000000000000 0002ac 00000c 04 373 381 4\n+ [53] .group GROUP 0000000000000000 0002b8 00000c 04 373 382 4\n+ [54] .group GROUP 0000000000000000 0002c4 00000c 04 373 383 4\n+ [55] .group GROUP 0000000000000000 0002d0 00000c 04 373 384 4\n+ [56] .group GROUP 0000000000000000 0002dc 00000c 04 373 385 4\n+ [57] .group GROUP 0000000000000000 0002e8 00000c 04 373 386 4\n+ [58] .group GROUP 0000000000000000 0002f4 00000c 04 373 387 4\n+ [59] .group GROUP 0000000000000000 000300 00000c 04 373 388 4\n+ [60] .group GROUP 0000000000000000 00030c 00000c 04 373 389 4\n+ [61] .group GROUP 0000000000000000 000318 00000c 04 373 390 4\n+ [62] .group GROUP 0000000000000000 000324 00000c 04 373 391 4\n+ [63] .group GROUP 0000000000000000 000330 00000c 04 373 392 4\n+ [64] .group GROUP 0000000000000000 00033c 00000c 04 373 395 4\n+ [65] .group GROUP 0000000000000000 000348 00000c 04 373 397 4\n+ [66] .group GROUP 0000000000000000 000354 00000c 04 373 398 4\n+ [67] .group GROUP 0000000000000000 000360 00000c 04 373 399 4\n+ [68] .group GROUP 0000000000000000 00036c 00000c 04 373 401 4\n+ [69] .group GROUP 0000000000000000 000378 00000c 04 373 403 4\n+ [70] .group GROUP 0000000000000000 000384 00000c 04 373 404 4\n+ [71] .group GROUP 0000000000000000 000390 00000c 04 373 405 4\n+ [72] .group GROUP 0000000000000000 00039c 00000c 04 373 407 4\n+ [73] .group GROUP 0000000000000000 0003a8 00000c 04 373 409 4\n+ [74] .group GROUP 0000000000000000 0003b4 00000c 04 373 410 4\n+ [75] .group GROUP 0000000000000000 0003c0 00000c 04 373 411 4\n+ [76] .group GROUP 0000000000000000 0003cc 00000c 04 373 413 4\n+ [77] .group GROUP 0000000000000000 0003d8 00000c 04 373 414 4\n+ [78] .group GROUP 0000000000000000 0003e4 00000c 04 373 415 4\n+ [79] .group GROUP 0000000000000000 0003f0 00000c 04 373 416 4\n+ [80] .group GROUP 0000000000000000 0003fc 00000c 04 373 418 4\n+ [81] .group GROUP 0000000000000000 000408 00000c 04 373 419 4\n+ [82] .group GROUP 0000000000000000 000414 00000c 04 373 420 4\n+ [83] .group GROUP 0000000000000000 000420 00000c 04 373 421 4\n+ [84] .group GROUP 0000000000000000 00042c 000008 04 373 448 4\n+ [85] .group GROUP 0000000000000000 000434 00000c 04 373 449 4\n+ [86] .group GROUP 0000000000000000 000440 000008 04 373 275 4\n+ [87] .group GROUP 0000000000000000 000448 000008 04 373 451 4\n+ [88] .group GROUP 0000000000000000 000450 00000c 04 373 295 4\n+ [89] .group GROUP 0000000000000000 00045c 000008 04 373 454 4\n+ [90] .group GROUP 0000000000000000 000464 00000c 04 373 455 4\n+ [91] .group GROUP 0000000000000000 000470 000008 04 373 456 4\n+ [92] .group GROUP 0000000000000000 000478 00000c 04 373 358 4\n+ [93] .group GROUP 0000000000000000 000484 000008 04 373 457 4\n+ [94] .group GROUP 0000000000000000 00048c 00000c 04 373 458 4\n+ [95] .group GROUP 0000000000000000 000498 000008 04 373 459 4\n+ [96] .group GROUP 0000000000000000 0004a0 00000c 04 373 332 4\n+ [97] .group GROUP 0000000000000000 0004ac 000008 04 373 460 4\n+ [98] .group GROUP 0000000000000000 0004b4 00000c 04 373 461 4\n+ [99] .group GROUP 0000000000000000 0004c0 000008 04 373 462 4\n+ [100] .group GROUP 0000000000000000 0004c8 00000c 04 373 463 4\n+ [101] .group GROUP 0000000000000000 0004d4 000008 04 373 464 4\n+ [102] .group GROUP 0000000000000000 0004dc 00000c 04 373 465 4\n+ [103] .group GROUP 0000000000000000 0004e8 00000c 04 373 259 4\n+ [104] .group GROUP 0000000000000000 0004f4 00000c 04 373 278 4\n+ [105] .group GROUP 0000000000000000 000500 00000c 04 373 331 4\n+ [106] .group GROUP 0000000000000000 00050c 00000c 04 373 264 4\n+ [107] .group GROUP 0000000000000000 000518 00000c 04 373 282 4\n+ [108] .group GROUP 0000000000000000 000524 00000c 04 373 312 4\n+ [109] .group GROUP 0000000000000000 000530 00000c 04 373 327 4\n+ [110] .group GROUP 0000000000000000 00053c 00000c 04 373 285 4\n+ [111] .group GROUP 0000000000000000 000548 000008 04 373 345 4\n+ [112] .group GROUP 0000000000000000 000550 000008 04 373 342 4\n+ [113] .group GROUP 0000000000000000 000558 000008 04 373 346 4\n+ [114] .group GROUP 0000000000000000 000560 000008 04 373 344 4\n+ [115] .group GROUP 0000000000000000 000568 00000c 04 373 304 4\n+ [116] .text PROGBITS 0000000000000000 000578 002677 00 AX 0 0 64\n+ [117] .rela.text RELA 0000000000000000 015618 001f38 18 I 373 116 8\n+ [118] .data PROGBITS 0000000000000000 002bef 000000 00 WA 0 0 1\n+ [119] .bss NOBITS 0000000000000000 002bf0 000068 00 WA 0 0 32\n+ [120] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002bf0 000007 00 AXG 0 0 16\n+ [121] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002bf8 000009 00 AXG 0 0 16\n+ [122] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002c08 000009 00 AXG 0 0 16\n+ [123] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002c18 000005 00 AXG 0 0 16\n+ [124] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 002c20 000009 00 AXG 0 0 16\n+ [125] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 002c30 00006d 00 AXG 0 0 64\n+ [126] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002ca0 00001b 00 AXG 0 0 16\n+ [127] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002cc0 00006d 00 AXG 0 0 16\n+ [128] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002d30 000031 00 AXG 0 0 16\n+ [129] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002d68 00008a 00 AXG 0 0 16\n+ [130] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002df8 000048 00 AXG 0 0 16\n+ [131] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002e40 000085 00 AXG 0 0 16\n+ [132] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 002ec8 000040 00 AXG 0 0 16\n+ [133] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002f08 000046 00 AXG 0 0 16\n+ [134] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 002f50 00005a 00 AXG 0 0 32\n+ [135] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 002fb0 000005 00 AXG 0 0 16\n+ [136] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 002fb8 000011 00 AXG 0 0 16\n+ [137] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002fd0 00000e 00 AXG 0 0 16\n+ [138] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 017550 000018 18 IG 373 137 8\n+ [139] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002fe0 00000e 00 AXG 0 0 16\n+ [140] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 017568 000018 18 IG 373 139 8\n+ [141] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002ff0 00000e 00 AXG 0 0 16\n+ [142] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 017580 000018 18 IG 373 141 8\n+ [143] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 003000 000017 00 AXG 0 0 16\n+ [144] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 017598 000030 18 IG 373 143 8\n+ [145] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 003018 000029 00 AXG 0 0 16\n+ [146] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 0175c8 000048 18 IG 373 145 8\n+ [147] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 003048 000017 00 AXG 0 0 16\n+ [148] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 017610 000030 18 IG 373 147 8\n+ [149] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 003060 000029 00 AXG 0 0 16\n+ [150] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 017640 000048 18 IG 373 149 8\n+ [151] .rodata.str1.8 PROGBITS 0000000000000000 003090 0002a6 01 AMS 0 0 8\n+ [152] .rodata.str1.1 PROGBITS 0000000000000000 003336 0002ee 01 AMS 0 0 1\n+ [153] .text.unlikely PROGBITS 0000000000000000 003624 000570 00 AX 0 0 2\n+ [154] .rela.text.unlikely RELA 0000000000000000 017688 000a98 18 I 373 153 8\n+ [155] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 003b98 000021 00 AXG 0 0 16\n+ [156] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 018120 000018 18 IG 373 155 8\n+ [157] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 003bc0 00003b 00 AXG 0 0 16\n+ [158] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 018138 000030 18 IG 373 157 8\n+ [159] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 003c00 000042 00 AXG 0 0 16\n+ [160] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 018168 000048 18 IG 373 159 8\n+ [161] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003c48 00004f 00 AXG 0 0 16\n+ [162] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 0181b0 000060 18 IG 373 161 8\n+ [163] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 003c98 00004a 00 AXG 0 0 16\n+ [164] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 018210 000048 18 IG 373 163 8\n+ [165] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 003ce8 00004e 00 AXG 0 0 16\n+ [166] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 018258 000060 18 IG 373 165 8\n+ [167] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003d38 000081 01 AMS 0 0 8\n+ [168] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 003db9 000005 01 AMS 0 0 1\n+ [169] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 003dc0 0000b3 00 AXG 0 0 16\n+ [170] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 0182b8 000150 18 IG 373 169 8\n+ [171] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 003e78 000067 01 AMS 0 0 8\n+ [172] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 003edf 000007 01 AMS 0 0 1\n+ [173] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 003ee8 0000b3 00 AXG 0 0 16\n+ [174] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 018408 000150 18 IG 373 173 8\n+ [175] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 003fa0 00006b 01 AMS 0 0 8\n+ [176] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 004010 0000b3 00 AXG 0 0 16\n+ [177] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 018558 000150 18 IG 373 176 8\n+ [178] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 0040c8 00006d 01 AMS 0 0 8\n+ [179] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 004138 0000b3 00 AXG 0 0 16\n+ [180] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 0186a8 000150 18 IG 373 179 8\n+ [181] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 0041eb 000013 01 AMS 0 0 1\n+ [182] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 004200 0000ae 00 AXG 0 0 16\n+ [183] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 0187f8 000078 18 IG 373 182 8\n+ [184] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 0042ae 000004 00 AG 0 0 1\n+ [185] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 0042b8 00004c 00 AXG 0 0 16\n+ [186] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 018870 000018 18 IG 373 185 8\n+ [187] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 004308 000085 00 AXG 0 0 16\n+ [188] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 018888 000030 18 IG 373 187 8\n+ [189] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 004390 000029 00 AXG 0 0 16\n+ [190] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 0188b8 000030 18 IG 373 189 8\n+ [191] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 0043c0 000035 00 AXG 0 0 16\n+ [192] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 0188e8 000048 18 IG 373 191 8\n+ [193] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 0000000000000000 0043f8 000021 00 AXG 0 0 16\n+ [194] .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev RELA 0000000000000000 018930 000018 18 IG 373 193 8\n+ [195] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004420 0000be 00 AXG 0 0 16\n+ [196] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 018948 000138 18 IG 373 195 8\n+ [197] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044de 000017 00 AG 0 0 1\n+ [198] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044f8 0000be 00 AXG 0 0 16\n+ [199] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 018a80 000138 18 IG 373 198 8\n+ [200] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0045b6 000017 00 AG 0 0 1\n+ [201] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 0045cd 000094 01 AMS 0 0 1\n+ [202] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 004668 000195 01 AMS 0 0 8\n+ [203] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004800 000619 00 AXG 0 0 32\n+ [204] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 018bb8 000630 18 IG 373 203 8\n+ [205] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004e1c 000034 00 AG 0 0 4\n+ [206] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004e50 000022 01 AMS 0 0 8\n+ [207] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004e72 000022 01 AMS 0 0 1\n+ [208] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 004e98 0002a7 00 AXG 0 0 64\n+ [209] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 0191e8 000120 18 IG 373 208 8\n+ [210] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv PROGBITS 0000000000000000 005140 000244 00 AXG 0 0 16\n+ [211] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv RELA 0000000000000000 019308 000150 18 IG 373 210 8\n+ [212] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 005384 000053 01 AMS 0 0 1\n+ [213] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 0053d8 000102 01 AMS 0 0 8\n+ [214] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 0054e0 000806 00 AXG 0 0 16\n+ [215] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 019458 0006d8 18 IG 373 214 8\n+ [216] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005ce6 00002d 00 AG 0 0 1\n+ [217] .gcc_except_table PROGBITS 0000000000000000 005d13 0001c6 00 A 0 0 1\n+ [218] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 005ed9 000017 01 AMS 0 0 1\n+ [219] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005ef0 000509 00 AXG 0 0 64\n+ [220] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019b30 000078 18 IG 373 219 8\n+ [221] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006400 000489 00 AXG 0 0 64\n+ [222] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019ba8 000078 18 IG 373 221 8\n+ [223] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006890 000522 00 AXG 0 0 64\n+ [224] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019c20 000078 18 IG 373 223 8\n+ [225] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006db8 000563 00 AXG 0 0 64\n+ [226] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019c98 000078 18 IG 373 225 8\n+ [227] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 007320 0005c9 00 AXG 0 0 64\n+ [228] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019d10 000078 18 IG 373 227 8\n+ [229] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0078f0 000599 00 AXG 0 0 64\n+ [230] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019d88 000078 18 IG 373 229 8\n+ [231] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007e90 00009b 00 AXG 0 0 16\n+ [232] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019e00 000018 18 IG 373 231 8\n+ [233] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007f30 00010f 00 AXG 0 0 32\n+ [234] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019e18 000030 18 IG 373 233 8\n+ [235] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008040 000059 00 AXG 0 0 16\n+ [236] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019e48 000048 18 IG 373 235 8\n+ [237] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0080a0 00009d 00 AXG 0 0 16\n+ [238] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019e90 000018 18 IG 373 237 8\n+ [239] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008140 0000e7 00 AXG 0 0 64\n+ [240] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019ea8 000030 18 IG 373 239 8\n+ [241] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008228 000059 00 AXG 0 0 16\n+ [242] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019ed8 000048 18 IG 373 241 8\n+ [243] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008288 0000be 00 AXG 0 0 16\n+ [244] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019f20 000018 18 IG 373 243 8\n+ [245] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008348 00013f 00 AXG 0 0 64\n+ [246] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f38 000030 18 IG 373 245 8\n+ [247] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008488 000059 00 AXG 0 0 16\n+ [248] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f68 000048 18 IG 373 247 8\n+ [249] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0084e8 0000c3 00 AXG 0 0 16\n+ [250] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019fb0 000018 18 IG 373 249 8\n+ [251] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0085b0 00013f 00 AXG 0 0 64\n+ [252] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019fc8 000030 18 IG 373 251 8\n+ [253] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0086f0 0000e2 00 AXG 0 0 16\n+ [254] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019ff8 000018 18 IG 373 253 8\n+ [255] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0087d8 00014f 00 AXG 0 0 64\n+ [256] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a010 000030 18 IG 373 255 8\n+ [257] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008928 0000ea 00 AXG 0 0 16\n+ [258] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 01a040 000018 18 IG 373 257 8\n+ [259] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008a18 00014f 00 AXG 0 0 64\n+ [260] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a058 000030 18 IG 373 259 8\n+ [261] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008b68 0001e6 00 AXG 0 0 16\n+ [262] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a088 000018 18 IG 373 261 8\n+ [263] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008d50 0003a1 00 AXG 0 0 16\n+ [264] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a0a0 000060 18 IG 373 263 8\n+ [265] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 0090f8 0000b2 01 AMS 0 0 8\n+ [266] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 0091aa 000028 01 AMS 0 0 1\n+ [267] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 0091d8 00058c 00 AXG 0 0 64\n+ [268] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 01a100 000288 18 IG 373 267 8\n+ [269] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 009768 00028d 00 AXG 0 0 16\n+ [270] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 01a388 000108 18 IG 373 269 8\n+ [271] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 0099f8 0001f8 00 AXG 0 0 16\n+ [272] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a490 000018 18 IG 373 271 8\n+ [273] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 009bf0 000349 00 AXG 0 0 16\n+ [274] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a4a8 000060 18 IG 373 273 8\n+ [275] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009f40 00008d 01 AMS 0 0 8\n+ [276] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009fd0 000582 00 AXG 0 0 64\n+ [277] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 01a508 000288 18 IG 373 276 8\n+ [278] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 00a558 00028f 00 AXG 0 0 16\n+ [279] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 01a790 000108 18 IG 373 278 8\n+ [280] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00a7e8 00021e 00 AXG 0 0 16\n+ [281] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a898 000018 18 IG 373 280 8\n+ [282] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00aa08 00044f 00 AXG 0 0 16\n+ [283] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a8b0 000060 18 IG 373 282 8\n+ [284] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00ae58 00008d 01 AMS 0 0 8\n+ [285] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00aee8 000654 00 AXG 0 0 64\n+ [286] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 01a910 000288 18 IG 373 285 8\n+ [287] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00b540 00031a 00 AXG 0 0 16\n+ [288] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 01ab98 0000f0 18 IG 373 287 8\n+ [289] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b860 000249 00 AXG 0 0 16\n+ [290] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ac88 000018 18 IG 373 289 8\n+ [291] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00bab0 000404 00 AXG 0 0 16\n+ [292] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01aca0 000060 18 IG 373 291 8\n+ [293] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00beb8 000406 00 AXG 0 0 16\n+ [294] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01ad00 000120 18 IG 373 293 8\n+ [295] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c2c0 000295 00 AXG 0 0 16\n+ [296] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ae20 000018 18 IG 373 295 8\n+ [297] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c558 00007e 00 AXG 0 0 16\n+ [298] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01ae38 000018 18 IG 373 297 8\n+ [299] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c5d8 0003ec 00 AXG 0 0 16\n+ [300] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01ae50 0000a8 18 IG 373 299 8\n+ [301] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00c9c8 0004c4 00 AXG 0 0 16\n+ [302] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01aef8 000120 18 IG 373 301 8\n+ [303] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00ce90 000258 00 AXG 0 0 16\n+ [304] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01b018 000018 18 IG 373 303 8\n+ [305] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00d0e8 00007e 00 AXG 0 0 16\n+ [306] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01b030 000018 18 IG 373 305 8\n+ [307] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00d168 00033d 00 AXG 0 0 16\n+ [308] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01b048 0000a8 18 IG 373 307 8\n+ [309] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00d4a8 00050f 00 AXG 0 0 16\n+ [310] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01b0f0 000120 18 IG 373 309 8\n+ [311] .text.startup PROGBITS 0000000000000000 00d9b8 0001b3 00 AX 0 0 32\n+ [312] .rela.text.startup RELA 0000000000000000 01b210 000330 18 I 373 311 8\n+ [313] .init_array INIT_ARRAY 0000000000000000 00db70 000008 08 WA 0 0 8\n+ [314] .rela.init_array RELA 0000000000000000 01b540 000018 18 I 373 313 8\n+ [315] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00db78 00002f 00 AG 0 0 32\n+ [316] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dba8 000010 00 WAG 0 0 8\n+ [317] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b558 000030 18 IG 373 316 8\n+ [318] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00dbb8 000009 00 AG 0 0 8\n+ [319] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00dbc8 00001d 00 AG 0 0 16\n+ [320] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00dbe8 000018 00 WAG 0 0 8\n+ [321] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01b588 000048 18 IG 373 320 8\n+ [322] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dc00 000034 00 AG 0 0 32\n+ [323] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dc38 000018 00 WAG 0 0 8\n+ [324] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b5d0 000048 18 IG 373 323 8\n+ [325] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dc50 000015 00 AG 0 0 16\n+ [326] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dc68 000018 00 WAG 0 0 8\n+ [327] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01b618 000048 18 IG 373 326 8\n+ [328] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00dc80 000017 00 AG 0 0 16\n+ [329] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00dc98 000010 00 WAG 0 0 8\n+ [330] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01b660 000030 18 IG 373 329 8\n+ [331] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00dca8 00001c 00 AG 0 0 16\n+ [332] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00dcc8 000018 00 WAG 0 0 8\n+ [333] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01b690 000048 18 IG 373 332 8\n+ [334] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00dce0 00001a 00 AG 0 0 16\n+ [335] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00dd00 000010 00 WAG 0 0 8\n+ [336] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01b6d8 000030 18 IG 373 335 8\n+ [337] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00dd10 000015 00 AG 0 0 16\n+ [338] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00dd28 000018 00 WAG 0 0 8\n+ [339] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01b708 000048 18 IG 373 338 8\n+ [340] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dd40 000046 00 AG 0 0 32\n+ [341] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dd88 000018 00 WAG 0 0 8\n+ [342] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b750 000048 18 IG 373 341 8\n+ [343] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00dda0 000028 00 WAG 0 0 8\n+ [344] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01b798 000060 18 IG 373 343 8\n+ [345] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00ddc8 000028 00 WAG 0 0 8\n+ [346] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01b7f8 000060 18 IG 373 345 8\n+ [347] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00ddf0 000020 00 WAG 0 0 8\n+ [348] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01b858 000048 18 IG 373 347 8\n+ [349] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00de10 000028 00 WAG 0 0 8\n+ [350] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01b8a0 000060 18 IG 373 349 8\n+ [351] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00de38 000028 00 WAG 0 0 8\n+ [352] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01b900 000060 18 IG 373 351 8\n+ [353] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00de60 000020 00 WAG 0 0 8\n+ [354] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01b960 000048 18 IG 373 353 8\n+ [355] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00de80 000038 00 WAG 0 0 8\n+ [356] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b9a8 000090 18 IG 373 355 8\n+ [357] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00deb8 000010 00 WAG 0 0 16\n+ [358] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01ba38 000030 18 IG 373 357 8\n+ [359] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00dec8 000008 00 WAGT 0 0 8\n+ [360] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00dec8 000008 00 WAGT 0 0 8\n+ [361] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00dec8 0000a0 00 WAGT 0 0 16\n+ [362] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00dec8 0000a0 00 WAGT 0 0 16\n+ [363] .rodata.cst8 PROGBITS 0000000000000000 00dec8 000040 08 AM 0 0 8\n+ [364] .data.rel.ro.local PROGBITS 0000000000000000 00df08 000040 00 WA 0 0 8\n+ [365] .rela.data.rel.ro.local RELA 0000000000000000 01ba68 0000c0 18 I 373 364 8\n+ [366] .rodata.cst16 PROGBITS 0000000000000000 00df48 000050 10 AM 0 0 16\n+ [367] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00df98 000008 00 WAG 0 0 8\n+ [368] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01bb28 000018 18 IG 373 367 8\n+ [369] .note.GNU-stack PROGBITS 0000000000000000 00dfa0 000000 00 0 0 1\n+ [370] .note.gnu.property NOTE 0000000000000000 00dfa0 000020 00 A 0 0 8\n+ [371] .eh_frame PROGBITS 0000000000000000 00dfc0 001438 00 A 0 0 8\n+ [372] .rela.eh_frame RELA 0000000000000000 01bb40 000ac8 18 I 373 371 8\n+ [373] .symtab SYMTAB 0000000000000000 00f3f8 002bc8 18 374 233 8\n+ [374] .strtab STRTAB 0000000000000000 011fc0 003657 00 0 0 1\n+ [375] .shstrtab STRTAB 0000000000000000 01c608 002f66 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n R (retain), D (mbind), l (large), p (processor specific)\n"}, {"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "unified_diff": "@@ -1,473 +1,470 @@\n \n-Symbol table '.symtab' contains 470 entries:\n+Symbol table '.symtab' contains 467 entries:\n Num: Value Size Type Bind Vis Ndx Name\n 0: 0000000000000000 0 NOTYPE LOCAL DEFAULT UND \n- 1: 0000000000000000 0 SECTION LOCAL DEFAULT 117 .text\n- 2: 0000000000000000 0 SECTION LOCAL DEFAULT 120 .bss\n- 3: 0000000000000000 0 SECTION LOCAL DEFAULT 121 .text._ZNKSt5ctypeIcE8do_widenEc\n- 4: 0000000000000000 0 SECTION LOCAL DEFAULT 122 .text._ZNK7madness16MadnessException4whatEv\n- 5: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .text._ZNK7SafeMPI9Exception4whatEv\n- 6: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZN7madness10BaseTensorD2Ev\n- 7: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZNK7madness15TensorException4whatEv\n- 8: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZN7madness13IndexIteratorppEv\n- 9: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 10: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 11: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 12: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 13: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 14: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 15: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 16: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 17: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 18: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 19: 0000000000000000 0 SECTION LOCAL DEFAULT 137 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 20: 0000000000000000 0 SECTION LOCAL DEFAULT 138 .text._ZN7madness10BaseTensorD0Ev\n- 21: 0000000000000000 0 SECTION LOCAL DEFAULT 140 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 22: 0000000000000000 0 SECTION LOCAL DEFAULT 142 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 23: 0000000000000000 0 SECTION LOCAL DEFAULT 144 .text._ZN7madness16MadnessExceptionD2Ev\n- 24: 0000000000000000 0 SECTION LOCAL DEFAULT 146 .text._ZN7madness16MadnessExceptionD0Ev\n- 25: 0000000000000000 0 SECTION LOCAL DEFAULT 148 .text._ZN7madness15TensorExceptionD2Ev\n- 26: 0000000000000000 0 SECTION LOCAL DEFAULT 150 .text._ZN7madness15TensorExceptionD0Ev\n- 27: 0000000000000000 0 SECTION LOCAL DEFAULT 153 .rodata.str1.1\n- 28: 0000000000000000 0 SECTION LOCAL DEFAULT 154 .text.unlikely\n- 29: 0000000000000000 34 FUNC LOCAL DEFAULT 154 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n- 30: 0000000000000022 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm8Get_rankEv.part.0\n- 31: 0000000000000044 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n- 32: 0000000000000066 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n- 33: 0000000000000000 112 FUNC LOCAL DEFAULT 117 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n- 34: 0000000000000088 5 FUNC LOCAL DEFAULT 154 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0.cold\n- 35: 0000000000000000 0 SECTION LOCAL DEFAULT 156 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 36: 0000000000000000 0 SECTION LOCAL DEFAULT 158 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 37: 0000000000000000 0 SECTION LOCAL DEFAULT 160 .text._ZN7SafeMPI9ExceptionD2Ev\n- 38: 0000000000000000 0 SECTION LOCAL DEFAULT 162 .text._ZN7SafeMPI9ExceptionD0Ev\n- 39: 0000000000000000 0 SECTION LOCAL DEFAULT 164 .text._ZN7madness13IndexIteratorD2Ev\n- 40: 0000000000000000 0 SECTION LOCAL DEFAULT 166 .text._ZN7madness13IndexIteratorD0Ev\n- 41: 0000000000000070 677 FUNC LOCAL DEFAULT 117 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n- 42: 0000000000000000 0 SECTION LOCAL DEFAULT 169 .rodata._ZNK7madness5Mutex4lockEv.str1.1\n- 43: 0000000000000000 0 SECTION LOCAL DEFAULT 170 .text._ZNK7madness5Mutex4lockEv\n- 44: 0000000000000000 0 SECTION LOCAL DEFAULT 173 .rodata._ZNK7madness5Mutex6unlockEv.str1.1\n- 45: 0000000000000000 0 SECTION LOCAL DEFAULT 174 .text._ZNK7madness5Mutex6unlockEv\n- 46: 0000000000000000 0 SECTION LOCAL DEFAULT 177 .text._ZNK7madness8Spinlock4lockEv\n- 47: 0000000000000000 0 SECTION LOCAL DEFAULT 180 .text._ZNK7madness8Spinlock6unlockEv\n- 48: 0000000000000000 0 SECTION LOCAL DEFAULT 183 .text._ZN7SafeMPI9ExceptionC2Ei\n- 49: 0000000000000000 0 SECTION LOCAL DEFAULT 185 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n- 50: 0000000000000000 0 SECTION LOCAL DEFAULT 186 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 51: 0000000000000000 0 SECTION LOCAL DEFAULT 188 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 52: 0000000000000000 0 SECTION LOCAL DEFAULT 190 .text._ZN7madness6TensorIdED2Ev\n- 53: 0000000000000000 0 SECTION LOCAL DEFAULT 192 .text._ZN7madness6TensorIdED0Ev\n- 54: 0000000000000000 0 SECTION LOCAL DEFAULT 194 .text._ZNSt12_Vector_baseIlSaIlEED2Ev\n- 55: 0000000000000000 0 SECTION LOCAL DEFAULT 196 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 56: 0000000000000000 0 SECTION LOCAL DEFAULT 198 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 57: 0000000000000000 0 SECTION LOCAL DEFAULT 199 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 58: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 59: 0000000000000000 0 SECTION LOCAL DEFAULT 202 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 60: 0000000000000000 0 SECTION LOCAL DEFAULT 204 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 61: 0000000000000000 0 SECTION LOCAL DEFAULT 205 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n- 62: 0000000000000000 0 SECTION LOCAL DEFAULT 207 .text._ZN7madness6TensorIdE8allocateElPKlb\n- 63: 0000000000000000 0 SECTION LOCAL DEFAULT 209 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n- 64: 0000000000000000 0 SECTION LOCAL DEFAULT 211 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n- 65: 0000000000000000 0 SECTION LOCAL DEFAULT 212 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 66: 0000000000000000 0 SECTION LOCAL DEFAULT 214 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n- 67: 0000000000000000 0 SECTION LOCAL DEFAULT 216 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1\n- 68: 0000000000000000 0 SECTION LOCAL DEFAULT 218 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 69: 0000000000000058 8 OBJECT LOCAL DEFAULT 120 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n- 70: 0000000000000060 8 OBJECT LOCAL DEFAULT 120 _ZZN7madnessL8cpu_timeEvE5rfreq\n- 71: 0000000000000000 0 SECTION LOCAL DEFAULT 220 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 72: 0000000000000320 6459 FUNC LOCAL DEFAULT 117 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n- 73: 0000000000000000 0 SECTION LOCAL DEFAULT 221 .gcc_except_table\n- 74: 000000000000008d 673 FUNC LOCAL DEFAULT 154 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n- 75: 0000000000000000 0 SECTION LOCAL DEFAULT 223 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 76: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 77: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 78: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 79: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 80: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 81: 0000000000000000 0 SECTION LOCAL DEFAULT 235 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 82: 0000000000000000 0 SECTION LOCAL DEFAULT 237 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 83: 0000000000000000 0 SECTION LOCAL DEFAULT 239 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 84: 0000000000000000 0 SECTION LOCAL DEFAULT 241 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 85: 0000000000000000 0 SECTION LOCAL DEFAULT 243 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 86: 0000000000000000 0 SECTION LOCAL DEFAULT 245 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 87: 0000000000000000 0 SECTION LOCAL DEFAULT 247 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 88: 0000000000000000 0 SECTION LOCAL DEFAULT 249 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 89: 0000000000000000 0 SECTION LOCAL DEFAULT 251 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 90: 0000000000000000 0 SECTION LOCAL DEFAULT 253 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 91: 0000000000000000 0 SECTION LOCAL DEFAULT 255 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 92: 0000000000000000 0 SECTION LOCAL DEFAULT 257 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 93: 0000000000000000 0 SECTION LOCAL DEFAULT 259 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 94: 0000000000000000 0 SECTION LOCAL DEFAULT 261 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 95: 0000000000000000 0 SECTION LOCAL DEFAULT 263 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 96: 0000000000000000 0 SECTION LOCAL DEFAULT 265 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 97: 0000000000000000 0 SECTION LOCAL DEFAULT 267 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 98: 0000000000000000 0 SECTION LOCAL DEFAULT 271 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 99: 0000000000000000 0 SECTION LOCAL DEFAULT 273 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n- 100: 0000000000000000 0 SECTION LOCAL DEFAULT 275 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 101: 0000000000000000 0 SECTION LOCAL DEFAULT 277 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 102: 0000000000000000 0 SECTION LOCAL DEFAULT 280 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 103: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n- 104: 0000000000000000 0 SECTION LOCAL DEFAULT 284 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 105: 0000000000000000 0 SECTION LOCAL DEFAULT 286 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 106: 0000000000000000 0 SECTION LOCAL DEFAULT 289 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 107: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n- 108: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 109: 0000000000000000 0 SECTION LOCAL DEFAULT 295 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 110: 0000000000000000 0 SECTION LOCAL DEFAULT 297 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n- 111: 0000000000000000 0 SECTION LOCAL DEFAULT 299 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 112: 0000000000000000 0 SECTION LOCAL DEFAULT 301 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 113: 0000000000000000 0 SECTION LOCAL DEFAULT 303 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 114: 0000000000000000 0 SECTION LOCAL DEFAULT 305 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n- 115: 0000000000000000 0 SECTION LOCAL DEFAULT 307 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 116: 0000000000000000 0 SECTION LOCAL DEFAULT 309 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 117: 0000000000000000 0 SECTION LOCAL DEFAULT 311 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 118: 0000000000000000 0 SECTION LOCAL DEFAULT 313 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n- 119: 000000000000032e 480 FUNC LOCAL DEFAULT 154 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n- 120: 0000000000000000 0 SECTION LOCAL DEFAULT 315 .text.startup\n- 121: 0000000000000000 435 FUNC LOCAL DEFAULT 315 _GLOBAL__sub_I_startup.cc\n- 122: 0000000000000020 24 OBJECT LOCAL DEFAULT 120 _ZN7madnessL3___E\n- 123: 0000000000000040 24 OBJECT LOCAL DEFAULT 120 _ZN7madnessL1_E\n- 124: 0000000000000000 32 OBJECT LOCAL DEFAULT 120 _ZN7madnessL12mad_root_dirE\n- 125: 0000000000000000 0 SECTION LOCAL DEFAULT 368 .data.rel.ro.local\n- 126: 0000000000000000 0 NOTYPE LOCAL DEFAULT 367 .LC7\n- 127: 0000000000000000 0 NOTYPE LOCAL DEFAULT 370 .LC23\n- 128: 0000000000000028 0 NOTYPE LOCAL DEFAULT 367 .LC63\n- 129: 0000000000000031 0 NOTYPE LOCAL DEFAULT 153 .LC75\n- 130: 0000000000000035 0 NOTYPE LOCAL DEFAULT 153 .LC76\n- 131: 0000000000000039 0 NOTYPE LOCAL DEFAULT 153 .LC77\n- 132: 0000000000000043 0 NOTYPE LOCAL DEFAULT 153 .LC79\n- 133: 0000000000000024 0 NOTYPE LOCAL DEFAULT 153 .LC74\n- 134: 0000000000000110 0 NOTYPE LOCAL DEFAULT 152 .LC73\n- 135: 00000000000000b8 0 NOTYPE LOCAL DEFAULT 153 .LC87\n- 136: 0000000000000160 0 NOTYPE LOCAL DEFAULT 152 .LC88\n- 137: 00000000000000b9 0 NOTYPE LOCAL DEFAULT 153 .LC89\n- 138: 00000000000000c4 0 NOTYPE LOCAL DEFAULT 153 .LC90\n- 139: 00000000000000cb 0 NOTYPE LOCAL DEFAULT 153 .LC91\n- 140: 00000000000000e1 0 NOTYPE LOCAL DEFAULT 153 .LC93\n- 141: 00000000000000fd 0 NOTYPE LOCAL DEFAULT 153 .LC94\n- 142: 0000000000000119 0 NOTYPE LOCAL DEFAULT 153 .LC95\n- 143: 0000000000000135 0 NOTYPE LOCAL DEFAULT 153 .LC96\n- 144: 000000000000013b 0 NOTYPE LOCAL DEFAULT 153 .LC97\n- 145: 0000000000000157 0 NOTYPE LOCAL DEFAULT 153 .LC98\n- 146: 0000000000000161 0 NOTYPE LOCAL DEFAULT 153 .LC99\n- 147: 000000000000016e 0 NOTYPE LOCAL DEFAULT 153 .LC100\n- 148: 000000000000018a 0 NOTYPE LOCAL DEFAULT 153 .LC101\n- 149: 00000000000001a6 0 NOTYPE LOCAL DEFAULT 153 .LC102\n- 150: 00000000000001ba 0 NOTYPE LOCAL DEFAULT 153 .LC103\n- 151: 00000000000001c7 0 NOTYPE LOCAL DEFAULT 153 .LC104\n- 152: 00000000000001e3 0 NOTYPE LOCAL DEFAULT 153 .LC105\n- 153: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 152 .LC106\n- 154: 00000000000001ff 0 NOTYPE LOCAL DEFAULT 153 .LC107\n- 155: 000000000000021b 0 NOTYPE LOCAL DEFAULT 153 .LC108\n- 156: 0000000000000223 0 NOTYPE LOCAL DEFAULT 153 .LC109\n- 157: 000000000000023f 0 NOTYPE LOCAL DEFAULT 153 .LC110\n- 158: 0000000000000248 0 NOTYPE LOCAL DEFAULT 153 .LC111\n- 159: 0000000000000264 0 NOTYPE LOCAL DEFAULT 153 .LC112\n- 160: 0000000000000277 0 NOTYPE LOCAL DEFAULT 153 .LC113\n- 161: 0000000000000293 0 NOTYPE LOCAL DEFAULT 153 .LC114\n- 162: 00000000000002a2 0 NOTYPE LOCAL DEFAULT 153 .LC115\n- 163: 00000000000002aa 0 NOTYPE LOCAL DEFAULT 153 .LC116\n- 164: 00000000000002c6 0 NOTYPE LOCAL DEFAULT 153 .LC117\n- 165: 00000000000002cf 0 NOTYPE LOCAL DEFAULT 153 .LC118\n- 166: 00000000000002d4 0 NOTYPE LOCAL DEFAULT 153 .LC119\n- 167: 000000000000003d 0 NOTYPE LOCAL DEFAULT 153 .LC78\n- 168: 000000000000006d 0 NOTYPE LOCAL DEFAULT 153 .LC82\n- 169: 0000000000000084 0 NOTYPE LOCAL DEFAULT 153 .LC83\n- 170: 0000000000000030 0 NOTYPE LOCAL DEFAULT 367 .LC84\n- 171: 0000000000000050 0 NOTYPE LOCAL DEFAULT 153 .LC81\n- 172: 000000000000009a 0 NOTYPE LOCAL DEFAULT 153 .LC85\n- 173: 0000000000000038 0 NOTYPE LOCAL DEFAULT 367 .LC86\n- 174: 0000000000000000 0 NOTYPE LOCAL DEFAULT 152 .LC0\n- 175: 0000000000000000 0 NOTYPE LOCAL DEFAULT 153 .LC1\n- 176: 000000000000001e 0 NOTYPE LOCAL DEFAULT 153 .LC2\n- 177: 0000000000000028 0 NOTYPE LOCAL DEFAULT 152 .LC3\n- 178: 0000000000000058 0 NOTYPE LOCAL DEFAULT 152 .LC4\n- 179: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 152 .LC5\n- 180: 0000000000000190 0 NOTYPE LOCAL DEFAULT 152 .LC92\n- 181: 0000000000000000 0 NOTYPE LOCAL DEFAULT 168 .LC9\n- 182: 0000000000000038 0 NOTYPE LOCAL DEFAULT 168 .LC10\n- 183: 0000000000000060 0 NOTYPE LOCAL DEFAULT 168 .LC12\n- 184: 0000000000000000 0 NOTYPE LOCAL DEFAULT 172 .LC14\n- 185: 0000000000000040 0 NOTYPE LOCAL DEFAULT 172 .LC15\n- 186: 0000000000000000 0 NOTYPE LOCAL DEFAULT 176 .LC18\n- 187: 0000000000000040 0 NOTYPE LOCAL DEFAULT 176 .LC19\n- 188: 0000000000000000 0 NOTYPE LOCAL DEFAULT 179 .LC20\n- 189: 0000000000000040 0 NOTYPE LOCAL DEFAULT 179 .LC21\n- 190: 0000000000000000 0 NOTYPE LOCAL DEFAULT 182 .LC22\n- 191: 0000000000000008 0 NOTYPE LOCAL DEFAULT 367 .LC32\n- 192: 0000000000000000 0 NOTYPE LOCAL DEFAULT 206 .LC26\n- 193: 0000000000000027 0 NOTYPE LOCAL DEFAULT 205 .LC27\n- 194: 0000000000000009 0 NOTYPE LOCAL DEFAULT 205 .LC25\n- 195: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 206 .LC30\n- 196: 000000000000005d 0 NOTYPE LOCAL DEFAULT 205 .LC31\n- 197: 0000000000000060 0 NOTYPE LOCAL DEFAULT 206 .LC28\n- 198: 0000000000000043 0 NOTYPE LOCAL DEFAULT 205 .LC29\n- 199: 0000000000000170 0 NOTYPE LOCAL DEFAULT 206 .LC34\n- 200: 0000000000000079 0 NOTYPE LOCAL DEFAULT 205 .LC35\n- 201: 0000000000000128 0 NOTYPE LOCAL DEFAULT 206 .LC33\n- 202: 0000000000000000 0 NOTYPE LOCAL DEFAULT 210 .LC41\n- 203: 0000000000000005 0 NOTYPE LOCAL DEFAULT 211 .LC43\n- 204: 0000000000000018 0 NOTYPE LOCAL DEFAULT 367 .LC51\n- 205: 0000000000000036 0 NOTYPE LOCAL DEFAULT 216 .LC54\n- 206: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 217 .LC53\n- 207: 0000000000000028 0 NOTYPE LOCAL DEFAULT 217 .LC48\n- 208: 0000000000000060 0 NOTYPE LOCAL DEFAULT 217 .LC49\n- 209: 0000000000000000 0 NOTYPE LOCAL DEFAULT 217 .LC47\n- 210: 0000000000000010 0 NOTYPE LOCAL DEFAULT 367 .LC50\n- 211: 0000000000000009 0 NOTYPE LOCAL DEFAULT 216 .LC46\n- 212: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 217 .LC56\n- 213: 0000000000000020 0 NOTYPE LOCAL DEFAULT 367 .LC57\n- 214: 0000000000000000 0 NOTYPE LOCAL DEFAULT 222 .LC66\n- 215: 000000000000000e 0 NOTYPE LOCAL DEFAULT 270 .LC70\n- 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 269 .LC67\n- 217: 0000000000000090 0 NOTYPE LOCAL DEFAULT 269 .LC68\n- 218: 0000000000000000 0 NOTYPE LOCAL DEFAULT 270 .LC69\n- 219: 0000000000000000 0 NOTYPE LOCAL DEFAULT 279 .LC71\n- 220: 0000000000000000 0 NOTYPE LOCAL DEFAULT 288 .LC72\n- 221: 0000000000000010 0 NOTYPE LOCAL DEFAULT 370 .LC122\n- 222: 0000000000000020 0 NOTYPE LOCAL DEFAULT 370 .LC123\n- 223: 0000000000000030 0 NOTYPE LOCAL DEFAULT 370 .LC124\n- 224: 0000000000000040 0 NOTYPE LOCAL DEFAULT 370 .LC125\n- 225: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n- 226: 0000000000000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n- 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness16MadnessExceptionD5Ev\n- 228: 0000000000000000 0 NOTYPE LOCAL DEFAULT 20 _ZN7madness15TensorExceptionD5Ev\n- 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n- 230: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n- 231: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n- 232: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n- 233: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n- 234: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt12_Vector_baseIlSaIlEED5Ev\n- 235: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n- 236: 0000000000000000 7 FUNC WEAK DEFAULT 121 _ZNKSt5ctypeIcE8do_widenEc\n- 237: 0000000000000000 9 FUNC WEAK DEFAULT 122 _ZNK7madness16MadnessException4whatEv\n- 238: 0000000000000000 9 FUNC WEAK DEFAULT 123 _ZNK7SafeMPI9Exception4whatEv\n- 239: 0000000000000000 5 FUNC WEAK DEFAULT 124 _ZN7madness10BaseTensorD2Ev\n- 240: 0000000000000000 5 FUNC WEAK DEFAULT 124 _ZN7madness10BaseTensorD1Ev\n- 241: 0000000000000000 9 FUNC WEAK DEFAULT 125 _ZNK7madness15TensorException4whatEv\n- 242: 0000000000000000 109 FUNC WEAK DEFAULT 126 _ZN7madness13IndexIteratorppEv\n- 243: 0000000000000000 27 FUNC WEAK DEFAULT 127 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 244: 0000000000000000 109 FUNC WEAK DEFAULT 128 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 245: 0000000000000000 49 FUNC WEAK DEFAULT 129 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 246: 0000000000000000 138 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 247: 0000000000000000 72 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 248: 0000000000000000 133 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 249: 0000000000000000 64 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 250: 0000000000000000 70 FUNC WEAK DEFAULT 134 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 251: 0000000000000000 90 FUNC WEAK DEFAULT 135 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 252: 0000000000000000 5 FUNC WEAK DEFAULT 136 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 253: 0000000000000000 5 FUNC WEAK DEFAULT 136 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n- 254: 0000000000000000 17 FUNC WEAK DEFAULT 137 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 255: 0000000000000000 14 FUNC WEAK DEFAULT 138 _ZN7madness10BaseTensorD0Ev\n- 256: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n- 257: 0000000000000000 14 FUNC WEAK DEFAULT 140 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 258: 0000000000000000 14 FUNC WEAK DEFAULT 142 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 259: 0000000000000000 23 FUNC WEAK DEFAULT 144 _ZN7madness16MadnessExceptionD2Ev\n- 260: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n- 261: 0000000000000000 40 OBJECT WEAK DEFAULT 347 _ZTVN7madness16MadnessExceptionE\n- 262: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n- 263: 0000000000000000 23 FUNC WEAK DEFAULT 144 _ZN7madness16MadnessExceptionD1Ev\n- 264: 0000000000000000 41 FUNC WEAK DEFAULT 146 _ZN7madness16MadnessExceptionD0Ev\n- 265: 0000000000000000 23 FUNC WEAK DEFAULT 148 _ZN7madness15TensorExceptionD2Ev\n- 266: 0000000000000000 40 OBJECT WEAK DEFAULT 353 _ZTVN7madness15TensorExceptionE\n- 267: 0000000000000000 23 FUNC WEAK DEFAULT 148 _ZN7madness15TensorExceptionD1Ev\n- 268: 0000000000000000 41 FUNC WEAK DEFAULT 150 _ZN7madness15TensorExceptionD0Ev\n- 269: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n- 270: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n- 271: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n- 272: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n- 273: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n- 274: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 275: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n- 276: 0000000000000000 59 FUNC WEAK DEFAULT 158 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 277: 0000000000000000 9 OBJECT WEAK DEFAULT 322 _ZTSPDoFvPvE\n- 278: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n- 279: 0000000000000000 66 FUNC WEAK DEFAULT 160 _ZN7SafeMPI9ExceptionD2Ev\n- 280: 0000000000000000 40 OBJECT WEAK DEFAULT 349 _ZTVN7SafeMPI9ExceptionE\n- 281: 0000000000000000 66 FUNC WEAK DEFAULT 160 _ZN7SafeMPI9ExceptionD1Ev\n- 282: 0000000000000000 79 FUNC WEAK DEFAULT 162 _ZN7SafeMPI9ExceptionD0Ev\n- 283: 0000000000000000 74 FUNC WEAK DEFAULT 164 _ZN7madness13IndexIteratorD2Ev\n- 284: 0000000000000000 40 OBJECT WEAK DEFAULT 355 _ZTVN7madness13IndexIteratorE\n- 285: 0000000000000000 74 FUNC WEAK DEFAULT 164 _ZN7madness13IndexIteratorD1Ev\n- 286: 0000000000000000 78 FUNC WEAK DEFAULT 166 _ZN7madness13IndexIteratorD0Ev\n- 287: 0000000000000000 16 OBJECT UNIQUE DEFAULT 361 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n- 288: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n- 289: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n- 290: 0000000000000000 179 FUNC WEAK DEFAULT 170 _ZNK7madness5Mutex4lockEv\n- 291: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n- 292: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n- 293: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n- 294: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n- 295: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n- 296: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n- 297: 0000000000000000 24 OBJECT WEAK DEFAULT 324 _ZTIN7madness16MadnessExceptionE\n- 298: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n- 299: 0000000000000000 179 FUNC WEAK DEFAULT 174 _ZNK7madness5Mutex6unlockEv\n- 300: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n- 301: 0000000000000000 179 FUNC WEAK DEFAULT 177 _ZNK7madness8Spinlock4lockEv\n- 302: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n- 303: 0000000000000000 179 FUNC WEAK DEFAULT 180 _ZNK7madness8Spinlock6unlockEv\n- 304: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n- 305: 0000000000000000 174 FUNC WEAK DEFAULT 183 _ZN7SafeMPI9ExceptionC2Ei\n- 306: 0000000000000000 8 OBJECT WEAK HIDDEN 371 DW.ref.__gxx_personality_v0\n- 307: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n- 308: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n- 309: 0000000000000000 174 FUNC WEAK DEFAULT 183 _ZN7SafeMPI9ExceptionC1Ei\n- 310: 0000000000000000 76 FUNC WEAK DEFAULT 186 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 311: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n- 312: 0000000000000000 133 FUNC WEAK DEFAULT 188 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 313: 0000000000000000 41 FUNC WEAK DEFAULT 190 _ZN7madness6TensorIdED2Ev\n- 314: 0000000000000000 32 OBJECT WEAK DEFAULT 357 _ZTVN7madness6TensorIdEE\n- 315: 0000000000000000 41 FUNC WEAK DEFAULT 190 _ZN7madness6TensorIdED1Ev\n- 316: 0000000000000000 53 FUNC WEAK DEFAULT 192 _ZN7madness6TensorIdED0Ev\n- 317: 0000000000000000 33 FUNC WEAK DEFAULT 194 _ZNSt12_Vector_baseIlSaIlEED2Ev\n- 318: 0000000000000000 33 FUNC WEAK DEFAULT 194 _ZNSt12_Vector_baseIlSaIlEED1Ev\n- 319: 0000000000000000 190 FUNC WEAK DEFAULT 196 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 320: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n- 321: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n- 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n- 323: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n- 324: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n- 325: 0000000000000000 190 FUNC WEAK DEFAULT 199 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 326: 0000000000000000 371 FUNC WEAK DEFAULT 202 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 327: 0000000000000000 1561 FUNC WEAK DEFAULT 207 _ZN7madness6TensorIdE8allocateElPKlb\n- 328: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n- 329: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n- 330: 0000000000000000 56 OBJECT WEAK DEFAULT 359 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 331: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n- 332: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n- 333: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n- 334: 0000000000000000 32 OBJECT WEAK DEFAULT 351 _ZTVN7madness10BaseTensorE\n- 335: 0000000000000000 24 OBJECT WEAK DEFAULT 336 _ZTIN7madness15TensorExceptionE\n- 336: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n- 337: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n- 338: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n- 339: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n- 340: 0000000000000000 679 FUNC WEAK DEFAULT 212 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 341: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n- 342: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n- 343: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n- 344: 0000000000000000 580 FUNC WEAK DEFAULT 214 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n- 345: 0000000000000000 8 TLS UNIQUE DEFAULT 364 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n- 346: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n- 347: 0000000000000000 160 TLS UNIQUE DEFAULT 366 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n- 348: 0000000000000000 8 TLS UNIQUE DEFAULT 363 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n- 349: 0000000000000000 160 TLS UNIQUE DEFAULT 365 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n- 350: 0000000000000000 2054 FUNC WEAK DEFAULT 218 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 351: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n- 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n- 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n- 354: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n- 355: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n- 356: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n- 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n- 358: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n- 359: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n- 360: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n- 361: 0000000000000000 24 OBJECT WEAK DEFAULT 330 _ZTIN7SafeMPI9ExceptionE\n- 362: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n- 363: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n- 364: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n- 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n- 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n- 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n- 368: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n- 369: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n- 370: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n- 371: 0000000000000000 1289 FUNC WEAK DEFAULT 223 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 372: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n- 373: 0000000000000000 1161 FUNC WEAK DEFAULT 225 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 374: 0000000000000000 1314 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 375: 0000000000000000 1379 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 376: 0000000000000000 1481 FUNC WEAK DEFAULT 231 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 377: 0000000000000000 1433 FUNC WEAK DEFAULT 233 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 378: 0000000000000000 155 FUNC WEAK DEFAULT 235 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 379: 0000000000000000 271 FUNC WEAK DEFAULT 237 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 380: 0000000000000000 89 FUNC WEAK DEFAULT 239 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 381: 0000000000000000 157 FUNC WEAK DEFAULT 241 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 382: 0000000000000000 231 FUNC WEAK DEFAULT 243 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 383: 0000000000000000 89 FUNC WEAK DEFAULT 245 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 384: 0000000000000000 190 FUNC WEAK DEFAULT 247 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 385: 0000000000000000 319 FUNC WEAK DEFAULT 249 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 386: 0000000000000000 89 FUNC WEAK DEFAULT 251 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 387: 0000000000000000 195 FUNC WEAK DEFAULT 253 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 388: 0000000000000000 319 FUNC WEAK DEFAULT 255 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 389: 0000000000000000 226 FUNC WEAK DEFAULT 257 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 390: 0000000000000000 335 FUNC WEAK DEFAULT 259 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 391: 0000000000000000 234 FUNC WEAK DEFAULT 261 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 392: 0000000000000000 335 FUNC WEAK DEFAULT 263 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 393: 0000000000000000 486 FUNC WEAK DEFAULT 265 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 394: 0000000000000000 929 FUNC WEAK DEFAULT 267 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 395: 0000000000000000 1420 FUNC WEAK DEFAULT 271 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 396: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n- 397: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n- 398: 0000000000000000 653 FUNC WEAK DEFAULT 273 _ZN7madness13DisplacementsILm1EE9make_dispEi\n- 399: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n- 400: 0000000000000000 504 FUNC WEAK DEFAULT 275 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 401: 0000000000000000 841 FUNC WEAK DEFAULT 277 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 402: 0000000000000000 1410 FUNC WEAK DEFAULT 280 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 403: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n- 404: 0000000000000000 655 FUNC WEAK DEFAULT 282 _ZN7madness13DisplacementsILm2EE9make_dispEi\n- 405: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n- 406: 0000000000000000 542 FUNC WEAK DEFAULT 284 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 407: 0000000000000000 1103 FUNC WEAK DEFAULT 286 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 408: 0000000000000000 1620 FUNC WEAK DEFAULT 289 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 409: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n- 410: 0000000000000000 794 FUNC WEAK DEFAULT 291 _ZN7madness13DisplacementsILm3EE9make_dispEi\n- 411: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n- 412: 0000000000000000 585 FUNC WEAK DEFAULT 293 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 413: 0000000000000000 1028 FUNC WEAK DEFAULT 295 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 414: 0000000000000000 1030 FUNC WEAK DEFAULT 297 _ZN7madness13DisplacementsILm4EE9make_dispEi\n- 415: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n- 416: 0000000000000000 661 FUNC WEAK DEFAULT 299 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 417: 0000000000000000 126 FUNC WEAK DEFAULT 301 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 418: 0000000000000000 876 FUNC WEAK DEFAULT 303 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 419: 0000000000000000 1220 FUNC WEAK DEFAULT 305 _ZN7madness13DisplacementsILm5EE9make_dispEi\n- 420: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n- 421: 0000000000000000 600 FUNC WEAK DEFAULT 307 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 422: 0000000000000000 126 FUNC WEAK DEFAULT 309 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 423: 0000000000000000 829 FUNC WEAK DEFAULT 311 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 424: 0000000000000000 1295 FUNC WEAK DEFAULT 313 _ZN7madness13DisplacementsILm6EE9make_dispEi\n- 425: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n- 426: 0000000000001c60 2463 FUNC GLOBAL DEFAULT 117 _ZN7madness7startupERNS_5WorldEiPPcb\n- 427: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n- 428: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n- 429: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n- 430: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n- 431: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n- 432: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n- 433: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n- 434: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n- 435: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n- 436: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n- 437: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n- 438: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n- 439: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n- 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n- 441: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n- 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n- 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n- 444: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n- 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n- 446: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n- 447: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n- 448: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n- 449: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n- 450: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n- 451: 0000000000000000 47 OBJECT WEAK DEFAULT 319 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 452: 0000000000000000 16 OBJECT WEAK DEFAULT 320 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 453: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n- 454: 0000000000000000 29 OBJECT WEAK DEFAULT 323 _ZTSN7madness16MadnessExceptionE\n- 455: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n- 456: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n- 457: 0000000000000000 52 OBJECT WEAK DEFAULT 326 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 458: 0000000000000000 24 OBJECT WEAK DEFAULT 327 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 459: 0000000000000000 21 OBJECT WEAK DEFAULT 329 _ZTSN7SafeMPI9ExceptionE\n- 460: 0000000000000000 23 OBJECT WEAK DEFAULT 332 _ZTSN7madness10BaseTensorE\n- 461: 0000000000000000 16 OBJECT WEAK DEFAULT 333 _ZTIN7madness10BaseTensorE\n- 462: 0000000000000000 28 OBJECT WEAK DEFAULT 335 _ZTSN7madness15TensorExceptionE\n- 463: 0000000000000000 26 OBJECT WEAK DEFAULT 338 _ZTSN7madness13IndexIteratorE\n- 464: 0000000000000000 16 OBJECT WEAK DEFAULT 339 _ZTIN7madness13IndexIteratorE\n- 465: 0000000000000000 21 OBJECT WEAK DEFAULT 341 _ZTSN7madness6TensorIdEE\n- 466: 0000000000000000 24 OBJECT WEAK DEFAULT 342 _ZTIN7madness6TensorIdEE\n- 467: 0000000000000000 70 OBJECT WEAK DEFAULT 344 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 468: 0000000000000000 24 OBJECT WEAK DEFAULT 345 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 469: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n+ 1: 0000000000000000 0 SECTION LOCAL DEFAULT 116 .text\n+ 2: 0000000000000000 0 SECTION LOCAL DEFAULT 119 .bss\n+ 3: 0000000000000000 0 SECTION LOCAL DEFAULT 120 .text._ZNKSt5ctypeIcE8do_widenEc\n+ 4: 0000000000000000 0 SECTION LOCAL DEFAULT 121 .text._ZNK7madness16MadnessException4whatEv\n+ 5: 0000000000000000 0 SECTION LOCAL DEFAULT 122 .text._ZNK7SafeMPI9Exception4whatEv\n+ 6: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .text._ZN7madness10BaseTensorD2Ev\n+ 7: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZNK7madness15TensorException4whatEv\n+ 8: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZN7madness13IndexIteratorppEv\n+ 9: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 10: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 11: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 12: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 13: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 14: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 15: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 16: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 17: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 18: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 19: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 20: 0000000000000000 0 SECTION LOCAL DEFAULT 137 .text._ZN7madness10BaseTensorD0Ev\n+ 21: 0000000000000000 0 SECTION LOCAL DEFAULT 139 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 22: 0000000000000000 0 SECTION LOCAL DEFAULT 141 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 23: 0000000000000000 0 SECTION LOCAL DEFAULT 143 .text._ZN7madness16MadnessExceptionD2Ev\n+ 24: 0000000000000000 0 SECTION LOCAL DEFAULT 145 .text._ZN7madness16MadnessExceptionD0Ev\n+ 25: 0000000000000000 0 SECTION LOCAL DEFAULT 147 .text._ZN7madness15TensorExceptionD2Ev\n+ 26: 0000000000000000 0 SECTION LOCAL DEFAULT 149 .text._ZN7madness15TensorExceptionD0Ev\n+ 27: 0000000000000000 0 SECTION LOCAL DEFAULT 152 .rodata.str1.1\n+ 28: 0000000000000000 0 SECTION LOCAL DEFAULT 153 .text.unlikely\n+ 29: 0000000000000000 34 FUNC LOCAL DEFAULT 153 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n+ 30: 0000000000000022 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm8Get_rankEv.part.0\n+ 31: 0000000000000044 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n+ 32: 0000000000000066 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n+ 33: 0000000000000000 112 FUNC LOCAL DEFAULT 116 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n+ 34: 0000000000000088 5 FUNC LOCAL DEFAULT 153 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0.cold\n+ 35: 0000000000000000 0 SECTION LOCAL DEFAULT 155 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 36: 0000000000000000 0 SECTION LOCAL DEFAULT 157 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 37: 0000000000000000 0 SECTION LOCAL DEFAULT 159 .text._ZN7SafeMPI9ExceptionD2Ev\n+ 38: 0000000000000000 0 SECTION LOCAL DEFAULT 161 .text._ZN7SafeMPI9ExceptionD0Ev\n+ 39: 0000000000000000 0 SECTION LOCAL DEFAULT 163 .text._ZN7madness13IndexIteratorD2Ev\n+ 40: 0000000000000000 0 SECTION LOCAL DEFAULT 165 .text._ZN7madness13IndexIteratorD0Ev\n+ 41: 0000000000000070 677 FUNC LOCAL DEFAULT 116 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n+ 42: 0000000000000000 0 SECTION LOCAL DEFAULT 168 .rodata._ZNK7madness5Mutex4lockEv.str1.1\n+ 43: 0000000000000000 0 SECTION LOCAL DEFAULT 169 .text._ZNK7madness5Mutex4lockEv\n+ 44: 0000000000000000 0 SECTION LOCAL DEFAULT 172 .rodata._ZNK7madness5Mutex6unlockEv.str1.1\n+ 45: 0000000000000000 0 SECTION LOCAL DEFAULT 173 .text._ZNK7madness5Mutex6unlockEv\n+ 46: 0000000000000000 0 SECTION LOCAL DEFAULT 176 .text._ZNK7madness8Spinlock4lockEv\n+ 47: 0000000000000000 0 SECTION LOCAL DEFAULT 179 .text._ZNK7madness8Spinlock6unlockEv\n+ 48: 0000000000000000 0 SECTION LOCAL DEFAULT 182 .text._ZN7SafeMPI9ExceptionC2Ei\n+ 49: 0000000000000000 0 SECTION LOCAL DEFAULT 184 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n+ 50: 0000000000000000 0 SECTION LOCAL DEFAULT 185 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 51: 0000000000000000 0 SECTION LOCAL DEFAULT 187 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 52: 0000000000000000 0 SECTION LOCAL DEFAULT 189 .text._ZN7madness6TensorIdED2Ev\n+ 53: 0000000000000000 0 SECTION LOCAL DEFAULT 191 .text._ZN7madness6TensorIdED0Ev\n+ 54: 0000000000000000 0 SECTION LOCAL DEFAULT 193 .text._ZNSt12_Vector_baseIlSaIlEED2Ev\n+ 55: 0000000000000000 0 SECTION LOCAL DEFAULT 195 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 56: 0000000000000000 0 SECTION LOCAL DEFAULT 197 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 57: 0000000000000000 0 SECTION LOCAL DEFAULT 198 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 58: 0000000000000000 0 SECTION LOCAL DEFAULT 200 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 59: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n+ 60: 0000000000000000 0 SECTION LOCAL DEFAULT 203 .text._ZN7madness6TensorIdE8allocateElPKlb\n+ 61: 0000000000000000 0 SECTION LOCAL DEFAULT 205 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n+ 62: 0000000000000000 0 SECTION LOCAL DEFAULT 207 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n+ 63: 0000000000000000 0 SECTION LOCAL DEFAULT 208 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 64: 0000000000000000 0 SECTION LOCAL DEFAULT 210 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n+ 65: 0000000000000000 0 SECTION LOCAL DEFAULT 212 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1\n+ 66: 0000000000000000 0 SECTION LOCAL DEFAULT 214 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 67: 0000000000000058 8 OBJECT LOCAL DEFAULT 119 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n+ 68: 0000000000000060 8 OBJECT LOCAL DEFAULT 119 _ZZN7madnessL8cpu_timeEvE5rfreq\n+ 69: 0000000000000000 0 SECTION LOCAL DEFAULT 216 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 70: 0000000000000320 6459 FUNC LOCAL DEFAULT 116 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n+ 71: 0000000000000000 0 SECTION LOCAL DEFAULT 217 .gcc_except_table\n+ 72: 000000000000008d 673 FUNC LOCAL DEFAULT 153 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n+ 73: 0000000000000000 0 SECTION LOCAL DEFAULT 219 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 74: 0000000000000000 0 SECTION LOCAL DEFAULT 221 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 75: 0000000000000000 0 SECTION LOCAL DEFAULT 223 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 76: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 77: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 78: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 79: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 80: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 81: 0000000000000000 0 SECTION LOCAL DEFAULT 235 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 82: 0000000000000000 0 SECTION LOCAL DEFAULT 237 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 83: 0000000000000000 0 SECTION LOCAL DEFAULT 239 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 84: 0000000000000000 0 SECTION LOCAL DEFAULT 241 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 85: 0000000000000000 0 SECTION LOCAL DEFAULT 243 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 86: 0000000000000000 0 SECTION LOCAL DEFAULT 245 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 87: 0000000000000000 0 SECTION LOCAL DEFAULT 247 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 88: 0000000000000000 0 SECTION LOCAL DEFAULT 249 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 89: 0000000000000000 0 SECTION LOCAL DEFAULT 251 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 90: 0000000000000000 0 SECTION LOCAL DEFAULT 253 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 91: 0000000000000000 0 SECTION LOCAL DEFAULT 255 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 92: 0000000000000000 0 SECTION LOCAL DEFAULT 257 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 93: 0000000000000000 0 SECTION LOCAL DEFAULT 259 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 94: 0000000000000000 0 SECTION LOCAL DEFAULT 261 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 95: 0000000000000000 0 SECTION LOCAL DEFAULT 263 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 96: 0000000000000000 0 SECTION LOCAL DEFAULT 267 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 97: 0000000000000000 0 SECTION LOCAL DEFAULT 269 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 98: 0000000000000000 0 SECTION LOCAL DEFAULT 271 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 99: 0000000000000000 0 SECTION LOCAL DEFAULT 273 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 100: 0000000000000000 0 SECTION LOCAL DEFAULT 276 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 101: 0000000000000000 0 SECTION LOCAL DEFAULT 278 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 102: 0000000000000000 0 SECTION LOCAL DEFAULT 280 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 103: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 104: 0000000000000000 0 SECTION LOCAL DEFAULT 285 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 105: 0000000000000000 0 SECTION LOCAL DEFAULT 287 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 106: 0000000000000000 0 SECTION LOCAL DEFAULT 289 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 107: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 108: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 109: 0000000000000000 0 SECTION LOCAL DEFAULT 295 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 110: 0000000000000000 0 SECTION LOCAL DEFAULT 297 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 111: 0000000000000000 0 SECTION LOCAL DEFAULT 299 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 112: 0000000000000000 0 SECTION LOCAL DEFAULT 301 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 113: 0000000000000000 0 SECTION LOCAL DEFAULT 303 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 114: 0000000000000000 0 SECTION LOCAL DEFAULT 305 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 115: 0000000000000000 0 SECTION LOCAL DEFAULT 307 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 116: 0000000000000000 0 SECTION LOCAL DEFAULT 309 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 117: 000000000000032e 578 FUNC LOCAL DEFAULT 153 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n+ 118: 0000000000000000 0 SECTION LOCAL DEFAULT 311 .text.startup\n+ 119: 0000000000000000 435 FUNC LOCAL DEFAULT 311 _GLOBAL__sub_I_startup.cc\n+ 120: 0000000000000020 24 OBJECT LOCAL DEFAULT 119 _ZN7madnessL3___E\n+ 121: 0000000000000040 24 OBJECT LOCAL DEFAULT 119 _ZN7madnessL1_E\n+ 122: 0000000000000000 32 OBJECT LOCAL DEFAULT 119 _ZN7madnessL12mad_root_dirE\n+ 123: 0000000000000000 0 SECTION LOCAL DEFAULT 364 .data.rel.ro.local\n+ 124: 0000000000000000 0 NOTYPE LOCAL DEFAULT 363 .LC7\n+ 125: 0000000000000000 0 NOTYPE LOCAL DEFAULT 366 .LC23\n+ 126: 0000000000000028 0 NOTYPE LOCAL DEFAULT 363 .LC63\n+ 127: 0000000000000031 0 NOTYPE LOCAL DEFAULT 152 .LC75\n+ 128: 0000000000000035 0 NOTYPE LOCAL DEFAULT 152 .LC76\n+ 129: 0000000000000039 0 NOTYPE LOCAL DEFAULT 152 .LC77\n+ 130: 0000000000000043 0 NOTYPE LOCAL DEFAULT 152 .LC79\n+ 131: 0000000000000024 0 NOTYPE LOCAL DEFAULT 152 .LC74\n+ 132: 0000000000000110 0 NOTYPE LOCAL DEFAULT 151 .LC73\n+ 133: 00000000000000b8 0 NOTYPE LOCAL DEFAULT 152 .LC87\n+ 134: 0000000000000160 0 NOTYPE LOCAL DEFAULT 151 .LC88\n+ 135: 00000000000000b9 0 NOTYPE LOCAL DEFAULT 152 .LC89\n+ 136: 00000000000000c4 0 NOTYPE LOCAL DEFAULT 152 .LC90\n+ 137: 00000000000000cb 0 NOTYPE LOCAL DEFAULT 152 .LC91\n+ 138: 00000000000000e1 0 NOTYPE LOCAL DEFAULT 152 .LC93\n+ 139: 00000000000000fd 0 NOTYPE LOCAL DEFAULT 152 .LC94\n+ 140: 0000000000000119 0 NOTYPE LOCAL DEFAULT 152 .LC95\n+ 141: 0000000000000135 0 NOTYPE LOCAL DEFAULT 152 .LC96\n+ 142: 000000000000013b 0 NOTYPE LOCAL DEFAULT 152 .LC97\n+ 143: 0000000000000157 0 NOTYPE LOCAL DEFAULT 152 .LC98\n+ 144: 0000000000000161 0 NOTYPE LOCAL DEFAULT 152 .LC99\n+ 145: 000000000000017d 0 NOTYPE LOCAL DEFAULT 152 .LC100\n+ 146: 0000000000000194 0 NOTYPE LOCAL DEFAULT 152 .LC101\n+ 147: 00000000000001b0 0 NOTYPE LOCAL DEFAULT 152 .LC102\n+ 148: 00000000000001c4 0 NOTYPE LOCAL DEFAULT 152 .LC103\n+ 149: 00000000000001e0 0 NOTYPE LOCAL DEFAULT 152 .LC104\n+ 150: 00000000000001ed 0 NOTYPE LOCAL DEFAULT 152 .LC105\n+ 151: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 151 .LC106\n+ 152: 0000000000000209 0 NOTYPE LOCAL DEFAULT 152 .LC107\n+ 153: 0000000000000225 0 NOTYPE LOCAL DEFAULT 152 .LC108\n+ 154: 000000000000022d 0 NOTYPE LOCAL DEFAULT 152 .LC109\n+ 155: 0000000000000249 0 NOTYPE LOCAL DEFAULT 152 .LC110\n+ 156: 0000000000000252 0 NOTYPE LOCAL DEFAULT 152 .LC111\n+ 157: 000000000000026e 0 NOTYPE LOCAL DEFAULT 152 .LC112\n+ 158: 0000000000000281 0 NOTYPE LOCAL DEFAULT 152 .LC113\n+ 159: 000000000000029d 0 NOTYPE LOCAL DEFAULT 152 .LC114\n+ 160: 00000000000002ac 0 NOTYPE LOCAL DEFAULT 152 .LC115\n+ 161: 00000000000002b4 0 NOTYPE LOCAL DEFAULT 152 .LC116\n+ 162: 00000000000002d0 0 NOTYPE LOCAL DEFAULT 152 .LC117\n+ 163: 00000000000002d9 0 NOTYPE LOCAL DEFAULT 152 .LC118\n+ 164: 00000000000002de 0 NOTYPE LOCAL DEFAULT 152 .LC119\n+ 165: 000000000000003d 0 NOTYPE LOCAL DEFAULT 152 .LC78\n+ 166: 000000000000006d 0 NOTYPE LOCAL DEFAULT 152 .LC82\n+ 167: 0000000000000084 0 NOTYPE LOCAL DEFAULT 152 .LC83\n+ 168: 0000000000000030 0 NOTYPE LOCAL DEFAULT 363 .LC84\n+ 169: 0000000000000050 0 NOTYPE LOCAL DEFAULT 152 .LC81\n+ 170: 000000000000009a 0 NOTYPE LOCAL DEFAULT 152 .LC85\n+ 171: 0000000000000038 0 NOTYPE LOCAL DEFAULT 363 .LC86\n+ 172: 0000000000000000 0 NOTYPE LOCAL DEFAULT 151 .LC0\n+ 173: 0000000000000000 0 NOTYPE LOCAL DEFAULT 152 .LC1\n+ 174: 000000000000001e 0 NOTYPE LOCAL DEFAULT 152 .LC2\n+ 175: 0000000000000028 0 NOTYPE LOCAL DEFAULT 151 .LC3\n+ 176: 0000000000000058 0 NOTYPE LOCAL DEFAULT 151 .LC4\n+ 177: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 151 .LC5\n+ 178: 0000000000000190 0 NOTYPE LOCAL DEFAULT 151 .LC92\n+ 179: 0000000000000000 0 NOTYPE LOCAL DEFAULT 167 .LC9\n+ 180: 0000000000000038 0 NOTYPE LOCAL DEFAULT 167 .LC10\n+ 181: 0000000000000060 0 NOTYPE LOCAL DEFAULT 167 .LC12\n+ 182: 0000000000000000 0 NOTYPE LOCAL DEFAULT 171 .LC14\n+ 183: 0000000000000040 0 NOTYPE LOCAL DEFAULT 171 .LC15\n+ 184: 0000000000000000 0 NOTYPE LOCAL DEFAULT 175 .LC18\n+ 185: 0000000000000040 0 NOTYPE LOCAL DEFAULT 175 .LC19\n+ 186: 0000000000000000 0 NOTYPE LOCAL DEFAULT 178 .LC20\n+ 187: 0000000000000040 0 NOTYPE LOCAL DEFAULT 178 .LC21\n+ 188: 0000000000000000 0 NOTYPE LOCAL DEFAULT 181 .LC22\n+ 189: 0000000000000008 0 NOTYPE LOCAL DEFAULT 363 .LC32\n+ 190: 0000000000000000 0 NOTYPE LOCAL DEFAULT 202 .LC26\n+ 191: 0000000000000027 0 NOTYPE LOCAL DEFAULT 201 .LC27\n+ 192: 0000000000000009 0 NOTYPE LOCAL DEFAULT 201 .LC25\n+ 193: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 202 .LC30\n+ 194: 000000000000005d 0 NOTYPE LOCAL DEFAULT 201 .LC31\n+ 195: 0000000000000060 0 NOTYPE LOCAL DEFAULT 202 .LC28\n+ 196: 0000000000000043 0 NOTYPE LOCAL DEFAULT 201 .LC29\n+ 197: 0000000000000170 0 NOTYPE LOCAL DEFAULT 202 .LC34\n+ 198: 0000000000000079 0 NOTYPE LOCAL DEFAULT 201 .LC35\n+ 199: 0000000000000128 0 NOTYPE LOCAL DEFAULT 202 .LC33\n+ 200: 0000000000000000 0 NOTYPE LOCAL DEFAULT 206 .LC41\n+ 201: 0000000000000005 0 NOTYPE LOCAL DEFAULT 207 .LC43\n+ 202: 0000000000000018 0 NOTYPE LOCAL DEFAULT 363 .LC51\n+ 203: 0000000000000036 0 NOTYPE LOCAL DEFAULT 212 .LC54\n+ 204: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 213 .LC53\n+ 205: 0000000000000028 0 NOTYPE LOCAL DEFAULT 213 .LC48\n+ 206: 0000000000000060 0 NOTYPE LOCAL DEFAULT 213 .LC49\n+ 207: 0000000000000000 0 NOTYPE LOCAL DEFAULT 213 .LC47\n+ 208: 0000000000000010 0 NOTYPE LOCAL DEFAULT 363 .LC50\n+ 209: 0000000000000009 0 NOTYPE LOCAL DEFAULT 212 .LC46\n+ 210: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 213 .LC56\n+ 211: 0000000000000020 0 NOTYPE LOCAL DEFAULT 363 .LC57\n+ 212: 0000000000000000 0 NOTYPE LOCAL DEFAULT 218 .LC66\n+ 213: 000000000000000e 0 NOTYPE LOCAL DEFAULT 266 .LC70\n+ 214: 0000000000000000 0 NOTYPE LOCAL DEFAULT 265 .LC67\n+ 215: 0000000000000090 0 NOTYPE LOCAL DEFAULT 265 .LC68\n+ 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 266 .LC69\n+ 217: 0000000000000000 0 NOTYPE LOCAL DEFAULT 275 .LC71\n+ 218: 0000000000000000 0 NOTYPE LOCAL DEFAULT 284 .LC72\n+ 219: 0000000000000010 0 NOTYPE LOCAL DEFAULT 366 .LC122\n+ 220: 0000000000000020 0 NOTYPE LOCAL DEFAULT 366 .LC123\n+ 221: 0000000000000030 0 NOTYPE LOCAL DEFAULT 366 .LC124\n+ 222: 0000000000000040 0 NOTYPE LOCAL DEFAULT 366 .LC125\n+ 223: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n+ 224: 0000000000000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n+ 225: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness16MadnessExceptionD5Ev\n+ 226: 0000000000000000 0 NOTYPE LOCAL DEFAULT 20 _ZN7madness15TensorExceptionD5Ev\n+ 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n+ 228: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n+ 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n+ 230: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n+ 231: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n+ 232: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt12_Vector_baseIlSaIlEED5Ev\n+ 233: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n+ 234: 0000000000000000 7 FUNC WEAK DEFAULT 120 _ZNKSt5ctypeIcE8do_widenEc\n+ 235: 0000000000000000 9 FUNC WEAK DEFAULT 121 _ZNK7madness16MadnessException4whatEv\n+ 236: 0000000000000000 9 FUNC WEAK DEFAULT 122 _ZNK7SafeMPI9Exception4whatEv\n+ 237: 0000000000000000 5 FUNC WEAK DEFAULT 123 _ZN7madness10BaseTensorD2Ev\n+ 238: 0000000000000000 5 FUNC WEAK DEFAULT 123 _ZN7madness10BaseTensorD1Ev\n+ 239: 0000000000000000 9 FUNC WEAK DEFAULT 124 _ZNK7madness15TensorException4whatEv\n+ 240: 0000000000000000 109 FUNC WEAK DEFAULT 125 _ZN7madness13IndexIteratorppEv\n+ 241: 0000000000000000 27 FUNC WEAK DEFAULT 126 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 242: 0000000000000000 109 FUNC WEAK DEFAULT 127 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 243: 0000000000000000 49 FUNC WEAK DEFAULT 128 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 244: 0000000000000000 138 FUNC WEAK DEFAULT 129 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 245: 0000000000000000 72 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 246: 0000000000000000 133 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 247: 0000000000000000 64 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 248: 0000000000000000 70 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 249: 0000000000000000 90 FUNC WEAK DEFAULT 134 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 250: 0000000000000000 5 FUNC WEAK DEFAULT 135 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 251: 0000000000000000 5 FUNC WEAK DEFAULT 135 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n+ 252: 0000000000000000 17 FUNC WEAK DEFAULT 136 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 253: 0000000000000000 14 FUNC WEAK DEFAULT 137 _ZN7madness10BaseTensorD0Ev\n+ 254: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n+ 255: 0000000000000000 14 FUNC WEAK DEFAULT 139 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 256: 0000000000000000 14 FUNC WEAK DEFAULT 141 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 257: 0000000000000000 23 FUNC WEAK DEFAULT 143 _ZN7madness16MadnessExceptionD2Ev\n+ 258: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n+ 259: 0000000000000000 40 OBJECT WEAK DEFAULT 343 _ZTVN7madness16MadnessExceptionE\n+ 260: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n+ 261: 0000000000000000 23 FUNC WEAK DEFAULT 143 _ZN7madness16MadnessExceptionD1Ev\n+ 262: 0000000000000000 41 FUNC WEAK DEFAULT 145 _ZN7madness16MadnessExceptionD0Ev\n+ 263: 0000000000000000 23 FUNC WEAK DEFAULT 147 _ZN7madness15TensorExceptionD2Ev\n+ 264: 0000000000000000 40 OBJECT WEAK DEFAULT 349 _ZTVN7madness15TensorExceptionE\n+ 265: 0000000000000000 23 FUNC WEAK DEFAULT 147 _ZN7madness15TensorExceptionD1Ev\n+ 266: 0000000000000000 41 FUNC WEAK DEFAULT 149 _ZN7madness15TensorExceptionD0Ev\n+ 267: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n+ 268: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n+ 269: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n+ 270: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n+ 271: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n+ 272: 0000000000000000 33 FUNC WEAK DEFAULT 155 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 273: 0000000000000000 33 FUNC WEAK DEFAULT 155 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+ 274: 0000000000000000 59 FUNC WEAK DEFAULT 157 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 275: 0000000000000000 9 OBJECT WEAK DEFAULT 318 _ZTSPDoFvPvE\n+ 276: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n+ 277: 0000000000000000 66 FUNC WEAK DEFAULT 159 _ZN7SafeMPI9ExceptionD2Ev\n+ 278: 0000000000000000 40 OBJECT WEAK DEFAULT 345 _ZTVN7SafeMPI9ExceptionE\n+ 279: 0000000000000000 66 FUNC WEAK DEFAULT 159 _ZN7SafeMPI9ExceptionD1Ev\n+ 280: 0000000000000000 79 FUNC WEAK DEFAULT 161 _ZN7SafeMPI9ExceptionD0Ev\n+ 281: 0000000000000000 74 FUNC WEAK DEFAULT 163 _ZN7madness13IndexIteratorD2Ev\n+ 282: 0000000000000000 40 OBJECT WEAK DEFAULT 351 _ZTVN7madness13IndexIteratorE\n+ 283: 0000000000000000 74 FUNC WEAK DEFAULT 163 _ZN7madness13IndexIteratorD1Ev\n+ 284: 0000000000000000 78 FUNC WEAK DEFAULT 165 _ZN7madness13IndexIteratorD0Ev\n+ 285: 0000000000000000 16 OBJECT UNIQUE DEFAULT 357 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n+ 286: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n+ 287: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n+ 288: 0000000000000000 179 FUNC WEAK DEFAULT 169 _ZNK7madness5Mutex4lockEv\n+ 289: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n+ 290: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n+ 291: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n+ 292: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n+ 293: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n+ 294: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n+ 295: 0000000000000000 24 OBJECT WEAK DEFAULT 320 _ZTIN7madness16MadnessExceptionE\n+ 296: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n+ 297: 0000000000000000 179 FUNC WEAK DEFAULT 173 _ZNK7madness5Mutex6unlockEv\n+ 298: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n+ 299: 0000000000000000 179 FUNC WEAK DEFAULT 176 _ZNK7madness8Spinlock4lockEv\n+ 300: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n+ 301: 0000000000000000 179 FUNC WEAK DEFAULT 179 _ZNK7madness8Spinlock6unlockEv\n+ 302: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n+ 303: 0000000000000000 174 FUNC WEAK DEFAULT 182 _ZN7SafeMPI9ExceptionC2Ei\n+ 304: 0000000000000000 8 OBJECT WEAK HIDDEN 367 DW.ref.__gxx_personality_v0\n+ 305: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n+ 306: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n+ 307: 0000000000000000 174 FUNC WEAK DEFAULT 182 _ZN7SafeMPI9ExceptionC1Ei\n+ 308: 0000000000000000 76 FUNC WEAK DEFAULT 185 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 309: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n+ 310: 0000000000000000 133 FUNC WEAK DEFAULT 187 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 311: 0000000000000000 41 FUNC WEAK DEFAULT 189 _ZN7madness6TensorIdED2Ev\n+ 312: 0000000000000000 32 OBJECT WEAK DEFAULT 353 _ZTVN7madness6TensorIdEE\n+ 313: 0000000000000000 41 FUNC WEAK DEFAULT 189 _ZN7madness6TensorIdED1Ev\n+ 314: 0000000000000000 53 FUNC WEAK DEFAULT 191 _ZN7madness6TensorIdED0Ev\n+ 315: 0000000000000000 33 FUNC WEAK DEFAULT 193 _ZNSt12_Vector_baseIlSaIlEED2Ev\n+ 316: 0000000000000000 33 FUNC WEAK DEFAULT 193 _ZNSt12_Vector_baseIlSaIlEED1Ev\n+ 317: 0000000000000000 190 FUNC WEAK DEFAULT 195 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 318: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n+ 319: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n+ 320: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n+ 321: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n+ 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n+ 323: 0000000000000000 190 FUNC WEAK DEFAULT 198 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 324: 0000000000000000 1561 FUNC WEAK DEFAULT 203 _ZN7madness6TensorIdE8allocateElPKlb\n+ 325: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n+ 326: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n+ 327: 0000000000000000 56 OBJECT WEAK DEFAULT 355 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 328: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n+ 329: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n+ 330: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n+ 331: 0000000000000000 32 OBJECT WEAK DEFAULT 347 _ZTVN7madness10BaseTensorE\n+ 332: 0000000000000000 24 OBJECT WEAK DEFAULT 332 _ZTIN7madness15TensorExceptionE\n+ 333: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n+ 334: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n+ 335: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n+ 336: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n+ 337: 0000000000000000 679 FUNC WEAK DEFAULT 208 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 338: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n+ 339: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n+ 340: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n+ 341: 0000000000000000 580 FUNC WEAK DEFAULT 210 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n+ 342: 0000000000000000 8 TLS UNIQUE DEFAULT 360 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n+ 343: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n+ 344: 0000000000000000 160 TLS UNIQUE DEFAULT 362 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n+ 345: 0000000000000000 8 TLS UNIQUE DEFAULT 359 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n+ 346: 0000000000000000 160 TLS UNIQUE DEFAULT 361 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n+ 347: 0000000000000000 2054 FUNC WEAK DEFAULT 214 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 348: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n+ 349: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n+ 350: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n+ 351: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n+ 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n+ 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n+ 354: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n+ 355: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n+ 356: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n+ 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+ 358: 0000000000000000 24 OBJECT WEAK DEFAULT 326 _ZTIN7SafeMPI9ExceptionE\n+ 359: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n+ 360: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n+ 361: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n+ 362: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n+ 363: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n+ 364: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n+ 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n+ 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n+ 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n+ 368: 0000000000000000 1289 FUNC WEAK DEFAULT 219 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 369: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n+ 370: 0000000000000000 1161 FUNC WEAK DEFAULT 221 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 371: 0000000000000000 1314 FUNC WEAK DEFAULT 223 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 372: 0000000000000000 1379 FUNC WEAK DEFAULT 225 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 373: 0000000000000000 1481 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 374: 0000000000000000 1433 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 375: 0000000000000000 155 FUNC WEAK DEFAULT 231 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 376: 0000000000000000 271 FUNC WEAK DEFAULT 233 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 377: 0000000000000000 89 FUNC WEAK DEFAULT 235 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 378: 0000000000000000 157 FUNC WEAK DEFAULT 237 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 379: 0000000000000000 231 FUNC WEAK DEFAULT 239 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 380: 0000000000000000 89 FUNC WEAK DEFAULT 241 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 381: 0000000000000000 190 FUNC WEAK DEFAULT 243 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 382: 0000000000000000 319 FUNC WEAK DEFAULT 245 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 383: 0000000000000000 89 FUNC WEAK DEFAULT 247 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 384: 0000000000000000 195 FUNC WEAK DEFAULT 249 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 385: 0000000000000000 319 FUNC WEAK DEFAULT 251 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 386: 0000000000000000 226 FUNC WEAK DEFAULT 253 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 387: 0000000000000000 335 FUNC WEAK DEFAULT 255 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 388: 0000000000000000 234 FUNC WEAK DEFAULT 257 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 389: 0000000000000000 335 FUNC WEAK DEFAULT 259 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 390: 0000000000000000 486 FUNC WEAK DEFAULT 261 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 391: 0000000000000000 929 FUNC WEAK DEFAULT 263 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 392: 0000000000000000 1420 FUNC WEAK DEFAULT 267 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 393: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n+ 394: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n+ 395: 0000000000000000 653 FUNC WEAK DEFAULT 269 _ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 396: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n+ 397: 0000000000000000 504 FUNC WEAK DEFAULT 271 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 398: 0000000000000000 841 FUNC WEAK DEFAULT 273 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 399: 0000000000000000 1410 FUNC WEAK DEFAULT 276 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 400: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n+ 401: 0000000000000000 655 FUNC WEAK DEFAULT 278 _ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 402: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n+ 403: 0000000000000000 542 FUNC WEAK DEFAULT 280 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 404: 0000000000000000 1103 FUNC WEAK DEFAULT 282 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 405: 0000000000000000 1620 FUNC WEAK DEFAULT 285 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 406: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n+ 407: 0000000000000000 794 FUNC WEAK DEFAULT 287 _ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 408: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n+ 409: 0000000000000000 585 FUNC WEAK DEFAULT 289 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 410: 0000000000000000 1028 FUNC WEAK DEFAULT 291 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 411: 0000000000000000 1030 FUNC WEAK DEFAULT 293 _ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 412: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n+ 413: 0000000000000000 661 FUNC WEAK DEFAULT 295 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 414: 0000000000000000 126 FUNC WEAK DEFAULT 297 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 415: 0000000000000000 1004 FUNC WEAK DEFAULT 299 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 416: 0000000000000000 1220 FUNC WEAK DEFAULT 301 _ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 417: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n+ 418: 0000000000000000 600 FUNC WEAK DEFAULT 303 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 419: 0000000000000000 126 FUNC WEAK DEFAULT 305 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 420: 0000000000000000 829 FUNC WEAK DEFAULT 307 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 421: 0000000000000000 1295 FUNC WEAK DEFAULT 309 _ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 422: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n+ 423: 0000000000001c60 2583 FUNC GLOBAL DEFAULT 116 _ZN7madness7startupERNS_5WorldEiPPcb\n+ 424: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n+ 425: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n+ 426: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n+ 427: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n+ 428: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n+ 429: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n+ 430: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n+ 431: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n+ 432: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n+ 433: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n+ 434: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n+ 435: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n+ 436: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n+ 437: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n+ 438: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n+ 439: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n+ 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n+ 441: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+ 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n+ 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n+ 444: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n+ 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n+ 446: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n+ 447: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n+ 448: 0000000000000000 47 OBJECT WEAK DEFAULT 315 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 449: 0000000000000000 16 OBJECT WEAK DEFAULT 316 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 450: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n+ 451: 0000000000000000 29 OBJECT WEAK DEFAULT 319 _ZTSN7madness16MadnessExceptionE\n+ 452: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n+ 453: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n+ 454: 0000000000000000 52 OBJECT WEAK DEFAULT 322 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 455: 0000000000000000 24 OBJECT WEAK DEFAULT 323 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 456: 0000000000000000 21 OBJECT WEAK DEFAULT 325 _ZTSN7SafeMPI9ExceptionE\n+ 457: 0000000000000000 23 OBJECT WEAK DEFAULT 328 _ZTSN7madness10BaseTensorE\n+ 458: 0000000000000000 16 OBJECT WEAK DEFAULT 329 _ZTIN7madness10BaseTensorE\n+ 459: 0000000000000000 28 OBJECT WEAK DEFAULT 331 _ZTSN7madness15TensorExceptionE\n+ 460: 0000000000000000 26 OBJECT WEAK DEFAULT 334 _ZTSN7madness13IndexIteratorE\n+ 461: 0000000000000000 16 OBJECT WEAK DEFAULT 335 _ZTIN7madness13IndexIteratorE\n+ 462: 0000000000000000 21 OBJECT WEAK DEFAULT 337 _ZTSN7madness6TensorIdEE\n+ 463: 0000000000000000 24 OBJECT WEAK DEFAULT 338 _ZTIN7madness6TensorIdEE\n+ 464: 0000000000000000 70 OBJECT WEAK DEFAULT 340 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 465: 0000000000000000 24 OBJECT WEAK DEFAULT 341 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 466: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n"}, {"source1": "readelf --wide --relocs {}", "source2": "readelf --wide --relocs {}", "unified_diff": "@@ -1,297 +1,305 @@\n \n-Relocation section '.rela.text' at offset 0x156e8 contains 323 entries:\n+Relocation section '.rela.text' at offset 0x15618 contains 333 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000002f 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-000000000000004c 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000060 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-000000000000011a 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000137 0000011f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n-00000000000001a1 0000012000000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-000000000000020e 0000011f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n-0000000000000246 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-00000000000002aa 0000012000000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-0000000000000311 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000034f 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-000000000000037b 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000003d5 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000003dc 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000003e8 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000456 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-000000000000045d 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000469 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-00000000000004ca 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000004d1 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000004dd 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000540 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000005da 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-00000000000005f0 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000729 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-000000000000073f 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000839 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-000000000000085d 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000954 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000ac6 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000adc 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000bda 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000bfe 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000cd4 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000002f 0000010c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+000000000000004c 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000060 000000ea0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+000000000000011a 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000137 0000011d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n+00000000000001a1 0000011e00000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+000000000000020e 0000011d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n+0000000000000246 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000002aa 0000011e00000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+0000000000000311 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000034f 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+000000000000037b 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000003d5 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000003dc 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000003e8 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000456 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+000000000000045d 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000469 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+00000000000004ca 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000004d1 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000004dd 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000540 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000005da 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+00000000000005f0 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000729 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+000000000000073f 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000839 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+000000000000085d 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000954 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000ac6 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000adc 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000bda 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000bfe 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000cd4 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000000dd6 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000000e00 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n 0000000000000e46 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000000e80 0000008000000002 R_X86_64_PC32 0000000000000028 .LC63 - 4\n+0000000000000e80 0000007e00000002 R_X86_64_PC32 0000000000000028 .LC63 - 4\n 0000000000000e88 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000ef8 0000016e00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000000f1a 0000016f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n-0000000000000f29 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000f78 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000fcb 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000001012 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001026 0000015500000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001033 0000015500000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-000000000000105c 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000001064 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000001099 0000017000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-00000000000010e6 0000016e00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000001109 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000001158 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000011a8 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-00000000000011ef 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001203 0000015500000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001210 0000015500000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001239 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000001241 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000001276 0000017000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-000000000000127d 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000001299 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000012a0 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000012bc 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000012c3 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000012df 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000012e6 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000001302 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000136d 0000017100000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-00000000000013b3 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000013f6 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001458 0000017100000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-000000000000149e 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000014e3 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001549 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-0000000000001581 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000015d3 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-0000000000001612 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001660 0000017100000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-00000000000016e5 0000017100000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-000000000000173a 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000001784 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001791 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000017e3 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-000000000000182f 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000ef8 0000016b00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000000f1a 0000016c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n+0000000000000f29 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000f78 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000fcb 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000001012 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001026 0000015200000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001033 0000015200000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+000000000000105c 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000001064 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000001099 0000016d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+00000000000010e6 0000016b00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000001109 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000001158 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000011a8 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+00000000000011ef 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001203 0000015200000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001210 0000015200000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001239 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000001241 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000001276 0000016d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+000000000000127d 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000001299 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000012a0 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000012bc 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000012c3 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000012df 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000012e6 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000001302 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000136d 0000016e00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+00000000000013b3 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000013f6 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001458 0000016e00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+000000000000149e 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000014e3 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001549 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+0000000000001581 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000015d3 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+0000000000001612 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001660 0000016e00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+00000000000016e5 0000016e00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+000000000000173a 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000001784 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001791 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000017e3 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000182f 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 000000000000189d 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000018a5 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-00000000000018b2 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-00000000000018be 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000018a5 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+00000000000018b2 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+00000000000018be 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 00000000000018cd 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-00000000000018d2 0000016500000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000194e 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000001972 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000001a54 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000018d2 0000016200000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000194e 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000001972 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000001a54 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001b2d 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000001b35 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000001b42 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000001b4e 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000001b35 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000001b42 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000001b4e 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001b5d 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000001b62 0000016500000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-0000000000001bfa 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000001ca4 0000008100000002 R_X86_64_PC32 0000000000000031 .LC75 - 4\n-0000000000001cb3 0000008200000002 R_X86_64_PC32 0000000000000035 .LC76 - 4\n-0000000000001cbb 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001cca 0000008300000002 R_X86_64_PC32 0000000000000039 .LC77 - 4\n-0000000000001cd2 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001ce1 0000008400000002 R_X86_64_PC32 0000000000000043 .LC79 - 4\n-0000000000001ce9 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001d08 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001d1a 000001ab00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-0000000000001d26 0000008500000002 R_X86_64_PC32 0000000000000024 .LC74 - 4\n-0000000000001d2d 0000008600000002 R_X86_64_PC32 0000000000000110 .LC73 - 4\n-0000000000001d35 000001ac00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001d42 000001ac00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001d51 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001d56 000001ae00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n-0000000000001d5d 000001420000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000001d88 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n-0000000000001d8f 0000018f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-0000000000001da4 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n-0000000000001dab 000001950000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000001dc0 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n-0000000000001dc7 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-0000000000001ddc 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n-0000000000001de3 0000019f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-0000000000001df8 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n-0000000000001dff 000001a40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000001e14 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n-0000000000001e1b 000001a90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-0000000000001e33 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n-0000000000001e3e 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n-0000000000001e43 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n-0000000000001e4a 000001b800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n-0000000000001e57 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n-0000000000001ea1 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001ed6 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n-0000000000001eec 000001bb00000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n-0000000000001f1b 0000008700000002 R_X86_64_PC32 00000000000000b8 .LC87 - 4\n-0000000000001f22 0000008800000002 R_X86_64_PC32 0000000000000160 .LC88 - 4\n-0000000000001f2a 0000013f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001f32 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001f39 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000001f41 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001f48 0000008900000002 R_X86_64_PC32 00000000000000b9 .LC89 - 4\n-0000000000001f50 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001f5d 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001f67 0000008a00000002 R_X86_64_PC32 00000000000000c4 .LC90 - 4\n-0000000000001f6c 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001f79 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001f83 0000008b00000002 R_X86_64_PC32 00000000000000cb .LC91 - 4\n-0000000000001f88 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001f98 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001fa0 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001fa8 0000013f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001fc6 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001fcd 0000008c00000002 R_X86_64_PC32 00000000000000e1 .LC93 - 4\n-0000000000001fd5 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001fe2 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001fed 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-0000000000001ffd 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002002 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-000000000000200f 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002016 0000008d00000002 R_X86_64_PC32 00000000000000fd .LC94 - 4\n-000000000000201e 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000202b 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002038 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n-0000000000002048 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002050 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002057 0000008e00000002 R_X86_64_PC32 0000000000000119 .LC95 - 4\n-000000000000205f 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000206c 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002076 0000008f00000002 R_X86_64_PC32 0000000000000135 .LC96 - 4\n-000000000000207b 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000208b 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002093 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000209a 0000009000000002 R_X86_64_PC32 000000000000013b .LC97 - 4\n-00000000000020a2 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000020af 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000020b9 0000009100000002 R_X86_64_PC32 0000000000000157 .LC98 - 4\n-00000000000020be 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000020ce 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000020d5 0000009200000002 R_X86_64_PC32 0000000000000161 .LC99 - 4\n-00000000000020dc 0000009300000002 R_X86_64_PC32 000000000000016e .LC100 - 4\n-00000000000020e1 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-00000000000020e9 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000020f0 0000009400000002 R_X86_64_PC32 000000000000018a .LC101 - 4\n-00000000000020f8 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002105 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000210f 0000009500000002 R_X86_64_PC32 00000000000001a6 .LC102 - 4\n-0000000000002114 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002124 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000212b 0000009600000002 R_X86_64_PC32 00000000000001ba .LC103 - 4\n-0000000000002132 0000009700000002 R_X86_64_PC32 00000000000001c7 .LC104 - 4\n-0000000000002137 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-000000000000213f 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002146 0000009800000002 R_X86_64_PC32 00000000000001e3 .LC105 - 4\n-000000000000214e 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000215b 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002165 0000009900000002 R_X86_64_PC32 00000000000001c0 .LC106 - 4\n-000000000000216a 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000217a 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002182 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002189 0000009a00000002 R_X86_64_PC32 00000000000001ff .LC107 - 4\n-0000000000002191 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000219e 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000021a8 0000009b00000002 R_X86_64_PC32 000000000000021b .LC108 - 4\n-00000000000021ad 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000021bd 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000021c5 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000021cc 0000009c00000002 R_X86_64_PC32 0000000000000223 .LC109 - 4\n-00000000000021d4 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000021e1 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000021eb 0000009d00000002 R_X86_64_PC32 000000000000023f .LC110 - 4\n-00000000000021f0 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002200 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002208 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000220f 0000009e00000002 R_X86_64_PC32 0000000000000248 .LC111 - 4\n-0000000000002217 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002224 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000222e 0000009f00000002 R_X86_64_PC32 0000000000000264 .LC112 - 4\n-0000000000002233 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002243 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000224b 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002252 000000a000000002 R_X86_64_PC32 0000000000000277 .LC113 - 4\n-000000000000225a 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002267 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002271 000000a100000002 R_X86_64_PC32 0000000000000293 .LC114 - 4\n-0000000000002276 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002283 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000228f 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-000000000000229c 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000022a8 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-00000000000022b5 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000022bf 000000a200000002 R_X86_64_PC32 00000000000002a2 .LC115 - 4\n-00000000000022c4 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000022d4 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000022dc 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000022e3 000000a300000002 R_X86_64_PC32 00000000000002aa .LC116 - 4\n-00000000000022eb 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000022f8 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002302 000000a400000002 R_X86_64_PC32 00000000000002c6 .LC117 - 4\n-0000000000002307 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002314 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000231e 000000a500000002 R_X86_64_PC32 00000000000002cf .LC118 - 4\n-0000000000002323 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002330 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000233a 000000a600000002 R_X86_64_PC32 00000000000002d4 .LC119 - 4\n-000000000000233f 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000234f 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002365 000000a700000002 R_X86_64_PC32 000000000000003d .LC78 - 4\n-000000000000236a 000001ab00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-000000000000237e 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n-0000000000002398 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n-00000000000023ab 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n-00000000000023c8 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n-00000000000023db 0000019800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n-00000000000023f6 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n-0000000000002406 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n-0000000000002418 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n-000000000000242b 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n-000000000000243f 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000002449 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000002450 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-000000000000245a 000000a800000002 R_X86_64_PC32 000000000000006d .LC82 - 4\n-000000000000246a 000000a900000002 R_X86_64_PC32 0000000000000084 .LC83 - 4\n-000000000000247a 000000aa00000002 R_X86_64_PC32 0000000000000030 .LC84 - 4\n-0000000000002489 000000ab00000002 R_X86_64_PC32 0000000000000050 .LC81 - 4\n-0000000000002499 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n-00000000000024bc 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000024c3 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000024c8 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000024d2 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-00000000000024dc 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000024e3 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-00000000000024ed 000000a800000002 R_X86_64_PC32 000000000000006d .LC82 - 4\n-00000000000024fd 000000ac00000002 R_X86_64_PC32 000000000000009a .LC85 - 4\n-000000000000250d 000000ad00000002 R_X86_64_PC32 0000000000000038 .LC86 - 4\n-000000000000251c 000000ab00000002 R_X86_64_PC32 0000000000000050 .LC81 - 4\n-000000000000252c 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n-000000000000254b 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-0000000000002552 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000002557 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000255c 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000002561 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000002566 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000001b62 0000016200000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+0000000000001bfa 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000001ca4 0000007f00000002 R_X86_64_PC32 0000000000000031 .LC75 - 4\n+0000000000001cb3 0000008000000002 R_X86_64_PC32 0000000000000035 .LC76 - 4\n+0000000000001cbb 0000011400000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001cca 0000008100000002 R_X86_64_PC32 0000000000000039 .LC77 - 4\n+0000000000001cd2 0000011400000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001ce1 0000008200000002 R_X86_64_PC32 0000000000000043 .LC79 - 4\n+0000000000001ce9 0000011400000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001d08 0000011400000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001d1a 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+0000000000001d26 0000008300000002 R_X86_64_PC32 0000000000000024 .LC74 - 4\n+0000000000001d2d 0000008400000002 R_X86_64_PC32 0000000000000110 .LC73 - 4\n+0000000000001d35 000001a900000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001d42 000001a900000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001d51 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001d56 000001ab00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n+0000000000001d5d 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000001d88 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n+0000000000001d8f 0000018c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+0000000000001da4 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n+0000000000001dab 000001920000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000001dc0 000001ae00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n+0000000000001dc7 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+0000000000001ddc 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n+0000000000001de3 0000019c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+0000000000001df8 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n+0000000000001dff 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000001e14 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n+0000000000001e1b 000001a60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+0000000000001e33 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n+0000000000001e3e 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n+0000000000001e43 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n+0000000000001e4a 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n+0000000000001e57 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n+0000000000001ea1 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001ed6 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n+0000000000001eec 000001b800000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n+0000000000001f1b 0000008500000002 R_X86_64_PC32 00000000000000b8 .LC87 - 4\n+0000000000001f22 0000008600000002 R_X86_64_PC32 0000000000000160 .LC88 - 4\n+0000000000001f2a 0000013d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001f32 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001f39 0000013e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000001f41 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001f48 0000008700000002 R_X86_64_PC32 00000000000000b9 .LC89 - 4\n+0000000000001f50 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001f5d 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001f67 0000008800000002 R_X86_64_PC32 00000000000000c4 .LC90 - 4\n+0000000000001f6c 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001f79 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001f83 0000008900000002 R_X86_64_PC32 00000000000000cb .LC91 - 4\n+0000000000001f88 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001f98 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001fa0 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001fa8 0000013d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001fc6 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001fcd 0000008a00000002 R_X86_64_PC32 00000000000000e1 .LC93 - 4\n+0000000000001fd5 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001fe2 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001fed 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000001ffd 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002002 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+000000000000200f 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002016 0000008b00000002 R_X86_64_PC32 00000000000000fd .LC94 - 4\n+000000000000201e 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000202b 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002038 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n+0000000000002048 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002050 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002057 0000008c00000002 R_X86_64_PC32 0000000000000119 .LC95 - 4\n+000000000000205f 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000206c 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002076 0000008d00000002 R_X86_64_PC32 0000000000000135 .LC96 - 4\n+000000000000207b 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000208b 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002093 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000209a 0000008e00000002 R_X86_64_PC32 000000000000013b .LC97 - 4\n+00000000000020a2 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020af 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000020b9 0000008f00000002 R_X86_64_PC32 0000000000000157 .LC98 - 4\n+00000000000020be 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020ce 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000020d6 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000020dd 0000009000000002 R_X86_64_PC32 0000000000000161 .LC99 - 4\n+00000000000020e5 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020f2 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000020fc 0000009100000002 R_X86_64_PC32 000000000000017d .LC100 - 4\n+0000000000002101 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002111 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002119 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002120 0000009200000002 R_X86_64_PC32 0000000000000194 .LC101 - 4\n+0000000000002128 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002135 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000213f 0000009300000002 R_X86_64_PC32 00000000000001b0 .LC102 - 4\n+0000000000002144 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002154 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000215c 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002163 0000009400000002 R_X86_64_PC32 00000000000001c4 .LC103 - 4\n+000000000000216b 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002178 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002182 0000009500000002 R_X86_64_PC32 00000000000001e0 .LC104 - 4\n+0000000000002187 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002197 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000219f 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000021a6 0000009600000002 R_X86_64_PC32 00000000000001ed .LC105 - 4\n+00000000000021ae 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000021bb 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000021c5 0000009700000002 R_X86_64_PC32 00000000000001c0 .LC106 - 4\n+00000000000021ca 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000021da 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000021e2 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000021e9 0000009800000002 R_X86_64_PC32 0000000000000209 .LC107 - 4\n+00000000000021f1 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000021fe 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002208 0000009900000002 R_X86_64_PC32 0000000000000225 .LC108 - 4\n+000000000000220d 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000221d 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002225 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000222c 0000009a00000002 R_X86_64_PC32 000000000000022d .LC109 - 4\n+0000000000002234 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002241 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000224b 0000009b00000002 R_X86_64_PC32 0000000000000249 .LC110 - 4\n+0000000000002250 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002260 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002268 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000226f 0000009c00000002 R_X86_64_PC32 0000000000000252 .LC111 - 4\n+0000000000002277 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002284 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000228e 0000009d00000002 R_X86_64_PC32 000000000000026e .LC112 - 4\n+0000000000002293 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022a3 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000022ab 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000022b2 0000009e00000002 R_X86_64_PC32 0000000000000281 .LC113 - 4\n+00000000000022ba 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022c7 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000022d1 0000009f00000002 R_X86_64_PC32 000000000000029d .LC114 - 4\n+00000000000022d6 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022e3 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000022ef 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+00000000000022fc 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002308 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000002315 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000231f 000000a000000002 R_X86_64_PC32 00000000000002ac .LC115 - 4\n+0000000000002324 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002334 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000233c 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002343 000000a100000002 R_X86_64_PC32 00000000000002b4 .LC116 - 4\n+000000000000234b 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002358 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002362 000000a200000002 R_X86_64_PC32 00000000000002d0 .LC117 - 4\n+0000000000002367 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002374 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000237e 000000a300000002 R_X86_64_PC32 00000000000002d9 .LC118 - 4\n+0000000000002383 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002390 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000239a 000000a400000002 R_X86_64_PC32 00000000000002de .LC119 - 4\n+000000000000239f 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000023af 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000023c5 000000a500000002 R_X86_64_PC32 000000000000003d .LC78 - 4\n+00000000000023ca 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+00000000000023de 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n+00000000000023f8 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n+000000000000240b 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n+0000000000002428 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n+000000000000243b 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n+0000000000002456 0000019b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n+0000000000002466 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n+0000000000002478 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n+000000000000248b 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n+000000000000249f 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+00000000000024a9 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000024b0 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+00000000000024ba 000000a600000002 R_X86_64_PC32 000000000000006d .LC82 - 4\n+00000000000024ca 000000a700000002 R_X86_64_PC32 0000000000000084 .LC83 - 4\n+00000000000024da 000000a800000002 R_X86_64_PC32 0000000000000030 .LC84 - 4\n+00000000000024e9 000000a900000002 R_X86_64_PC32 0000000000000050 .LC81 - 4\n+00000000000024f9 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n+000000000000251c 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+0000000000002523 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000002528 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000002532 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000253c 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000002543 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+000000000000254d 000000a600000002 R_X86_64_PC32 000000000000006d .LC82 - 4\n+000000000000255d 000000aa00000002 R_X86_64_PC32 000000000000009a .LC85 - 4\n+000000000000256d 000000ab00000002 R_X86_64_PC32 0000000000000038 .LC86 - 4\n+000000000000257c 000000a900000002 R_X86_64_PC32 0000000000000050 .LC81 - 4\n+000000000000258c 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n+00000000000025ab 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000025b2 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000025b7 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000025bc 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000025c1 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000025c6 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n 000000000000001a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 84\n-000000000000003d 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+000000000000003d 0000010d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n 0000000000000f13 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 2d5\n 00000000000010fa 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 2d5\n 000000000000133f 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 27f\n 000000000000137a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1b6\n 000000000000142a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 27f\n 0000000000001465 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 2df\n 0000000000001517 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 138\n@@ -305,1077 +313,1064 @@\n 0000000000001c12 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 89\n 0000000000001c1e 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + c6\n 0000000000001c2a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 17d\n 0000000000001c33 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1a9\n 0000000000001c3f 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 89\n 0000000000001c4b 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + e9\n 0000000000001c57 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + a3\n-0000000000001e8a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 408\n-0000000000001efe 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 408\n-0000000000002572 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32a\n-000000000000257e 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 34a\n-000000000000258a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 374\n-0000000000002596 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 394\n-00000000000025a2 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3b9\n-00000000000025ae 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3d9\n-00000000000025ba 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 40d\n-00000000000025bf 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 42d\n-00000000000025cb 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 44c\n-00000000000025d7 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 476\n-00000000000025e3 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 496\n-00000000000025ef 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4bb\n-00000000000025fb 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4db\n-\n-Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x17530 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17548 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17560 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17578 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000013 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x175a8 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000017 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-0000000000000025 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x175f0 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000013 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17620 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000017 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-0000000000000025 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text.unlikely' at offset 0x17668 contains 107 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000005 000000ae00000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n-0000000000000011 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000018 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-000000000000001e 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000027 000000b100000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n-0000000000000033 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000003a 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000040 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000049 000000b200000002 R_X86_64_PC32 0000000000000058 .LC4 - 4\n-0000000000000055 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000005c 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000062 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000006b 000000b300000002 R_X86_64_PC32 00000000000000b0 .LC5 - 4\n-0000000000000077 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000007e 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000084 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000089 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-0000000000000091 0000016b00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-0000000000000098 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000000b4 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000000bb 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000000d7 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000000de 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000000fa 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000101 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000011d 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000138 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000147 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000154 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-000000000000016e 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000175 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-000000000000017d 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000018e 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000001a5 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000001b6 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001c0 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000001ce 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000001e4 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000001eb 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000001f3 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000203 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000214 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-000000000000022e 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000235 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-000000000000023d 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000242 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000024c 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000025a 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000270 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000277 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-000000000000027f 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000289 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000028e 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000298 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002a6 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000002bc 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000002c3 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000002cb 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002d0 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002d5 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002df 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002ef 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000300 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000316 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-000000000000031d 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000325 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000032a 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000332 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000034a 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000352 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000036a 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000036f 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000374 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000037c 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000394 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000039c 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003b4 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000003b9 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003c1 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003d9 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000003e1 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003f9 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000003fe 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000403 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000408 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000415 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000042d 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000434 000000b400000002 R_X86_64_PC32 0000000000000190 .LC92 - 4\n-0000000000000440 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000447 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-000000000000044c 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000454 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000046c 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000471 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000476 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000047e 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000496 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000049e 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004b6 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000004bb 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004c3 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004db 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000004e3 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004fb 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000500 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000505 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000050a 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x18070 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x18088 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000014 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n-0000000000000025 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x180b8 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003e 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x18100 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003d 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-000000000000004b 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x18160 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000027 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003d 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x181a8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000027 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003c 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000004a 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x18208 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000012300000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n-0000000000000019 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000b500000002 R_X86_64_PC32 0000000000000000 .LC9 - 4\n-000000000000002f 0000012500000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000b600000002 R_X86_64_PC32 0000000000000038 .LC10 - 4\n-0000000000000080 000000b700000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n-0000000000000087 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a2 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n-00000000000000af 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x18358 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000012c00000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n-0000000000000019 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000b800000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n-000000000000002f 0000012500000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000b900000002 R_X86_64_PC32 0000000000000040 .LC15 - 4\n-0000000000000080 000000b700000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n-0000000000000087 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a2 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n-00000000000000af 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x184a8 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000012e00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n-0000000000000019 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000ba00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n-000000000000002f 0000012500000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000bb00000002 R_X86_64_PC32 0000000000000040 .LC19 - 4\n-0000000000000080 000000b700000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n-0000000000000087 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a2 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n-00000000000000af 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x185f8 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000013000000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n-0000000000000019 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000bc00000002 R_X86_64_PC32 0000000000000000 .LC20 - 4\n-000000000000002f 0000012500000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000bd00000002 R_X86_64_PC32 0000000000000040 .LC21 - 4\n-0000000000000080 000000b700000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n-0000000000000087 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a2 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n-00000000000000af 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x18748 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000013 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-000000000000005f 0000013300000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n-000000000000009f 000000be00000002 R_X86_64_PC32 0000000000000000 .LC22 - 4\n-00000000000000aa 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000000a5 0000013400000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x187c0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000011 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x187d8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000001a 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-0000000000000081 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x18808 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000001f 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x18838 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000023 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000031 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18880 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18898 contains 13 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000009 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000016 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001e 0000014100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000028 000001420000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000033 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000059 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000061 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000069 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000007c 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000090 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000aa 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b2 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000ba 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x189d0 contains 13 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000009 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000016 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001e 0000014100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000028 000001420000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000033 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000059 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000061 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000069 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000007c 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000090 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000aa 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b2 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000ba 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_' at offset 0x18b08 contains 18 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000014 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-000000000000002d 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000000035 0000014100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-000000000000003f 000001420000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-000000000000004a 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000074 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-000000000000007f 0000014100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-000000000000008d 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-00000000000000b7 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-00000000000000bf 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-00000000000000c7 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000f9 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-000000000000010c 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000120 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-0000000000000134 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000149 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000015e 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-000000000000016f 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18cb8 contains 66 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000018b 0000014800000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n-00000000000001a4 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001ab 000000bf00000002 R_X86_64_PC32 0000000000000008 .LC32 - 4\n-00000000000001cf 0000014a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n-00000000000001e4 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n-00000000000001f2 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000293 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000029b 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-00000000000002b8 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002bf 0000014d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n-00000000000002cf 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002d9 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002e0 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-00000000000002ed 000000c000000002 R_X86_64_PC32 0000000000000000 .LC26 - 4\n-00000000000002fd 000000c100000002 R_X86_64_PC32 0000000000000027 .LC27 - 4\n-0000000000000311 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000323 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-000000000000032e 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000339 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000344 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-0000000000000355 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-000000000000036f 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000379 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000380 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000387 000000c300000002 R_X86_64_PC32 00000000000000c8 .LC30 - 4\n-000000000000039a 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-00000000000003b7 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-00000000000003be 000000c400000002 R_X86_64_PC32 000000000000005d .LC31 - 4\n-00000000000003d3 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-00000000000003e2 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-00000000000003f3 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-0000000000000401 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000411 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000427 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000042e 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000435 000000c500000002 R_X86_64_PC32 0000000000000060 .LC28 - 4\n-000000000000044a 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-0000000000000464 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-000000000000046b 000000c600000002 R_X86_64_PC32 0000000000000043 .LC29 - 4\n-000000000000047a 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000489 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000494 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-00000000000004a5 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-00000000000004bf 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000004cd 0000015000000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-00000000000004d5 0000014b00000004 R_X86_64_PLT32 0000000000000000 free - 4\n-00000000000004da 0000015100000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n-00000000000004df 0000015200000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-00000000000004e7 0000015000000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-00000000000004f9 000000c700000002 R_X86_64_PC32 0000000000000170 .LC34 - 4\n-0000000000000505 0000015300000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-0000000000000516 000000c800000002 R_X86_64_PC32 0000000000000079 .LC35 - 4\n-0000000000000535 0000015300000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-0000000000000541 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000551 000000c900000002 R_X86_64_PC32 0000000000000128 .LC33 - 4\n-0000000000000558 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000570 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-0000000000000584 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-00000000000005b7 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-00000000000005ce 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-00000000000005ed 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-00000000000005f5 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000060d 0000015200000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-0000000000000615 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000241 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000026c 0000014c00000004 R_X86_64_PLT32 0000000000000000 memset - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x192e8 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000083 0000015500000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-00000000000001e1 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000228 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000232 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000239 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000240 000000ca00000002 R_X86_64_PC32 0000000000000000 .LC41 - 4\n-0000000000000260 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-000000000000026f 000000cb00000002 R_X86_64_PC32 0000000000000005 .LC43 - 4\n-0000000000000276 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000291 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 14\n-000000000000029e 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002a3 0000015700000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv' at offset 0x19408 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000015 0000015900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-000000000000001d 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000003b 0000015b00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n-0000000000000043 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-0000000000000097 0000015900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-000000000000009f 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000010b 0000015c00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000113 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000014b 0000015c00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000153 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-00000000000001a5 0000015d00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n-00000000000001ad 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000021c 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n-0000000000000234 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+0000000000001e8a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32a\n+0000000000001efe 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32a\n+00000000000025d2 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32f\n+00000000000025de 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 353\n+00000000000025ea 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 373\n+00000000000025ef 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 39c\n+00000000000025fb 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3bb\n+0000000000002607 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3df\n+0000000000002613 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3ff\n+000000000000261f 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 428\n+000000000000262b 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 448\n+0000000000002637 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 471\n+0000000000002643 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 491\n+000000000000264f 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4c4\n+000000000000265b 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4e4\n+0000000000002667 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 51d\n+0000000000002673 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 53d\n+\n+Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x17550 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17568 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17580 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17598 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000013 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x175c8 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000017 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+0000000000000025 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x17610 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000013 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17640 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000017 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+0000000000000025 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text.unlikely' at offset 0x17688 contains 113 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000005 000000ac00000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n+0000000000000011 000000ad00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000018 000000ae00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+000000000000001e 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000027 000000af00000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n+0000000000000033 000000ad00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000003a 000000ae00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000040 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000049 000000b000000002 R_X86_64_PC32 0000000000000058 .LC4 - 4\n+0000000000000055 000000ad00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000005c 000000ae00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000062 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+000000000000006b 000000b100000002 R_X86_64_PC32 00000000000000b0 .LC5 - 4\n+0000000000000077 000000ad00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000007e 000000ae00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000084 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000089 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+0000000000000091 0000016800000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+0000000000000098 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000000b4 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000000bb 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000000d7 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000000de 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000000fa 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000101 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000011d 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000138 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000147 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000154 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000016e 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000175 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+000000000000017d 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000018e 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000001a5 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000001b6 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001c0 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000001ce 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000001e4 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000001eb 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000001f3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000203 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000214 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000022e 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000235 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+000000000000023d 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000242 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000024c 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000025a 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000270 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000277 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+000000000000027f 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000289 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000028e 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000298 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002a6 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000002bc 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000002c3 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000002cb 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002d0 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002d5 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002df 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002ef 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000300 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000316 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+000000000000031d 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000325 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000032a 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000337 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000353 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000035b 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000373 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000037b 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000397 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000039c 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000003a3 000000b200000002 R_X86_64_PC32 0000000000000190 .LC92 - 4\n+00000000000003af 000000ad00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+00000000000003b6 000000ae00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+00000000000003bb 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+00000000000003c3 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003df 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000003e7 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003ff 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000407 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000423 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000428 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000430 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000448 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000450 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000046c 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000471 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000479 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000491 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000499 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004b5 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000004ba 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004bf 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004c4 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004cc 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004e4 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000004ec 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000504 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000509 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000050e 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000513 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000518 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000051d 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000525 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000053d 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000545 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000055d 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000562 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000567 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000056c 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x18120 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x18138 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000014 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n+0000000000000025 0000011400000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x18168 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001160000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003e 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x181b0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001160000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003d 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+000000000000004b 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x18210 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000027 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003d 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x18258 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000027 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003c 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000004a 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x182b8 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000012100000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n+0000000000000019 000001220000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000b300000002 R_X86_64_PC32 0000000000000000 .LC9 - 4\n+000000000000002f 0000012300000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000012400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b400000002 R_X86_64_PC32 0000000000000038 .LC10 - 4\n+0000000000000080 000000b500000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n+0000000000000087 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a2 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n+00000000000000af 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x18408 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000012a00000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n+0000000000000019 000001220000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000b600000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n+000000000000002f 0000012300000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000012400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b700000002 R_X86_64_PC32 0000000000000040 .LC15 - 4\n+0000000000000080 000000b500000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n+0000000000000087 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a2 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n+00000000000000af 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x18558 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000012c00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n+0000000000000019 000001220000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000b800000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n+000000000000002f 0000012300000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000012400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b900000002 R_X86_64_PC32 0000000000000040 .LC19 - 4\n+0000000000000080 000000b500000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n+0000000000000087 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a2 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n+00000000000000af 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x186a8 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000012e00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n+0000000000000019 000001220000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000ba00000002 R_X86_64_PC32 0000000000000000 .LC20 - 4\n+000000000000002f 0000012300000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000012400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000bb00000002 R_X86_64_PC32 0000000000000040 .LC21 - 4\n+0000000000000080 000000b500000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n+0000000000000087 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a2 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n+00000000000000af 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x187f8 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000013 000001160000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+000000000000005f 0000013100000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n+000000000000009f 000000bc00000002 R_X86_64_PC32 0000000000000000 .LC22 - 4\n+00000000000000aa 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000000a5 0000013200000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x18870 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000011 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x18888 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000001a 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+0000000000000081 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x188b8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000001f 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x188e8 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000023 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000031 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18930 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18948 contains 13 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000009 0000013e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000016 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001e 0000013f00000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000028 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000033 0000014100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000059 0000010c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000061 0000010d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000069 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000007c 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000090 000000ea0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000aa 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b2 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000ba 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x18a80 contains 13 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000009 0000013e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000016 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001e 0000013f00000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000028 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000033 0000014100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000059 0000010c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000061 0000010d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000069 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000007c 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000090 000000ea0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000aa 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b2 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000ba 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18bb8 contains 66 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000018b 0000014500000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n+00000000000001a4 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001ab 000000bd00000002 R_X86_64_PC32 0000000000000008 .LC32 - 4\n+00000000000001cf 000001470000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n+00000000000001e4 000001480000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n+00000000000001f2 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000293 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000029b 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+00000000000002b8 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002bf 0000014a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n+00000000000002cf 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002d9 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002e0 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+00000000000002ed 000000be00000002 R_X86_64_PC32 0000000000000000 .LC26 - 4\n+00000000000002fd 000000bf00000002 R_X86_64_PC32 0000000000000027 .LC27 - 4\n+0000000000000311 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000323 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+000000000000032e 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000339 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000344 000000c000000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+0000000000000355 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+000000000000036f 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000379 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000380 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000387 000000c100000002 R_X86_64_PC32 00000000000000c8 .LC30 - 4\n+000000000000039a 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+00000000000003b7 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+00000000000003be 000000c200000002 R_X86_64_PC32 000000000000005d .LC31 - 4\n+00000000000003d3 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+00000000000003e2 000000c000000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+00000000000003f3 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+0000000000000401 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000411 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000427 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000042e 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000435 000000c300000002 R_X86_64_PC32 0000000000000060 .LC28 - 4\n+000000000000044a 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+0000000000000464 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+000000000000046b 000000c400000002 R_X86_64_PC32 0000000000000043 .LC29 - 4\n+000000000000047a 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000489 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000494 000000c000000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+00000000000004a5 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+00000000000004bf 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000004cd 0000014d00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+00000000000004d5 0000014800000004 R_X86_64_PLT32 0000000000000000 free - 4\n+00000000000004da 0000014e00000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n+00000000000004df 0000014f00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+00000000000004e7 0000014d00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+00000000000004f9 000000c500000002 R_X86_64_PC32 0000000000000170 .LC34 - 4\n+0000000000000505 0000015000000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+0000000000000516 000000c600000002 R_X86_64_PC32 0000000000000079 .LC35 - 4\n+0000000000000535 0000015000000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+0000000000000541 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000551 000000c700000002 R_X86_64_PC32 0000000000000128 .LC33 - 4\n+0000000000000558 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000570 000000c000000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+0000000000000584 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+00000000000005b7 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+00000000000005ce 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+00000000000005ed 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+00000000000005f5 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000060d 0000014f00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+0000000000000615 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000241 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000026c 0000014900000004 R_X86_64_PLT32 0000000000000000 memset - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x191e8 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000083 0000015200000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+00000000000001e1 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000228 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000232 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000239 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000240 000000c800000002 R_X86_64_PC32 0000000000000000 .LC41 - 4\n+0000000000000260 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+000000000000026f 000000c900000002 R_X86_64_PC32 0000000000000005 .LC43 - 4\n+0000000000000276 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000291 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 14\n+000000000000029e 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002a3 0000015400000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv' at offset 0x19308 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000015 0000015600000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+000000000000001d 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000003b 0000015800000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n+0000000000000043 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+0000000000000097 0000015600000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+000000000000009f 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000010b 0000015900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000113 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000014b 0000015900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000153 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+00000000000001a5 0000015a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n+00000000000001ad 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000021c 0000015100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+0000000000000234 0000015100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n \n-Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x19558 contains 73 entries:\n+Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x19458 contains 73 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000035 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 000000000000005f 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000066 0000015f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n-000000000000009d 0000016000000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n+0000000000000066 0000015c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n+000000000000009d 0000015d00000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n 00000000000000c3 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000000e9 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-000000000000011d 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000138 0000016100000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n-000000000000016b 000001620000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n-0000000000000183 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-000000000000018b 0000015800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv - 4\n-00000000000001a9 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+000000000000011d 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000138 0000015e00000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n+000000000000016b 0000015f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n+0000000000000183 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+000000000000018b 0000015500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv - 4\n+00000000000001a9 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n 00000000000001b0 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000001c3 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000001c8 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-00000000000001d5 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-00000000000001e1 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000001c8 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+00000000000001d5 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+00000000000001e1 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 00000000000001e8 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000001f4 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-00000000000001f9 0000016500000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000020e 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n-00000000000002d8 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000306 000000cc00000002 R_X86_64_PC32 0000000000000018 .LC51 - 4\n-000000000000048b 000001670000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-0000000000000497 000000cd00000002 R_X86_64_PC32 0000000000000036 .LC54 - 4\n-000000000000049f 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+00000000000001f9 0000016200000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000020e 0000016300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n+00000000000002d8 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000306 000000ca00000002 R_X86_64_PC32 0000000000000018 .LC51 - 4\n+000000000000048b 000001640000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+0000000000000497 000000cb00000002 R_X86_64_PC32 0000000000000036 .LC54 - 4\n+000000000000049f 0000014100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n 00000000000004a7 0000000100000002 R_X86_64_PC32 0000000000000000 .text - 4\n 0000000000000513 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-000000000000051b 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000000528 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000000534 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000051b 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000000528 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000000534 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000000543 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000548 0000016500000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000055a 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000564 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000056b 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000578 000000ce00000002 R_X86_64_PC32 00000000000000b0 .LC53 - 4\n-000000000000058b 000000b700000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n-00000000000005b3 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 24\n-00000000000005d9 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000005e0 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000005e5 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000005ec 000001670000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-00000000000005f3 000000cf00000002 R_X86_64_PC32 0000000000000028 .LC48 - 4\n-00000000000005f8 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000005ff 000000d000000002 R_X86_64_PC32 0000000000000060 .LC49 - 4\n-0000000000000607 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000000611 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000061b 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000622 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-000000000000062c 000000d100000002 R_X86_64_PC32 0000000000000000 .LC47 - 4\n-000000000000063c 000000d200000002 R_X86_64_PC32 0000000000000010 .LC50 - 4\n-0000000000000658 000000d300000002 R_X86_64_PC32 0000000000000009 .LC46 - 4\n-0000000000000668 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 1c\n-000000000000068c 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000006a5 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000006b3 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000006cd 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000006d4 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000006dc 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000006ee 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000702 000000d400000002 R_X86_64_PC32 00000000000000d0 .LC56 - 4\n-0000000000000722 0000016a00000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n-000000000000072c 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000073b 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 2c\n-000000000000074c 000000d500000002 R_X86_64_PC32 0000000000000020 .LC57 - 4\n-0000000000000757 000000d300000002 R_X86_64_PC32 0000000000000009 .LC46 - 4\n-0000000000000791 0000016b00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-00000000000007b0 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000548 0000016200000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000055a 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000564 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000056b 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000578 000000cc00000002 R_X86_64_PC32 00000000000000b0 .LC53 - 4\n+000000000000058b 000000b500000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n+00000000000005b3 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 24\n+00000000000005d9 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000005e0 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000005e5 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000005ec 000001640000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+00000000000005f3 000000cd00000002 R_X86_64_PC32 0000000000000028 .LC48 - 4\n+00000000000005f8 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000005ff 000000ce00000002 R_X86_64_PC32 0000000000000060 .LC49 - 4\n+0000000000000607 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000000611 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000061b 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000622 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+000000000000062c 000000cf00000002 R_X86_64_PC32 0000000000000000 .LC47 - 4\n+000000000000063c 000000d000000002 R_X86_64_PC32 0000000000000010 .LC50 - 4\n+0000000000000658 000000d100000002 R_X86_64_PC32 0000000000000009 .LC46 - 4\n+0000000000000668 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 1c\n+000000000000068c 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000006a5 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000006b3 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000006cd 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000006d4 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000006dc 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000006ee 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000702 000000d200000002 R_X86_64_PC32 00000000000000d0 .LC56 - 4\n+0000000000000722 0000016700000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n+000000000000072c 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000073b 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 2c\n+000000000000074c 000000d300000002 R_X86_64_PC32 0000000000000020 .LC57 - 4\n+0000000000000757 000000d100000002 R_X86_64_PC32 0000000000000009 .LC46 - 4\n+0000000000000791 0000016800000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+00000000000007b0 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n 00000000000007b7 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000007bc 0000016b00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-00000000000007db 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000007ea 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19c30 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000044b 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000487 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000004f9 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000500 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-0000000000000505 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19ca8 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000003c0 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000003fa 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000479 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000480 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-0000000000000485 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19d20 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000310 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004a5 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000512 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000519 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-000000000000051e 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19d98 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000374 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004e5 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000553 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000055a 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-000000000000055f 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19e10 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000504 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000053d 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000005b9 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000005c0 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-00000000000005c5 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19e88 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000004d2 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000515 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000589 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000590 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-0000000000000595 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19f00 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000097 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f18 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000104 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000010b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f48 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19f90 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000099 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19fa8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000dc 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000000e3 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19fd8 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x1a020 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000ba 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a038 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000134 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000013b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a068 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x1a0b0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000bf 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a0c8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000134 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000013b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x1a0f8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000de 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a110 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000144 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000014b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x1a140 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000e6 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a158 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000144 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000014b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a188 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001e2 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a1a0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000197 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000027f 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000305 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000039d 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x1a200 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000123 0000018c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-000000000000015a 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000161 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000179 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001b0 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001db 0000018c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-0000000000000218 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000023a 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002b2 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000002bf 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000302 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-000000000000030d 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000314 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-000000000000031f 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003e1 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000485 0000018c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-00000000000004a7 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004f4 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000051d 0000013d00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-0000000000000534 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000053b 000000d700000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n-0000000000000540 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-0000000000000550 000000d800000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n-000000000000055c 000000d900000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n-0000000000000563 000000da00000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n-0000000000000568 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000574 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x1a488 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000044 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000006c 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000078 0000018f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-000000000000011c 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000013c 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001c7 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-00000000000001d4 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001f4 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-000000000000027f 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000289 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000020a 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a590 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001f4 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a5a8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000194 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000290 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000305 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000345 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x1a608 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000122 000001930000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000155 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000169 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000184 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001bd 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001fb 000001930000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000237 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000259 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002f0 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000002fd 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000032d 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-0000000000000338 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000033f 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-000000000000034a 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003f5 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000476 000001930000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000498 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000503 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000513 000000db00000002 R_X86_64_PC32 0000000000000000 .LC71 - 4\n-000000000000051f 000000d900000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n-0000000000000526 000000da00000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n-000000000000052b 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000537 0000013d00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-000000000000054e 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000561 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-0000000000000579 000000d700000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n-000000000000057e 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x1a890 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000054 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000072 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000a2 000001950000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000000143 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000161 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001fb 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-0000000000000206 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000021d 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-0000000000000262 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000028b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000236 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a998 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000021a 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a9b0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001bf 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000002df 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000037f 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000044b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x1aa10 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000122 000001990000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-0000000000000159 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000160 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-000000000000018f 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001d7 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001f7 000001990000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-000000000000028a 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002ac 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000374 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000381 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000003c4 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-00000000000003cf 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000003d6 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-00000000000003e1 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000499 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-000000000000054e 000001990000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-0000000000000570 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000005bc 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000005e5 0000013d00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-00000000000005fc 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000603 000000d700000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n-0000000000000608 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-0000000000000618 000000dc00000002 R_X86_64_PC32 0000000000000000 .LC72 - 4\n-0000000000000624 000000d900000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n-000000000000062b 000000da00000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n-0000000000000630 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000063c 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x1ac98 contains 10 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000060 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000088 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000094 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-0000000000000198 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001b8 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000024c 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n-0000000000000291 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000002ed 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000316 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002bd 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ad88 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000245 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1ada0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001c7 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000309 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003b3 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000400 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1ae00 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000070 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000091 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000a0 0000019f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-00000000000001f0 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000211 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000329 000000f90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n-0000000000000337 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000355 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000369 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000003f8 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000402 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003c5 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1af20 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000291 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1af38 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007a 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1af50 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000c2 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000197 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001d7 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000001e7 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000269 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000334 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000368 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1aff8 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000096 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000ba 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c9 000001a40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000000266 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000028a 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000003dc 000000fa0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n-00000000000003ea 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000408 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000041c 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000463 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-00000000000004c0 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000049a 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1b118 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000254 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1b130 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007a 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1b148 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000b6 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000186 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001c8 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000001da 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-000000000000024f 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000305 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000339 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1b1f0 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000091 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000b5 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c4 000001a90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-000000000000029a 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002be 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000433 000000fb0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n-0000000000000441 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000045f 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000473 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000004b6 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000050b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004ed 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000007bc 0000016800000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+00000000000007db 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000007ea 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19b30 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000044b 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000487 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000004f9 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000500 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+0000000000000505 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19ba8 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000003c0 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000003fa 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000479 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000480 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+0000000000000485 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19c20 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000310 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004a5 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000512 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000519 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+000000000000051e 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19c98 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000374 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004e5 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000553 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000055a 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+000000000000055f 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19d10 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000504 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000053d 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000005b9 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000005c0 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+00000000000005c5 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19d88 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000004d2 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000515 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000589 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000590 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+0000000000000595 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19e00 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000097 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19e18 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000104 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000010b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19e48 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19e90 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000099 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19ea8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000dc 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000000e3 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19ed8 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19f20 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000ba 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f38 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000134 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000013b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f68 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19fb0 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000bf 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19fc8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000134 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000013b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19ff8 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000de 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a010 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000144 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000014b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x1a040 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000e6 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a058 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000144 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000014b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a088 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001e2 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a0a0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000197 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000027f 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000305 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000039d 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x1a100 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000123 000001890000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+000000000000015a 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000161 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000179 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001b0 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001db 000001890000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+0000000000000218 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000023a 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002b2 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000002bf 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000302 000000f20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+000000000000030d 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000314 000000f20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+000000000000031f 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003e1 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000485 000001890000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+00000000000004a7 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004f4 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000051d 0000013b00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+0000000000000534 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000053b 000000d500000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n+0000000000000540 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+0000000000000550 000000d600000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n+000000000000055c 000000d700000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n+0000000000000563 000000d800000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n+0000000000000568 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000574 0000011b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x1a388 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000044 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000006c 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000078 0000018c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+000000000000011c 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000013c 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001c7 000000f10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+00000000000001d4 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001f4 000000f10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+000000000000027f 0000017000000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000289 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000020a 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a490 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001f4 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a4a8 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000194 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000290 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000305 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000345 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x1a508 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000122 000001900000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000155 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000169 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000184 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001bd 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001fb 000001900000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000237 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000259 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002f0 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000002fd 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000032d 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+0000000000000338 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000033f 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+000000000000034a 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003f5 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000476 000001900000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000498 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000503 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000513 000000d900000002 R_X86_64_PC32 0000000000000000 .LC71 - 4\n+000000000000051f 000000d700000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n+0000000000000526 000000d800000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n+000000000000052b 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000537 0000013b00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+000000000000054e 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000561 0000011b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+0000000000000579 000000d500000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n+000000000000057e 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x1a790 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000054 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000072 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000a2 000001920000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000000143 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000161 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001fb 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+0000000000000206 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000021d 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+0000000000000262 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000028b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000236 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a898 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000021a 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a8b0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001bf 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000002df 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000037f 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000044b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x1a910 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000122 000001960000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+0000000000000159 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000160 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+000000000000018f 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001d7 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001f7 000001960000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+000000000000028a 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002ac 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000374 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000381 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000003c4 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+00000000000003cf 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000003d6 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+00000000000003e1 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000499 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+000000000000054e 000001960000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+0000000000000570 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000005bc 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000005e5 0000013b00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+00000000000005fc 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000603 000000d500000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n+0000000000000608 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+0000000000000618 000000da00000002 R_X86_64_PC32 0000000000000000 .LC72 - 4\n+0000000000000624 000000d700000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n+000000000000062b 000000d800000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n+0000000000000630 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+000000000000063c 0000011b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x1ab98 contains 10 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000060 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000088 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000094 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+0000000000000198 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001b8 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000024c 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n+0000000000000291 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000002ed 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000316 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002bd 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ac88 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000245 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1aca0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001c7 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000309 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003b3 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000400 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1ad00 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000070 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000091 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000a0 0000019c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+00000000000001f0 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000211 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000329 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n+0000000000000337 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000355 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000369 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000003f8 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000402 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000003c5 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ae20 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000291 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1ae38 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007a 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1ae50 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000207 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000243 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000253 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000263 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000002e5 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003b4 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003e8 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1aef8 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000096 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000ba 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c9 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000000266 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000028a 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000003dc 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n+00000000000003ea 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000408 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000041c 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000463 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+00000000000004c0 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000049a 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1b018 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000254 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1b030 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007a 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1b048 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000b6 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000186 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001c8 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000001da 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+000000000000024f 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000305 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000339 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1b0f0 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000091 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000b5 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c4 000001a60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+000000000000029a 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002be 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000433 000000f90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n+0000000000000441 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000045f 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000473 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000004b6 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000050b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004ed 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n \n-Relocation section '.rela.text.startup' at offset 0x1b310 contains 34 entries:\n+Relocation section '.rela.text.startup' at offset 0x1b210 contains 34 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000017 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n 000000000000002e 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 0000000000000035 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n 000000000000003c 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 48\n 0000000000000047 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 28\n-0000000000000050 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000058 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000050 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000058 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n 0000000000000066 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 0000000000000070 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 2c\n 0000000000000099 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n-00000000000000a0 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n-00000000000000a7 000001bf00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n+00000000000000a0 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n+00000000000000a7 000001bc00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n 00000000000000ae 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 24\n 00000000000000b6 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4c\n 00000000000000c1 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 44\n 00000000000000c8 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 00000000000000cf 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 44\n 00000000000000d6 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n 00000000000000dd 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4c\n 00000000000000e4 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n-000000000000010f 000001c000000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+000000000000010f 000001bd00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n 0000000000000122 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-000000000000012f 000001c100000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n-000000000000013b 000000dd00000002 R_X86_64_PC32 0000000000000010 .LC122 - 4\n+000000000000012f 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n+000000000000013b 000000db00000002 R_X86_64_PC32 0000000000000010 .LC122 - 4\n 0000000000000142 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n 0000000000000149 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + c\n-0000000000000154 000000de00000002 R_X86_64_PC32 0000000000000020 .LC123 - 4\n+0000000000000154 000000dc00000002 R_X86_64_PC32 0000000000000020 .LC123 - 4\n 000000000000015b 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4\n-0000000000000167 000000df00000002 R_X86_64_PC32 0000000000000030 .LC124 - 4\n-0000000000000173 000000e000000002 R_X86_64_PC32 0000000000000040 .LC125 - 4\n+0000000000000167 000000dd00000002 R_X86_64_PC32 0000000000000030 .LC124 - 4\n+0000000000000173 000000de00000002 R_X86_64_PC32 0000000000000040 .LC125 - 4\n 000000000000017e 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-0000000000000199 000001c20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n-00000000000001af 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001aa 000001c000000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+0000000000000199 000001bf0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n+00000000000001af 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001aa 000001bd00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n \n-Relocation section '.rela.init_array' at offset 0x1b640 contains 1 entry:\n+Relocation section '.rela.init_array' at offset 0x1b540 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000007800000001 R_X86_64_64 0000000000000000 .text.startup + 0\n+0000000000000000 0000007600000001 R_X86_64_64 0000000000000000 .text.startup + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b658 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b558 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c500000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001c300000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c200000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001c000000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1b688 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1b588 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001c600000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n-0000000000000010 000001c800000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001c300000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n+0000000000000010 000001c500000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b6d0 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b5d0 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001c900000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001c400000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001c600000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001c100000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1b718 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1b618 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001cb00000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n-0000000000000010 000001c800000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001c800000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n+0000000000000010 000001c500000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1b760 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1b660 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c500000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001cc00000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n+0000000000000000 000001c200000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001c900000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1b790 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1b690 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001ce00000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n-0000000000000010 000001c800000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001cb00000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n+0000000000000010 000001c500000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1b7d8 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1b6d8 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c500000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001cf00000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n+0000000000000000 000001c200000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001cc00000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1b808 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1b708 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d100000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n-0000000000000010 000001cd00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001ce00000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n+0000000000000010 000001ca00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b850 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b750 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d300000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001ca00000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d000000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001c700000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1b898 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1b798 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000012900000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n-0000000000000010 0000010700000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n-0000000000000018 0000010800000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n-0000000000000020 000000ed00000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n+0000000000000008 0000012700000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n+0000000000000010 0000010500000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n+0000000000000018 0000010600000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n+0000000000000020 000000eb00000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1b8f8 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1b7f8 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000016900000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n-0000000000000010 0000011900000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n-0000000000000018 0000011a00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n-0000000000000020 000000ee00000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n+0000000000000008 0000016600000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n+0000000000000010 0000011700000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n+0000000000000018 0000011800000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n+0000000000000020 000000ec00000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1b958 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1b858 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001cd00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n-0000000000000010 000000f000000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n-0000000000000018 000000ff00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n+0000000000000008 000001ca00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000010 000000ee00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n+0000000000000018 000000fd00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1b9a0 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1b8a0 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000014f00000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n-0000000000000010 0000010b00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n-0000000000000018 0000010c00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n-0000000000000020 000000f100000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n+0000000000000008 0000014c00000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n+0000000000000010 0000010900000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n+0000000000000018 0000010a00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n+0000000000000020 000000ef00000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1ba00 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1b900 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d000000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n-0000000000000010 0000011d00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n-0000000000000018 0000011e00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n-0000000000000020 000000f200000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n+0000000000000008 000001cd00000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n+0000000000000010 0000011b00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n+0000000000000018 0000011c00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n+0000000000000020 000000f000000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1ba60 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1b960 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d200000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n-0000000000000010 0000013b00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n-0000000000000018 0000013c00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n+0000000000000008 000001cf00000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n+0000000000000010 0000013900000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n+0000000000000018 0000013a00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1baa8 contains 6 entries:\n+Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b9a8 contains 6 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d400000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000000fd00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n-0000000000000018 0000010100000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n-0000000000000020 000000fe00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n-0000000000000028 0000010200000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n-0000000000000030 0000011400000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n+0000000000000008 000001d100000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000000fb00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n+0000000000000018 000000ff00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n+0000000000000020 000000fc00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n+0000000000000028 0000010000000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n+0000000000000030 0000011200000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n \n-Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1bb38 contains 2 entries:\n+Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1ba38 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2e0\n-0000000000000008 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2e2\n+0000000000000000 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2ea\n+0000000000000008 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2ec\n \n-Relocation section '.rela.data.rel.ro.local' at offset 0x1bb68 contains 8 entries:\n+Relocation section '.rela.data.rel.ro.local' at offset 0x1ba68 contains 8 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000000 0000002a00000001 R_X86_64_64 0000000000000000 .rodata._ZNK7madness5Mutex4lockEv.str1.1 + 0\n 0000000000000008 0000002c00000001 R_X86_64_64 0000000000000000 .rodata._ZNK7madness5Mutex6unlockEv.str1.1 + 0\n-0000000000000010 0000003d00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 + 0\n-0000000000000018 0000004000000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 + 0\n-0000000000000020 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 0\n-0000000000000028 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 26\n-0000000000000030 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 4d\n+0000000000000010 0000003b00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 + 0\n+0000000000000018 0000003e00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 + 0\n+0000000000000020 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 0\n+0000000000000028 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 26\n+0000000000000030 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 4d\n 0000000000000038 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 48\n \n-Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1bc28 contains 1 entry:\n+Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1bb28 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d500000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n+0000000000000000 000001d200000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n \n-Relocation section '.rela.eh_frame' at offset 0x1bc40 contains 117 entries:\n+Relocation section '.rela.eh_frame' at offset 0x1bb40 contains 115 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000020 0000000300000002 R_X86_64_PC32 0000000000000000 .text._ZNKSt5ctypeIcE8do_widenEc + 0\n 0000000000000034 0000000400000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness16MadnessException4whatEv + 0\n 0000000000000048 0000000500000002 R_X86_64_PC32 0000000000000000 .text._ZNK7SafeMPI9Exception4whatEv + 0\n 000000000000005c 0000000600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10BaseTensorD2Ev + 0\n 0000000000000070 0000000700000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness15TensorException4whatEv + 0\n 0000000000000084 0000000800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorppEv + 0\n@@ -1410,83 +1405,81 @@\n 0000000000000348 0000002700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD2Ev + 0\n 0000000000000368 0000002800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD0Ev + 0\n 0000000000000384 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 70\n 000000000000041c 0000002b00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex4lockEv + 0\n 0000000000000438 0000002d00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex6unlockEv + 0\n 0000000000000454 0000002e00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock4lockEv + 0\n 0000000000000470 0000002f00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock6unlockEv + 0\n-0000000000000497 0000013200000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n+0000000000000497 0000013000000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n 00000000000004ac 0000003000000002 R_X86_64_PC32 0000000000000000 .text._ZN7SafeMPI9ExceptionC2Ei + 0\n 00000000000004b5 0000003100000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei + 0\n 00000000000004dc 0000003200000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv + 0\n 0000000000000500 0000003300000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv + 0\n 0000000000000518 0000003400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED2Ev + 0\n 000000000000052c 0000003500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED0Ev + 0\n 0000000000000548 0000003600000002 R_X86_64_PC32 0000000000000000 .text._ZNSt12_Vector_baseIlSaIlEED2Ev + 0\n 000000000000055c 0000003700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000565 0000003800000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000590 0000003900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000599 0000003a00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n-00000000000005c4 0000003b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-00000000000005cd 0000003c00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-0000000000000604 0000003e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n-000000000000060d 0000003f00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n-0000000000000654 0000004100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n-0000000000000680 0000004200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv + 0\n-00000000000006bc 0000004400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-00000000000006c5 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-0000000000000710 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 320\n-0000000000000719 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n-000000000000076c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 8d\n-0000000000000775 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n-0000000000000790 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000007e0 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000830 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000880 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000008d0 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000920 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000970 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-00000000000009a4 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-00000000000009e8 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000a20 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000a54 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000a90 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000ac8 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000afc 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000b40 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000b78 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000bac 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000bf0 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000c24 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000c68 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000c9c 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000cdc 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000d28 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000d78 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n-0000000000000d81 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 58\n-0000000000000dac 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n-0000000000000e14 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000e64 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000eb4 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n-0000000000000ebd 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 83\n-0000000000000ee8 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n-0000000000000f50 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000fa0 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000ff0 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n-0000000000000ff9 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + ae\n-0000000000001024 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n-000000000000108c 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-00000000000010dc 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-000000000000112c 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n-0000000000001194 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-00000000000011e4 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-0000000000001200 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000001250 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n-00000000000012b8 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001308 0000007400000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-0000000000001324 0000007500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000001374 0000007600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n-00000000000013dc 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 1c60\n-00000000000013e5 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + d9\n-000000000000142c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32e\n-0000000000001435 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 169\n-0000000000001450 0000007800000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n+00000000000005c4 0000003c00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n+00000000000005cd 0000003d00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n+0000000000000614 0000003f00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n+0000000000000640 0000004000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv + 0\n+000000000000067c 0000004200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+0000000000000685 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+00000000000006d0 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 320\n+00000000000006d9 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n+000000000000072c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 8d\n+0000000000000735 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n+0000000000000750 0000004900000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000007a0 0000004a00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000007f0 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000840 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000890 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000008e0 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000930 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000964 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+00000000000009a8 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+00000000000009e0 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000a14 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000a50 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000a88 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000abc 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000b00 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000b38 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000b6c 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000bb0 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000be4 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000c28 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000c5c 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000c9c 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000ce8 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000d38 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n+0000000000000d41 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 58\n+0000000000000d6c 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n+0000000000000dd4 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000e24 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000e74 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n+0000000000000e7d 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 83\n+0000000000000ea8 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n+0000000000000f10 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000f60 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000fb0 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n+0000000000000fb9 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + ae\n+0000000000000fe4 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n+000000000000104c 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+000000000000109c 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+00000000000010ec 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n+0000000000001154 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+00000000000011a4 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+00000000000011c0 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001210 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n+0000000000001278 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+00000000000012c8 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+00000000000012e4 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001334 0000007400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n+000000000000139c 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 1c60\n+00000000000013a5 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + d9\n+00000000000013ec 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32e\n+00000000000013f5 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 17f\n+0000000000001410 0000007600000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n"}, {"source1": "readelf --wide --debug-dump=frames {}", "source2": "readelf --wide --debug-dump=frames {}", "unified_diff": "@@ -522,47 +522,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000078\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000005bc 000000000000003c 0000013c FDE cie=00000484 pc=0000000000000000..0000000000000173\n+000005bc 000000000000004c 0000013c FDE cie=00000484 pc=0000000000000000..0000000000000619\n Augmentation data: 33 fa ff ff\n- DW_CFA_advance_loc: 6 to 0000000000000006\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r13 (r13) at cfa-16\n- DW_CFA_advance_loc: 2 to 0000000000000008\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r12 (r12) at cfa-24\n- DW_CFA_advance_loc: 1 to 0000000000000009\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_offset: r6 (rbp) at cfa-32\n- DW_CFA_advance_loc: 1 to 000000000000000a\n- DW_CFA_def_cfa_offset: 40\n- DW_CFA_offset: r3 (rbx) at cfa-40\n- DW_CFA_advance_loc: 7 to 0000000000000011\n- DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc1: 206 to 00000000000000df\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 1 to 00000000000000e0\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 1 to 00000000000000e1\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 00000000000000e3\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 00000000000000e5\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 11 to 00000000000000f0\n- DW_CFA_restore_state\n- DW_CFA_nop\n-\n-000005fc 000000000000004c 0000017c FDE cie=00000484 pc=0000000000000000..0000000000000619\n- Augmentation data: f3 f9 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 3 to 0000000000000008\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 9 to 0000000000000011\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -591,15 +560,15 @@\n DW_CFA_advance_loc: 1 to 00000000000002b2\n DW_CFA_restore_state\n DW_CFA_advance_loc2: 642 to 0000000000000534\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc1: 192 to 00000000000005f4\n DW_CFA_GNU_args_size: 0\n \n-0000064c 0000000000000028 00000650 FDE cie=00000000 pc=0000000000000000..00000000000002a7\n+0000060c 0000000000000028 00000610 FDE cie=00000000 pc=0000000000000000..00000000000002a7\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000006\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r3 (rbx) at cfa-24\n DW_CFA_advance_loc: 7 to 000000000000000d\n@@ -610,15 +579,15 @@\n DW_CFA_advance_loc: 1 to 00000000000001f6\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 1 to 00000000000001f7\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 9 to 0000000000000200\n DW_CFA_restore_state\n \n-00000678 0000000000000038 0000067c FDE cie=00000000 pc=0000000000000000..0000000000000244\n+00000638 0000000000000038 0000063c FDE cie=00000000 pc=0000000000000000..0000000000000244\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -639,16 +608,16 @@\n DW_CFA_advance_loc: 2 to 000000000000020f\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000211\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000218\n DW_CFA_restore_state\n \n-000006b4 0000000000000050 00000234 FDE cie=00000484 pc=0000000000000000..0000000000000806\n- Augmentation data: 3b f9 ff ff\n+00000674 0000000000000050 000001f4 FDE cie=00000484 pc=0000000000000000..0000000000000806\n+ Augmentation data: 7b f9 ff ff\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -682,16 +651,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 0000000000000488\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000708 0000000000000058 00000288 FDE cie=00000484 pc=0000000000000320..0000000000001c5b\n- Augmentation data: e7 f8 ff ff\n+000006c8 0000000000000058 00000248 FDE cie=00000484 pc=0000000000000320..0000000000001c5b\n+ Augmentation data: 27 f9 ff ff\n DW_CFA_advance_loc: 1 to 0000000000000321\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 12 to 000000000000032d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 4 to 0000000000000331\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -725,25 +694,25 @@\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc2: 594 to 00000000000018b1\n DW_CFA_GNU_args_size: 0\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000764 0000000000000020 000002e4 FDE cie=00000484 pc=000000000000008d..000000000000032e\n- Augmentation data: c8 f8 ff ff\n+00000724 0000000000000020 000002a4 FDE cie=00000484 pc=000000000000008d..000000000000032e\n+ Augmentation data: 08 f9 ff ff\n DW_CFA_def_cfa: r6 (rbp) ofs 16\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_offset: r12 (r12) at cfa-48\n DW_CFA_offset: r13 (r13) at cfa-40\n DW_CFA_offset: r14 (r14) at cfa-32\n DW_CFA_offset: r15 (r15) at cfa-24\n \n-00000788 000000000000004c 0000078c FDE cie=00000000 pc=0000000000000000..0000000000000509\n+00000748 000000000000004c 0000074c FDE cie=00000000 pc=0000000000000000..0000000000000509\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -777,15 +746,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000188\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000007d8 000000000000004c 000007dc FDE cie=00000000 pc=0000000000000000..0000000000000489\n+00000798 000000000000004c 0000079c FDE cie=00000000 pc=0000000000000000..0000000000000489\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -819,15 +788,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000188\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000828 000000000000004c 0000082c FDE cie=00000000 pc=0000000000000000..0000000000000522\n+000007e8 000000000000004c 000007ec FDE cie=00000000 pc=0000000000000000..0000000000000522\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -861,15 +830,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000188\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000878 000000000000004c 0000087c FDE cie=00000000 pc=0000000000000000..0000000000000563\n+00000838 000000000000004c 0000083c FDE cie=00000000 pc=0000000000000000..0000000000000563\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -903,15 +872,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 00000000000001a8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000008c8 000000000000004c 000008cc FDE cie=00000000 pc=0000000000000000..00000000000005c9\n+00000888 000000000000004c 0000088c FDE cie=00000000 pc=0000000000000000..00000000000005c9\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -945,15 +914,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 00000000000001d8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000918 000000000000004c 0000091c FDE cie=00000000 pc=0000000000000000..0000000000000599\n+000008d8 000000000000004c 000008dc FDE cie=00000000 pc=0000000000000000..0000000000000599\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -987,15 +956,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 00000000000001d8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000968 0000000000000030 0000096c FDE cie=00000000 pc=0000000000000000..000000000000009b\n+00000928 0000000000000030 0000092c FDE cie=00000000 pc=0000000000000000..000000000000009b\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1012,15 +981,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000095\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000096\n DW_CFA_restore_state\n DW_CFA_nop\n \n-0000099c 0000000000000040 000009a0 FDE cie=00000000 pc=0000000000000000..000000000000010f\n+0000095c 0000000000000040 00000960 FDE cie=00000000 pc=0000000000000000..000000000000010f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1047,15 +1016,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000f5\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 11 to 0000000000000100\n DW_CFA_restore_state\n DW_CFA_nop\n \n-000009e0 0000000000000034 000009e4 FDE cie=00000000 pc=0000000000000000..0000000000000059\n+000009a0 0000000000000034 000009a4 FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1076,15 +1045,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000a18 0000000000000030 00000a1c FDE cie=00000000 pc=0000000000000000..000000000000009d\n+000009d8 0000000000000030 000009dc FDE cie=00000000 pc=0000000000000000..000000000000009d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1101,15 +1070,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000097\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000098\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000a4c 0000000000000038 00000a50 FDE cie=00000000 pc=0000000000000000..00000000000000e7\n+00000a0c 0000000000000038 00000a10 FDE cie=00000000 pc=0000000000000000..00000000000000e7\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -1131,15 +1100,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000d3\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000000d8\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000a88 0000000000000034 00000a8c FDE cie=00000000 pc=0000000000000000..0000000000000059\n+00000a48 0000000000000034 00000a4c FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1160,15 +1129,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ac0 0000000000000030 00000ac4 FDE cie=00000000 pc=0000000000000000..00000000000000be\n+00000a80 0000000000000030 00000a84 FDE cie=00000000 pc=0000000000000000..00000000000000be\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1185,15 +1154,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000b8\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000b9\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000af4 0000000000000040 00000af8 FDE cie=00000000 pc=0000000000000000..000000000000013f\n+00000ab4 0000000000000040 00000ab8 FDE cie=00000000 pc=0000000000000000..000000000000013f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1219,15 +1188,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000127\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000129\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000130\n DW_CFA_restore_state\n \n-00000b38 0000000000000034 00000b3c FDE cie=00000000 pc=0000000000000000..0000000000000059\n+00000af8 0000000000000034 00000afc FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1248,15 +1217,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000b70 0000000000000030 00000b74 FDE cie=00000000 pc=0000000000000000..00000000000000c3\n+00000b30 0000000000000030 00000b34 FDE cie=00000000 pc=0000000000000000..00000000000000c3\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1273,15 +1242,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000bd\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000be\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000ba4 0000000000000040 00000ba8 FDE cie=00000000 pc=0000000000000000..000000000000013f\n+00000b64 0000000000000040 00000b68 FDE cie=00000000 pc=0000000000000000..000000000000013f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1307,15 +1276,15 @@\n DW_CFA_advance_loc: 2 to 000000000000012a\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000012c\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 0000000000000130\n DW_CFA_restore_state\n \n-00000be8 0000000000000030 00000bec FDE cie=00000000 pc=0000000000000000..00000000000000e2\n+00000ba8 0000000000000030 00000bac FDE cie=00000000 pc=0000000000000000..00000000000000e2\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1332,15 +1301,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000dc\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000dd\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000c1c 0000000000000040 00000c20 FDE cie=00000000 pc=0000000000000000..000000000000014f\n+00000bdc 0000000000000040 00000be0 FDE cie=00000000 pc=0000000000000000..000000000000014f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1366,15 +1335,15 @@\n DW_CFA_advance_loc: 2 to 000000000000013b\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000013d\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 3 to 0000000000000140\n DW_CFA_restore_state\n \n-00000c60 0000000000000030 00000c64 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n+00000c20 0000000000000030 00000c24 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1391,15 +1360,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000e4\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000e5\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000c94 000000000000003c 00000c98 FDE cie=00000000 pc=0000000000000000..000000000000014f\n+00000c54 000000000000003c 00000c58 FDE cie=00000000 pc=0000000000000000..000000000000014f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -1423,15 +1392,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000140\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000cd4 0000000000000048 00000cd8 FDE cie=00000000 pc=0000000000000000..00000000000001e6\n+00000c94 0000000000000048 00000c98 FDE cie=00000000 pc=0000000000000000..00000000000001e6\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 9 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000011\n@@ -1462,15 +1431,15 @@\n DW_CFA_advance_loc: 2 to 000000000000018c\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000018e\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000190\n DW_CFA_restore_state\n \n-00000d20 000000000000004c 00000d24 FDE cie=00000000 pc=0000000000000000..00000000000003a1\n+00000ce0 000000000000004c 00000ce4 FDE cie=00000000 pc=0000000000000000..00000000000003a1\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1504,16 +1473,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000032e\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000d70 0000000000000030 000008f0 FDE cie=00000484 pc=0000000000000000..000000000000058c\n- Augmentation data: d7 f2 ff ff\n+00000d30 0000000000000030 000008b0 FDE cie=00000484 pc=0000000000000000..000000000000058c\n+ Augmentation data: 17 f3 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000010\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000020\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1526,15 +1495,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 7 to 0000000000000358\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000da4 0000000000000064 00000da8 FDE cie=00000000 pc=0000000000000000..000000000000028d\n+00000d64 0000000000000064 00000d68 FDE cie=00000000 pc=0000000000000000..000000000000028d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 9 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000011\n@@ -1584,15 +1553,15 @@\n DW_CFA_advance_loc: 2 to 000000000000026e\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000270\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e0c 000000000000004c 00000e10 FDE cie=00000000 pc=0000000000000000..00000000000001f8\n+00000dcc 000000000000004c 00000dd0 FDE cie=00000000 pc=0000000000000000..00000000000001f8\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 6 to 000000000000000c\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 0000000000000011\n@@ -1626,15 +1595,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 00000000000001a0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e5c 000000000000004c 00000e60 FDE cie=00000000 pc=0000000000000000..0000000000000349\n+00000e1c 000000000000004c 00000e20 FDE cie=00000000 pc=0000000000000000..0000000000000349\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1668,16 +1637,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000032e\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000eac 0000000000000030 00000a2c FDE cie=00000484 pc=0000000000000000..0000000000000582\n- Augmentation data: c6 f1 ff ff\n+00000e6c 0000000000000030 000009ec FDE cie=00000484 pc=0000000000000000..0000000000000582\n+ Augmentation data: 06 f2 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000010\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000020\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1690,15 +1659,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 1 to 0000000000000370\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ee0 0000000000000064 00000ee4 FDE cie=00000000 pc=0000000000000000..000000000000028f\n+00000ea0 0000000000000064 00000ea4 FDE cie=00000000 pc=0000000000000000..000000000000028f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 13 to 0000000000000013\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000015\n@@ -1748,15 +1717,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000289\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000028a\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f48 000000000000004c 00000f4c FDE cie=00000000 pc=0000000000000000..000000000000021e\n+00000f08 000000000000004c 00000f0c FDE cie=00000000 pc=0000000000000000..000000000000021e\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 6 to 000000000000000c\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000e\n@@ -1790,15 +1759,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 3 to 00000000000001c0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f98 000000000000004c 00000f9c FDE cie=00000000 pc=0000000000000000..000000000000044f\n+00000f58 000000000000004c 00000f5c FDE cie=00000000 pc=0000000000000000..000000000000044f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1832,16 +1801,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000003ac\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000fe8 0000000000000030 00000b68 FDE cie=00000484 pc=0000000000000000..0000000000000654\n- Augmentation data: b5 f0 ff ff\n+00000fa8 0000000000000030 00000b28 FDE cie=00000484 pc=0000000000000000..0000000000000654\n+ Augmentation data: f5 f0 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000010\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000020\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1854,15 +1823,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 10 to 0000000000000410\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000101c 0000000000000064 00001020 FDE cie=00000000 pc=0000000000000000..000000000000031a\n+00000fdc 0000000000000064 00000fe0 FDE cie=00000000 pc=0000000000000000..000000000000031a\n DW_CFA_advance_loc: 10 to 000000000000000a\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 13 to 0000000000000017\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000001c\n@@ -1912,15 +1881,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000314\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000315\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001084 000000000000004c 00001088 FDE cie=00000000 pc=0000000000000000..0000000000000249\n+00001044 000000000000004c 00001048 FDE cie=00000000 pc=0000000000000000..0000000000000249\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 6 to 000000000000000c\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000e\n@@ -1954,15 +1923,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 00000000000001e0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000010d4 000000000000004c 000010d8 FDE cie=00000000 pc=0000000000000000..0000000000000404\n+00001094 000000000000004c 00001098 FDE cie=00000000 pc=0000000000000000..0000000000000404\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1996,15 +1965,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000003df\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001124 0000000000000064 00001128 FDE cie=00000000 pc=0000000000000000..0000000000000406\n+000010e4 0000000000000064 000010e8 FDE cie=00000000 pc=0000000000000000..0000000000000406\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000011\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 7 to 0000000000000018\n@@ -2055,15 +2024,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000003c9\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000118c 000000000000004c 00001190 FDE cie=00000000 pc=0000000000000000..0000000000000295\n+0000114c 000000000000004c 00001150 FDE cie=00000000 pc=0000000000000000..0000000000000295\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 6 to 000000000000000c\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000e\n@@ -2097,25 +2066,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000220\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000011dc 0000000000000018 000011e0 FDE cie=00000000 pc=0000000000000000..000000000000007e\n+0000119c 0000000000000018 000011a0 FDE cie=00000000 pc=0000000000000000..000000000000007e\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 80\n DW_CFA_advance_loc1: 112 to 0000000000000078\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000079\n DW_CFA_restore_state\n DW_CFA_nop\n \n-000011f8 000000000000004c 000011fc FDE cie=00000000 pc=0000000000000000..000000000000036c\n+000011b8 000000000000004c 000011bc FDE cie=00000000 pc=0000000000000000..00000000000003ec\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2128,36 +2097,36 @@\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r6 (rbp) at cfa-48\n DW_CFA_advance_loc: 1 to 000000000000000e\n DW_CFA_def_cfa_offset: 56\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_advance_loc: 7 to 0000000000000015\n DW_CFA_def_cfa_offset: 208\n- DW_CFA_advance_loc2: 839 to 000000000000035c\n+ DW_CFA_advance_loc2: 967 to 00000000000003dc\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 1 to 000000000000035d\n+ DW_CFA_advance_loc: 1 to 00000000000003dd\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 000000000000035e\n+ DW_CFA_advance_loc: 1 to 00000000000003de\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 0000000000000360\n+ DW_CFA_advance_loc: 2 to 00000000000003e0\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 0000000000000362\n+ DW_CFA_advance_loc: 2 to 00000000000003e2\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 0000000000000364\n+ DW_CFA_advance_loc: 2 to 00000000000003e4\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 0000000000000366\n+ DW_CFA_advance_loc: 2 to 00000000000003e6\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 0000000000000367\n+ DW_CFA_advance_loc: 1 to 00000000000003e7\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001248 0000000000000064 0000124c FDE cie=00000000 pc=0000000000000000..00000000000004c4\n+00001208 0000000000000064 0000120c FDE cie=00000000 pc=0000000000000000..00000000000004c4\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 14 to 0000000000000014\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000016\n@@ -2208,15 +2177,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 000000000000049e\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000012b0 000000000000004c 000012b4 FDE cie=00000000 pc=0000000000000000..0000000000000258\n+00001270 000000000000004c 00001274 FDE cie=00000000 pc=0000000000000000..0000000000000258\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 9 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000011\n@@ -2250,25 +2219,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 00000000000001f0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001300 0000000000000018 00001304 FDE cie=00000000 pc=0000000000000000..000000000000007e\n+000012c0 0000000000000018 000012c4 FDE cie=00000000 pc=0000000000000000..000000000000007e\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 96\n DW_CFA_advance_loc1: 112 to 0000000000000078\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000079\n DW_CFA_restore_state\n DW_CFA_nop\n \n-0000131c 000000000000004c 00001320 FDE cie=00000000 pc=0000000000000000..000000000000033d\n+000012dc 000000000000004c 000012e0 FDE cie=00000000 pc=0000000000000000..000000000000033d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2302,15 +2271,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000338\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000136c 0000000000000064 00001370 FDE cie=00000000 pc=0000000000000000..000000000000050f\n+0000132c 0000000000000064 00001330 FDE cie=00000000 pc=0000000000000000..000000000000050f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 14 to 0000000000000014\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 7 to 000000000000001b\n@@ -2361,16 +2330,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000004f1\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000013d4 000000000000004c 00000f54 FDE cie=00000484 pc=0000000000001c60..00000000000025ff\n- Augmentation data: f4 ec ff ff\n+00001394 000000000000004c 00000f14 FDE cie=00000484 pc=0000000000001c60..0000000000002677\n+ Augmentation data: 34 ed ff ff\n DW_CFA_advance_loc: 6 to 0000000000001c66\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000001c68\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000001c6a\n@@ -2401,26 +2370,26 @@\n DW_CFA_advance_loc: 2 to 0000000000001ec5\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000001ec7\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 9 to 0000000000001ed0\n DW_CFA_restore_state\n \n-00001424 0000000000000020 00000fa4 FDE cie=00000484 pc=000000000000032e..000000000000050e\n- Augmentation data: 34 ed ff ff\n+000013e4 0000000000000020 00000f64 FDE cie=00000484 pc=000000000000032e..0000000000000570\n+ Augmentation data: 8a ed ff ff\n DW_CFA_def_cfa_offset: 96\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-48\n DW_CFA_offset: r12 (r12) at cfa-40\n DW_CFA_offset: r13 (r13) at cfa-32\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_nop\n \n-00001448 000000000000002c 0000144c FDE cie=00000000 pc=0000000000000000..00000000000001b3\n+00001408 000000000000002c 0000140c FDE cie=00000000 pc=0000000000000000..00000000000001b3\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 10 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r3 (rbx) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000013\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -19,21 +19,21 @@\n test_two_scale_coefficients()\n MADNESS\n multiresolution suite\n number of processors ...\n processor frequency ...\n host system ...\n configured by ...\n-pbuilder1\n-ionos5-amd64\n+pbuilder2\n configured on ...\n+i-capture-the-hostname\n configured at ...\n-2022-01-02T04:20:22\n-/usr/bin/c++\n+2022-01-03T06:20:22\n CXX ...\n+/usr/bin/c++\n CXXFLAGS ...\n tuning for ...\n MPI ...\n multiple\n multi-threaded runtime ...\n MADNESS ThreadPool\n BLAS ...\n@@ -261,15 +261,14 @@\n _ZNSt12_Vector_baseIlSaIlEED1Ev\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n _ZN7madness6detail10printmutexE\n _ZSt4cout\n _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n _Unwind_Resume\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n _ZN7madness6TensorIdE8allocateElPKlb\n posix_memalign\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n _ZTVN7madness10BaseTensorE\n _ZTIN7madness15TensorExceptionE\n __cxa_begin_catch\n __cxa_rethrow\n@@ -451,16 +450,14 @@\n .rela.text._ZN7madness6TensorIdED2Ev\n .rela.text._ZN7madness6TensorIdED0Ev\n .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev\n .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n-.gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8\n .rela.text._ZN7madness6TensorIdE8allocateElPKlb\n .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n"}, {"source1": "readelf --wide --decompress --hex-dump=.group {}", "source2": "readelf --wide --decompress --hex-dump=.group {}", "unified_diff": "@@ -1,22 +1,26 @@\n \n Hex dump of section '.group':\n+ 0x00000000 01000000 78000000 ....x...\n+\n+\n+Hex dump of section '.group':\n 0x00000000 01000000 79000000 ....y...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 7a000000 ....z...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7b000000 ....{...\n+ 0x00000000 01000000 7b000000 89000000 8a000000 ....{...........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7c000000 8a000000 8b000000 ....|...........\n+ 0x00000000 01000000 7c000000 ....|...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 7d000000 ....}...\n \n \n Hex dump of section '.group':\n@@ -52,120 +56,120 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 86000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 87000000 ........\n+ 0x00000000 01000000 87000000 8b000000 8c000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 88000000 8c000000 8d000000 ................\n+ 0x00000000 01000000 88000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 89000000 ........\n+ 0x00000000 01000000 8d000000 8e000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8e000000 8f000000 ............\n+ 0x00000000 01000000 8f000000 90000000 91000000 ................\n+ 0x00000010 92000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 90000000 91000000 92000000 ................\n- 0x00000010 93000000 ....\n+ 0x00000000 01000000 93000000 94000000 95000000 ................\n+ 0x00000010 96000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 94000000 95000000 96000000 ................\n- 0x00000010 97000000 ....\n+ 0x00000000 01000000 9b000000 9c000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9c000000 9d000000 ............\n+ 0x00000000 01000000 9d000000 9e000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9e000000 9f000000 ............\n+ 0x00000000 01000000 9f000000 a0000000 a1000000 ................\n+ 0x00000010 a2000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a0000000 a1000000 a2000000 ................\n- 0x00000010 a3000000 ....\n+ 0x00000000 01000000 a3000000 a4000000 a5000000 ................\n+ 0x00000010 a6000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a4000000 a5000000 a6000000 ................\n- 0x00000010 a7000000 ....\n+ 0x00000000 01000000 a9000000 aa000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 aa000000 ab000000 ............\n+ 0x00000000 01000000 ad000000 ae000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ae000000 af000000 ............\n+ 0x00000000 01000000 b0000000 b1000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b1000000 b2000000 ............\n+ 0x00000000 01000000 b3000000 b4000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b4000000 b5000000 ............\n+ 0x00000000 01000000 b6000000 b7000000 b8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b7000000 b8000000 b9000000 ................\n+ 0x00000000 01000000 b9000000 ba000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ba000000 bb000000 ............\n+ 0x00000000 01000000 bb000000 bc000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 bc000000 bd000000 ............\n+ 0x00000000 01000000 bd000000 be000000 bf000000 ................\n+ 0x00000010 c0000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 be000000 bf000000 c0000000 ................\n- 0x00000010 c1000000 ....\n+ 0x00000000 01000000 c1000000 c2000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c2000000 c3000000 ............\n+ 0x00000000 01000000 c3000000 c4000000 c5000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c4000000 c5000000 c6000000 ................\n+ 0x00000000 01000000 c6000000 c7000000 c8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c7000000 c8000000 c9000000 ................\n+ 0x00000000 01000000 cb000000 cc000000 cd000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ca000000 cb000000 cc000000 ................\n+ 0x00000000 01000000 d0000000 d1000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 cf000000 d0000000 d1000000 ................\n+ 0x00000000 01000000 d2000000 d3000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d4000000 d5000000 ............\n+ 0x00000000 01000000 d6000000 d7000000 d8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d6000000 d7000000 ............\n+ 0x00000000 01000000 db000000 dc000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 da000000 db000000 dc000000 ................\n+ 0x00000000 01000000 dd000000 de000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 df000000 e0000000 ............\n \n \n Hex dump of section '.group':\n@@ -245,51 +249,51 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 07010000 08010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 09010000 0a010000 ............\n+ 0x00000000 01000000 0b010000 0c010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 0b010000 0c010000 ............\n+ 0x00000000 01000000 0d010000 0e010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 0f010000 10010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 11010000 12010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 13010000 14010000 ............\n+ 0x00000000 01000000 14010000 15010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 15010000 16010000 ............\n+ 0x00000000 01000000 16010000 17010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 18010000 19010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 1a010000 1b010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 1c010000 1d010000 ............\n+ 0x00000000 01000000 1d010000 1e010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 1e010000 1f010000 ............\n+ 0x00000000 01000000 1f010000 20010000 ........ ...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 21010000 22010000 ....!...\"...\n \n \n Hex dump of section '.group':\n@@ -329,91 +333,91 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 35010000 36010000 ....5...6...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 37010000 38010000 ....7...8...\n+ 0x00000000 01000000 3b010000 ....;...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 39010000 3a010000 ....9...:...\n+ 0x00000000 01000000 3c010000 3d010000 ....<...=...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 3f010000 ....?...\n+ 0x00000000 01000000 3e010000 ....>...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 40010000 41010000 ....@...A...\n+ 0x00000000 01000000 3f010000 ....?...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 42010000 ....B...\n+ 0x00000000 01000000 40010000 41010000 ....@...A...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 43010000 ....C...\n+ 0x00000000 01000000 42010000 ....B...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 44010000 45010000 ....D...E...\n+ 0x00000000 01000000 43010000 44010000 ....C...D...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 46010000 ....F...\n+ 0x00000000 01000000 45010000 ....E...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 47010000 48010000 ....G...H...\n+ 0x00000000 01000000 46010000 47010000 ....F...G...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 49010000 ....I...\n+ 0x00000000 01000000 48010000 ....H...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4a010000 4b010000 ....J...K...\n+ 0x00000000 01000000 49010000 4a010000 ....I...J...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4c010000 ....L...\n+ 0x00000000 01000000 4b010000 ....K...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4d010000 4e010000 ....M...N...\n+ 0x00000000 01000000 4c010000 4d010000 ....L...M...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4f010000 ....O...\n+ 0x00000000 01000000 4e010000 ....N...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 50010000 51010000 ....P...Q...\n+ 0x00000000 01000000 4f010000 50010000 ....O...P...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 52010000 ....R...\n+ 0x00000000 01000000 51010000 ....Q...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 53010000 54010000 ....S...T...\n+ 0x00000000 01000000 52010000 53010000 ....R...S...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 55010000 ....U...\n+ 0x00000000 01000000 54010000 ....T...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 56010000 57010000 ....V...W...\n+ 0x00000000 01000000 55010000 56010000 ....U...V...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 58010000 ....X...\n+ 0x00000000 01000000 57010000 58010000 ....W...X...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 59010000 5a010000 ....Y...Z...\n \n \n Hex dump of section '.group':\n@@ -437,33 +441,25 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 65010000 66010000 ....e...f...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 67010000 68010000 ....g...h...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 69010000 6a010000 ....i...j...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 6b010000 ....k...\n+ 0x00000000 01000000 67010000 ....g...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6c010000 ....l...\n+ 0x00000000 01000000 68010000 ....h...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6d010000 ....m...\n+ 0x00000000 01000000 69010000 ....i...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6e010000 ....n...\n+ 0x00000000 01000000 6a010000 ....j...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 73010000 74010000 ....s...t...\n+ 0x00000000 01000000 6f010000 70010000 ....o...p...\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -1759,95 +1759,95 @@\n \tmov %eax,0x18(%rdx)\n \tcall 1d8c \n R_X86_64_PLT32\tmadness::FunctionDefaults<1ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<1ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2410 \n+\tje 2470 \n \tmov %r12,%rdi\n \tcall 1da8 \n R_X86_64_PLT32\tmadness::FunctionDefaults<2ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<2ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2390 \n+\tje 23f0 \n \tmov %r12,%rdi\n \tcall 1dc4 \n R_X86_64_PLT32\tmadness::FunctionDefaults<3ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<3ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 23c0 \n+\tje 2420 \n \tmov %r12,%rdi\n \tcall 1de0 \n R_X86_64_PLT32\tmadness::FunctionDefaults<4ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<4ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 23f0 \n+\tje 2450 \n \tmov %r12,%rdi\n \tcall 1dfc \n R_X86_64_PLT32\tmadness::FunctionDefaults<5ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<5ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2400 \n+\tje 2460 \n \tmov %r12,%rdi\n \tcall 1e18 \n R_X86_64_PLT32\tmadness::FunctionDefaults<6ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<6ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2378 \n+\tje 23d8 \n \tmov %r13,%rsi\n \tmov %r12,%rdi\n \tcall 1e37 \n R_X86_64_PLT32\tmadness::load_coeffs(madness::World&, char const*)-0x4\n \tmov %r12,%rdi\n \tmov %r13,%rsi\n \tcall 1e42 \n R_X86_64_PLT32\tmadness::load_quadrature(madness::World&, char const*)-0x4\n \tcall 1e47 \n R_X86_64_PLT32\tmadness::initialize_legendre_stuff()-0x4\n \txor %edi,%edi\n \tcall 1e4e \n R_X86_64_PLT32\tmadness::gauss_legendre_test(bool)-0x4\n \ttest %al,%al\n-\tje 2439 \n+\tje 2499 \n \tcall 1e5b \n R_X86_64_PLT32\tmadness::test_two_scale_coefficients()-0x4\n \ttest %al,%al\n-\tje 24cc \n+\tje 252c \n \tlea 0x14(%rsp),%rdx\n \tlea 0x10(%rsp),%rsi\n \tmov %r12,%rdi\n \tcall 320 \n \tcmpb $0x0,0xc(%rsp)\n \tje 1e99 \n \tmov 0x58(%r12),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n \tje 1e8e \n- R_X86_64_PC32\t.text.unlikely+0x408\n+ R_X86_64_PC32\t.text.unlikely+0x32a\n \tmov 0x4(%rax),%eax\n \ttest %eax,%eax\n \tje 1f18 \n \tmov 0x70(%r12),%rdi\n \txor %esi,%esi\n \tcall 1ea5 \n R_X86_64_PLT32\tmadness::WorldGopInterface::fence(bool)-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 255b \n+\tjne 25bb \n \tadd $0x28,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n@@ -1864,17 +1864,17 @@\n \txor %esi,%esi\n \tcall 1ef0 \n R_X86_64_PLT32\t__isoc23_strtol-0x4\n \tmov 0x58(%r12),%rdx\n \tmov 0x10(%rdx),%rdx\n \ttest %rdx,%rdx\n \tje 1f02 \n- R_X86_64_PC32\t.text.unlikely+0x408\n+ R_X86_64_PC32\t.text.unlikely+0x32a\n \tcmp 0x4(%rdx),%eax\n-\tje 2360 \n+\tje 23c0 \n \tmov (%rbx),%rbp\n \tjmp 1cde \n \tnopl 0x0(%rax,%rax,1)\n \tlea 0x0(%rip),%r13 \n R_X86_64_PC32\t.LC87-0x4\n \tlea 0x0(%rip),%r14 \n R_X86_64_PC32\t.LC88-0x4\n@@ -1922,15 +1922,15 @@\n R_X86_64_PLT32\tvoid madness::print(char const (&) [45])-0x4\n \tmov %r13,%rdi\n \tcall 1fac \n R_X86_64_PLT32\tvoid madness::print(char const (&) [1])-0x4\n \tmov 0x58(%r12),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n-\tje 25be \n+\tje 25ee \n \tmov %rbx,%rdi\n \tmov 0x8(%rax),%r13d\n \tcall 1fca \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC93-0x4\n \tmov %rbp,%rdi\n@@ -2013,293 +2013,325 @@\n \tcall 20c2 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n \tcall 20d2 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 20da \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC99-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %rbp,%rdi\n+\tcall 20e9 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %rbp,%rdi\n+\tcall 20f6 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tmov %rax,%rdi\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC100-0x4\n-\tcall 20e5 \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tcall 2105 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %rbp,%rdi\n+\tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n+\tmov %rbx,%rdi\n+\tcall 2115 \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 20ed \n+\tcall 211d \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC101-0x4\n \tmov %rbp,%rdi\n-\tcall 20fc \n+\tcall 212c \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 2109 \n+\tcall 2139 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC102-0x4\n-\tcall 2118 \n+\tcall 2148 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2128 \n+\tcall 2158 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 2160 \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC103-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %rbp,%rdi\n+\tcall 216f \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %rbp,%rdi\n+\tcall 217c \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tmov %rax,%rdi\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC104-0x4\n-\tcall 213b \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tcall 218b \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %rbp,%rdi\n+\tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2143 \n+\tcall 219b \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 21a3 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC105-0x4\n \tmov %rbp,%rdi\n-\tcall 2152 \n+\tcall 21b2 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 215f \n+\tcall 21bf \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC106-0x4\n-\tcall 216e \n+\tcall 21ce \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 217e \n+\tcall 21de \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 2186 \n+\tcall 21e6 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC107-0x4\n \tmov %rbp,%rdi\n-\tcall 2195 \n+\tcall 21f5 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 21a2 \n+\tcall 2202 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC108-0x4\n-\tcall 21b1 \n+\tcall 2211 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 21c1 \n+\tcall 2221 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 21c9 \n+\tcall 2229 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC109-0x4\n \tmov %rbp,%rdi\n-\tcall 21d8 \n+\tcall 2238 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 21e5 \n+\tcall 2245 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC110-0x4\n-\tcall 21f4 \n+\tcall 2254 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2204 \n+\tcall 2264 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 220c \n+\tcall 226c \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC111-0x4\n \tmov %rbp,%rdi\n-\tcall 221b \n+\tcall 227b \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 2228 \n+\tcall 2288 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC112-0x4\n-\tcall 2237 \n+\tcall 2297 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2247 \n+\tcall 22a7 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 224f \n+\tcall 22af \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC113-0x4\n \tmov %rbp,%rdi\n-\tcall 225e \n+\tcall 22be \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 226b \n+\tcall 22cb \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC114-0x4\n-\tcall 227a \n+\tcall 22da \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 2287 \n+\tcall 22e7 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov 0x10(%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 2293 \n+\tcall 22f3 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 22a0 \n+\tcall 2300 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov 0x14(%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 22ac \n+\tcall 230c \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 22b9 \n+\tcall 2319 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC115-0x4\n-\tcall 22c8 \n+\tcall 2328 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 22d8 \n+\tcall 2338 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 22e0 \n+\tcall 2340 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC116-0x4\n \tmov %rbp,%rdi\n-\tcall 22ef \n+\tcall 234f \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 22fc \n+\tcall 235c \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC117-0x4\n-\tcall 230b \n+\tcall 236b \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 2318 \n+\tcall 2378 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC118-0x4\n-\tcall 2327 \n+\tcall 2387 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 2334 \n+\tcall 2394 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC119-0x4\n-\tcall 2343 \n+\tcall 23a3 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2353 \n+\tcall 23b3 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tjmp 1e99 \n \tnopl 0x0(%rax,%rax,1)\n \txor %esi,%esi\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC78-0x4\n-\tcall 236e \n+\tcall 23ce \n R_X86_64_PLT32\tmadness::xterm_debug(char const*, char const*)-0x4\n \tjmp 1cf5 \n \tnopl 0x0(%rax,%rax,1)\n \tmov $0x3,%edi\n-\tcall 2382 \n+\tcall 23e2 \n R_X86_64_PLT32\tmadness::Displacements<6ul>::make_disp(int)-0x4\n \tjmp 1e2c \n \tnopw 0x0(%rax,%rax,1)\n \tmov $0x5,%edi\n \txor %ebx,%ebx\n-\tcall 239c \n+\tcall 23fc \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x5,%edi\n \tadd $0x1,%ebx\n-\tcall 23af \n+\tcall 240f \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 23a0 \n+\tjne 2400 \n \tjmp 1dbc \n \tnopl 0x0(%rax)\n \tmov $0x3,%edi\n \txor %ebx,%ebx\n-\tcall 23cc \n+\tcall 242c \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x3,%edi\n \tadd $0x1,%ebx\n-\tcall 23df \n+\tcall 243f \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 23d0 \n+\tjne 2430 \n \tjmp 1dd8 \n \tnopl 0x0(%rax)\n \tmov $0x3,%edi\n-\tcall 23fa \n+\tcall 245a \n R_X86_64_PLT32\tmadness::Displacements<4ul>::make_disp(int)-0x4\n \tjmp 1df4 \n \tnop\n \tmov $0x3,%edi\n-\tcall 240a \n+\tcall 246a \n R_X86_64_PLT32\tmadness::Displacements<5ul>::make_disp(int)-0x4\n \tjmp 1e10 \n \tnop\n \tmov $0x7,%edi\n \txor %ebx,%ebx\n-\tcall 241c \n+\tcall 247c \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x7,%edi\n \tadd $0x1,%ebx\n-\tcall 242f \n+\tcall 248f \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 2420 \n+\tjne 2480 \n \tjmp 1da0 \n \tmov $0x1,%edi\n-\tcall 2443 \n+\tcall 24a3 \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 244d \n+\tcall 24ad \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rax \n R_X86_64_PC32\t.LC82-0x4\n \tmovq %rax,%xmm1\n@@ -2318,26 +2350,26 @@\n \tmovq %rax,%xmm2\n \tmovq 0x0(%rip),%xmm0 \n R_X86_64_PC32\t.data.rel.ro.local+0x34\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 2560 \n+\tjne 25c0 \n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi \n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n-\tcall 24cc \n+\tcall 252c \n R_X86_64_PLT32\t__cxa_throw-0x4\n \tmov $0x1,%edi\n-\tcall 24d6 \n+\tcall 2536 \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 24e0 \n+\tcall 2540 \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rax \n R_X86_64_PC32\t.LC82-0x4\n \tmovq %rax,%xmm3\n@@ -2356,70 +2388,78 @@\n \tmovq %rax,%xmm4\n \tmovq 0x0(%rip),%xmm0 \n R_X86_64_PC32\t.data.rel.ro.local+0x34\n \tpunpcklqdq %xmm4,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 2565 \n+\tjne 25c5 \n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi \n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n-\tcall 255b \n+\tcall 25bb \n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tcall 2560 \n+\tcall 25c0 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 2565 \n+\tcall 25c5 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 256a \n+\tcall 25ca \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 2576 \n- R_X86_64_PC32\t.text.unlikely+0x32a\n+\tjmp 25d6 \n+ R_X86_64_PC32\t.text.unlikely+0x32f\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 2582 \n- R_X86_64_PC32\t.text.unlikely+0x34a\n+\tjmp 25e2 \n+ R_X86_64_PC32\t.text.unlikely+0x353\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 258e \n- R_X86_64_PC32\t.text.unlikely+0x374\n+\tjmp 25ee \n+ R_X86_64_PC32\t.text.unlikely+0x373\n+\tjmp 25f3 \n+ R_X86_64_PC32\t.text.unlikely+0x39c\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 259a \n- R_X86_64_PC32\t.text.unlikely+0x394\n+\tjmp 25ff \n+ R_X86_64_PC32\t.text.unlikely+0x3bb\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25a6 \n- R_X86_64_PC32\t.text.unlikely+0x3b9\n+\tjmp 260b \n+ R_X86_64_PC32\t.text.unlikely+0x3df\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25b2 \n- R_X86_64_PC32\t.text.unlikely+0x3d9\n+\tjmp 2617 \n+ R_X86_64_PC32\t.text.unlikely+0x3ff\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25be \n- R_X86_64_PC32\t.text.unlikely+0x40d\n-\tjmp 25c3 \n- R_X86_64_PC32\t.text.unlikely+0x42d\n+\tjmp 2623 \n+ R_X86_64_PC32\t.text.unlikely+0x428\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25cf \n- R_X86_64_PC32\t.text.unlikely+0x44c\n+\tjmp 262f \n+ R_X86_64_PC32\t.text.unlikely+0x448\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25db \n- R_X86_64_PC32\t.text.unlikely+0x476\n+\tjmp 263b \n+ R_X86_64_PC32\t.text.unlikely+0x471\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25e7 \n- R_X86_64_PC32\t.text.unlikely+0x496\n+\tjmp 2647 \n+ R_X86_64_PC32\t.text.unlikely+0x491\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25f3 \n- R_X86_64_PC32\t.text.unlikely+0x4bb\n+\tjmp 2653 \n+ R_X86_64_PC32\t.text.unlikely+0x4c4\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25ff \n- R_X86_64_PC32\t.text.unlikely+0x4db\n+\tjmp 265f \n+ R_X86_64_PC32\t.text.unlikely+0x4e4\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 266b \n+ R_X86_64_PC32\t.text.unlikely+0x51d\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 2677 \n+ R_X86_64_PC32\t.text.unlikely+0x53d\n"}, {"source1": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "source2": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "unified_diff": "@@ -17,31 +17,31 @@\n [ c4] 0.10.1\n [ cb] multiresolution suite\n [ e1] number of processors ...\n [ fd] processor frequency ...\n [ 119] host system ...\n [ 135] Linux\n [ 13b] configured by ...\n- [ 157] pbuilder1\n- [ 161] ionos5-amd64\n- [ 16e] configured on ...\n- [ 18a] configured at ...\n- [ 1a6] 2022-01-02T04:20:22\n- [ 1ba] /usr/bin/c++\n- [ 1c7] CXX ...\n- [ 1e3] CXXFLAGS ...\n- [ 1ff] tuning for ...\n- [ 21b] default\n- [ 223] MPI ...\n- [ 23f] multiple\n- [ 248] multi-threaded runtime ...\n- [ 264] MADNESS ThreadPool\n- [ 277] BLAS ...\n- [ 293] Slow reference\n- [ 2a2] MFLOP/s\n- [ 2aa] compiled ...\n- [ 2c6] 16:20:22\n- [ 2cf] on \n- [ 2d4] Jan 2 2022\n- [ 2e0] n\n- [ 2e2] t\n+ [ 157] pbuilder2\n+ [ 161] configured on ...\n+ [ 17d] i-capture-the-hostname\n+ [ 194] configured at ...\n+ [ 1b0] 2022-01-03T06:20:22\n+ [ 1c4] CXX ...\n+ [ 1e0] /usr/bin/c++\n+ [ 1ed] CXXFLAGS ...\n+ [ 209] tuning for ...\n+ [ 225] default\n+ [ 22d] MPI ...\n+ [ 249] multiple\n+ [ 252] multi-threaded runtime ...\n+ [ 26e] MADNESS ThreadPool\n+ [ 281] BLAS ...\n+ [ 29d] Slow reference\n+ [ 2ac] MFLOP/s\n+ [ 2b4] compiled ...\n+ [ 2d0] 16:20:22\n+ [ 2d9] on \n+ [ 2de] Jan 2 2022\n+ [ 2ea] n\n+ [ 2ec] t\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "unified_diff": "@@ -257,149 +257,171 @@\n \tcall 329 \n R_X86_64_PLT32\t__cxa_throw-0x4\n \tcall 32e \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \n 000000000000032e :\n madness::startup(madness::World&, int, char**, bool) [clone .cold]:\n+\tcall 22 \n \tmov %rbx,%rdi\n-\tcall 336 \n+\tcall 33b \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 36e \n+\tjne 4be \n \tmov %rbp,%rdi\n-\tcall 34e \n+\tcall 357 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 356 \n+\tcall 35f \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 373 \n+\tjne 39b \n \tmov %rbp,%rdi\n-\tcall 36e \n+\tcall 377 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 373 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 378 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 380 \n+\tcall 37f \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3b8 \n+\tjne 4c3 \n \tmov %rbp,%rdi\n-\tcall 398 \n+\tcall 39b \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tmov %rbx,%rdi\n \tcall 3a0 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tlea 0x0(%rip),%rcx \n+ R_X86_64_PC32\t.LC92-0x4\n+\tmov $0x2c4,%edx\n+\tlea 0x0(%rip),%rsi \n+ R_X86_64_PC32\t.LC1-0x4\n+\tlea 0x0(%rip),%rdi \n+ R_X86_64_PC32\t.LC2-0x4\n+\tcall 3bf \n+ R_X86_64_PLT32\t__assert_fail-0x4\n+\tmov %rbx,%rdi\n+\tcall 3c7 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 402 \n+\tjne 517 \n \tmov %rbp,%rdi\n-\tcall 3b8 \n+\tcall 3e3 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 3bd \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 3c5 \n+\tcall 3eb \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3fd \n+\tjne 427 \n \tmov %rbp,%rdi\n-\tcall 3dd \n+\tcall 403 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 3e5 \n+\tcall 40b \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 407 \n+\tjne 51c \n \tmov %rbp,%rdi\n-\tcall 3fd \n+\tcall 427 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 402 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 407 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 40c \n+\tcall 42c \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 22 \n \tmov %rbx,%rdi\n-\tcall 419 \n+\tcall 434 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tjne 470 \n \tmov %rbp,%rdi\n-\tcall 431 \n+\tcall 44c \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tlea 0x0(%rip),%rcx \n- R_X86_64_PC32\t.LC92-0x4\n-\tmov $0x2c4,%edx\n-\tlea 0x0(%rip),%rsi \n- R_X86_64_PC32\t.LC1-0x4\n-\tlea 0x0(%rip),%rdi \n- R_X86_64_PC32\t.LC2-0x4\n-\tcall 450 \n- R_X86_64_PLT32\t__assert_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 458 \n+\tcall 454 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 475 \n+\tjne 50d \n \tmov %rbp,%rdi\n \tcall 470 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tcall 475 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 47a \n+\tmov %rbx,%rdi\n+\tcall 47d \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x18(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tjne 4b9 \n+\tmov %rbp,%rdi\n+\tcall 495 \n+ R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tmov %rbx,%rdi\n+\tcall 49d \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x18(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tjne 566 \n+\tmov %rbp,%rdi\n+\tcall 4b9 \n+ R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tcall 4be \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 4c3 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 4c8 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 482 \n+\tcall 4d0 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 4ba \n+\tjne 508 \n \tmov %rbp,%rdi\n-\tcall 49a \n+\tcall 4e8 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 4a2 \n+\tcall 4f0 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 504 \n+\tjne 512 \n \tmov %rbp,%rdi\n-\tcall 4ba \n+\tcall 508 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 4bf \n+\tcall 50d \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 512 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 517 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 51c \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 521 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 4c7 \n+\tcall 529 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 4ff \n+\tjne 561 \n \tmov %rbp,%rdi\n-\tcall 4df \n+\tcall 541 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 4e7 \n+\tcall 549 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 509 \n+\tjne 56b \n \tmov %rbp,%rdi\n-\tcall 4ff \n+\tcall 561 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 504 \n+\tcall 566 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 509 \n+\tcall 56b \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 50e \n+\tcall 570 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "unified_diff": "@@ -148,9 +148,9 @@\n \tmovups %xmm0,(%rdi)\n \tmovq 0x0(%rip),%xmm0 # 295 ::grow()+0x295>\n R_X86_64_PC32\t.data.rel.ro.local+0x14\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tcall 2a2 ::grow()+0x2a2>\n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tcall 2a7 <.LC115+0x5>\n+\tcall 2a7 <.LC114+0xa>\n R_X86_64_PLT32\t__cxa_throw_bad_array_new_length-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "unified_diff": "@@ -9,22 +9,24 @@\n 0x00000060 00af0305 8e0a0097 0427c40a 008c0617 .........'......\n 0x00000070 0000e007 05c40a00 b30a0500 00bf0a05 ................\n 0x00000080 c40a00ff ff012783 03050000 bc030587 ......'.........\n 0x00000090 0a00b604 27d20a00 b7061700 00f40705 ....'...........\n 0x000000a0 d20a00cd 0a050000 fd0a05d2 0a00ffff ................\n 0x000000b0 01278e03 050000d6 0305d60b 00890527 .'.............'\n 0x000000c0 8c0c00ce 07170000 9809058c 0c00fb0b ................\n- 0x000000d0 05000087 0c058c0c 00ffff01 8b01b901 ................\n- 0x000000e0 ac040000 ef0545d2 1200bf06 2b0000f4 ......E.....+...\n- 0x000000f0 0625e312 00a10712 0000bd07 27ef1200 .%..........'...\n- 0x00000100 ef070500 00fe0729 fb1200b2 08050000 .......)........\n- 0x00000110 c1082987 13008009 0d000097 09299313 ..)..........)..\n- 0x00000120 00d6090d 0000ed09 29a21200 a10a0500 ........).......\n- 0x00000130 00b00a29 ae1200e4 0a050000 f30a29ba ...)..........).\n- 0x00000140 1200a70b 050000b6 0b29c612 00ea0b05 .........)......\n- 0x00000150 0000f90b 778a1200 fb0c0500 008a0d61 ....w..........a\n- 0x00000160 96120089 0ef20300 00ffff01 391b0500 ............9...\n- 0x00000170 003b0500 00650500 00850105 0000aa01 .;...e..........\n- 0x00000180 050000ca 01050000 fe010500 00bd0205 ................\n- 0x00000190 0000e702 05000087 03050000 ac030500 ................\n- 0x000001a0 00cc0305 0000 ......\n+ 0x000000d0 05000087 0c058c0c 00ffff01 a101b901 ................\n+ 0x000000e0 ac040000 ef0545ea 1200bf06 2b0000f4 ......E.....+...\n+ 0x000000f0 06259313 00a10712 0000bd07 279f1300 .%..........'...\n+ 0x00000100 ef070500 00fe0729 ab1300b2 08050000 .......)........\n+ 0x00000110 c10829cf 1300f508 05000084 0929db13 ..)..........)..\n+ 0x00000120 00b80905 0000c709 29ff1300 fb090500 ........).......\n+ 0x00000130 008a0a29 8b1400be 0a050000 cd0a29b7 ...)..........).\n+ 0x00000140 1300810b 05000090 0b29c313 00c40b05 .........)......\n+ 0x00000150 0000d30b 29e71300 870c0500 00960c29 ....)..........)\n+ 0x00000160 f31300ca 0c050000 d90c77f6 1200db0d ..........w.....\n+ 0x00000170 050000ea 0d618213 00e90ef2 030000ff .....a..........\n+ 0x00000180 ff014324 05000044 05000068 050000b0 ..C$...D...h....\n+ 0x00000190 01050000 d0010500 00f40105 00009902 ................\n+ 0x000001a0 050000bd 02050000 e2020500 00860305 ................\n+ 0x000001b0 0000b503 050000d5 03050000 8e040500 ................\n+ 0x000001c0 00ae0405 0000 ......\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -140,9 +140,9 @@\n \tmov %rdx,%rax\n \tjmp c8 *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xc8>\n \tnopl 0x0(%rax)\n \tmov (%rsp),%rbx\n \tlea (%rbx,%rbx,2),%rax\n \tlea (%rdi,%rax,8),%rax\n \tjmp a0 *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xa0>\n-\tcall 1e6 <.LC105+0x3>\n+\tcall 1e6 <.LC104+0x6>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "unified_diff": "@@ -175,9 +175,9 @@\n \tlea 0x20(%rsp),%r13\n \tsub %rax,%rdx\n \tmov %rbx,%rdi\n \tmov %r13,%rcx\n \tcall 283 ::make_disp(int)+0x283>\n R_X86_64_PLT32\tstd::vector, std::allocator > >::_M_fill_insert(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, unsigned long, madness::Key<1ul> const&)-0x4\n \tjmp db ::make_disp(int)+0xdb>\n-\tcall 28d <.LC113+0x16>\n+\tcall 28d <.LC113+0xc>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -146,9 +146,9 @@\n \tjmp ca *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xca>\n \tnopl 0x0(%rax)\n \tmov (%rsp),%r15\n \tmov %r15,%rax\n \tshl $0x5,%rax\n \tadd %rdi,%rax\n \tjmp a3 *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xa3>\n-\tcall 1f8 <.LC105+0x15>\n+\tcall 1f8 <.LC105+0xb>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "unified_diff": "@@ -185,9 +185,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 28f <.LC113+0x18>\n+\tcall 28f <.LC113+0xe>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -150,9 +150,9 @@\n \tmov %rdx,%rax\n \tjmp d5 *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xd5>\n \tnopl 0x0(%rax,%rax,1)\n \tmov (%rsp),%r15\n \tlea (%r15,%r15,4),%rax\n \tlea (%rdi,%rax,8),%rax\n \tjmp ad *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xad>\n-\tcall 21e <.LC108+0x3>\n+\tcall 21e <.LC107+0x15>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm3EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm3EE9 [\u2026]", "unified_diff": "@@ -212,9 +212,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 31a <.LC119+0x46>\n+\tcall 31a <.LC119+0x3c>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -158,9 +158,9 @@\n \tjmp de *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xde>\n \tcs nopw 0x0(%rax,%rax,1)\n \tmov (%rsp),%r15\n \tlea (%r15,%r15,2),%rax\n \tshl $0x4,%rax\n \tadd %rdi,%rax\n \tjmp b6 *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xb6>\n-\tcall 249 <.LC111+0x1>\n+\tcall 249 <.LC110>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -168,9 +168,9 @@\n \tjmp fd *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xfd>\n \tnopl 0x0(%rax,%rax,1)\n \tmov (%rsp),%r15\n \tlea 0x0(,%r15,8),%rax\n \tsub %r15,%rax\n \tlea (%rdi,%rax,8),%rax\n \tjmp d5 *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xd5>\n-\tcall 295 <.LC114+0x2>\n+\tcall 295 <.LC113+0x14>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "unified_diff": "@@ -15,74 +15,95 @@\n \tsub $0x98,%rsp\n \tmov %rdx,0x8(%rsp)\n \tmov %fs:0x28,%rax\n \tmov %rax,0x88(%rsp)\n \tmov %rsi,%rax\n \tsub %rdi,%rax\n \tcmp $0x380,%rax\n-\tjle 342 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x342>\n+\tjle 3c2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3c2>\n \tmov %rdi,%r12\n \tmov %rcx,%r13\n \tmov %rsi,%r14\n \tmovabs $0x6db6db6db6db6db7,%rbx\n \tsar $0x3,%rax\n \timul %rax,%rbx\n \tmov %rbx,%rdx\n \tsar $1,%rdx\n \tcmpq $0x0,0x8(%rsp)\n-\tje 1f0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1f0>\n+\tje 26c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x26c>\n \tlea 0x38(%r12),%rbx\n \tsubq $0x1,0x8(%rsp)\n \tlea 0x0(,%rdx,8),%rax\n \tsub %rdx,%rax\n \tlea -0x38(%r14),%r15\n \tmov %rbx,%rdi\n \tlea (%r12,%rax,8),%rbp\n \tmov %rbp,%rsi\n \tcall *%r13\n \tmov %r15,%rsi\n \ttest %al,%al\n-\tje 1b5 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1b5>\n+\tje 225 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x225>\n \tmov %rbp,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tjne 1d0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1d0>\n+\tjne 25c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x25c>\n \tmov %r15,%rsi\n \tmov %rbx,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tje 1e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1e0>\n-\tmov %r15,%rsi\n-\tmov %r12,%rdi\n-\tcall c6 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xc6>\n- R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n+\tje 24c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x24c>\n+\tmovdqu -0x30(%r14),%xmm2\n+\tmovdqu 0x8(%r12),%xmm1\n+\tmov -0x38(%r14),%edi\n+\tmovdqu 0x18(%r12),%xmm0\n+\tmovups %xmm2,0x8(%r12)\n+\tmovdqu -0x20(%r14),%xmm2\n+\tmov (%r12),%esi\n+\tmov 0x28(%r12),%rax\n+\tmov 0x30(%r12),%rcx\n+\tmov %edi,(%r12)\n+\tmovups %xmm2,0x18(%r12)\n+\tmov -0x10(%r14),%rdi\n+\tmov %rax,0x78(%rsp)\n+\tmov %rdi,0x28(%r12)\n+\tmov -0x8(%r14),%rdi\n+\tmovups %xmm1,0x58(%rsp)\n+\tmov %rdi,0x30(%r12)\n+\tmov %esi,-0x38(%r14)\n+\tmov %rax,-0x10(%r14)\n+\tmov %rcx,-0x8(%r14)\n+\tmovups %xmm0,0x68(%rsp)\n+\tmovups %xmm1,-0x30(%r14)\n+\tmovups %xmm0,-0x20(%r14)\n+\txchg %ax,%ax\n \tmov %r14,%rbp\n-\tnopl 0x0(%rax)\n+\txchg %ax,%ax\n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n \tmov %rbx,%rax\n \txchg %ax,%ax\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tmov %rax,%rbx\n \tmov %r12,%rsi\n \tmov %rax,%rdi\n \tcall *%r13\n \tmov %eax,%edx\n \tlea 0x38(%rbx),%rax\n \ttest %dl,%dl\n-\tjne e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xe0>\n+\tjne 150 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x150>\n \tlea -0x38(%rbp),%r15\n \tnopw 0x0(%rax,%rax,1)\n \tmov %r15,%rsi\n \tmov %r12,%rdi\n \tmov %r15,%rbp\n \tsub $0x38,%r15\n \tcall *%r13\n \ttest %al,%al\n-\tjne 100 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x100>\n+\tjne 170 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x170>\n \tcmp %rbp,%rbx\n-\tjae 188 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x188>\n+\tjae 1f8 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1f8>\n \tmovdqu 0x8(%rbp),%xmm2\n \tmovdqu 0x8(%rbx),%xmm1\n \tadd $0x38,%rbx\n \tmov 0x0(%rbp),%esi\n \tmovdqu -0x20(%rbx),%xmm0\n \tmovups %xmm2,-0x30(%rbx)\n \tmovdqu 0x18(%rbp),%xmm2\n@@ -99,53 +120,58 @@\n \tmov %rsi,-0x8(%rbx)\n \tmovups %xmm0,0x68(%rsp)\n \tmov %ecx,0x0(%rbp)\n \tmov %rax,0x28(%rbp)\n \tmov %rdx,0x30(%rbp)\n \tmovups %xmm1,0x8(%rbp)\n \tmovups %xmm0,0x18(%rbp)\n-\tjmp d0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xd0>\n+\tjmp 140 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x140>\n \tnopl 0x0(%rax)\n \tmov 0x8(%rsp),%rdx\n \tmov %r13,%rcx\n \tmov %r14,%rsi\n \tmov %rbx,%rdi\n-\tcall 19b *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x19b>\n+\tcall 20b *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x20b>\n R_X86_64_PLT32\tvoid std::__introsort_loop<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \tmov %rbx,%rax\n \tsub %r12,%rax\n \tcmp $0x380,%rax\n-\tjle 342 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x342>\n+\tjle 3c2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3c2>\n \tmov %rbx,%r14\n \tjmp 46 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x46>\n \tmov %rbx,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tjne 1e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1e0>\n+\tjne 24c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x24c>\n \tmov %r15,%rsi\n \tmov %rbp,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tjne bb *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xbb>\n-\tmov %rbp,%rsi\n+\tje 25c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x25c>\n+\tmov %r15,%rsi\n \tmov %r12,%rdi\n-\tcall 1db *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1db>\n+\tcall 247 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x247>\n R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n-\tjmp c6 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xc6>\n+\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n \tmov %rbx,%rsi\n \tmov %r12,%rdi\n-\tcall 1eb *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1eb>\n+\tcall 257 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x257>\n R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n-\tjmp c6 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xc6>\n+\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n+\tmov %rbp,%rsi\n+\tmov %r12,%rdi\n+\tcall 267 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x267>\n+ R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n+\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n \tlea 0x0(,%rdx,8),%rcx\n \tlea -0x1(%rdx),%rax\n \tsub %rdx,%rcx\n \tlea 0x50(%rsp),%rbp\n \tlea (%r12,%rcx,8),%r15\n-\tjmp 20e *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x20e>\n+\tjmp 28a *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x28a>\n \tsub $0x1,%rax\n \tmov -0x10(%r15),%rdx\n \tmov -0x38(%r15),%esi\n \tmov %r13,%r8\n \tmov %r12,%rdi\n \tmov -0x8(%r15),%rcx\n \tmovdqu -0x30(%r15),%xmm1\n@@ -159,25 +185,26 @@\n \tmov %rbx,%rdx\n \tmov %rcx,0x80(%rsp)\n \tmov %rbp,%rcx\n \tmovups %xmm1,0x18(%rsp)\n \tmovups %xmm0,0x28(%rsp)\n \tmovups %xmm1,0x58(%rsp)\n \tmovups %xmm0,0x68(%rsp)\n-\tcall 26d *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x26d>\n+\tcall 2e9 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x2e9>\n R_X86_64_PLT32\tvoid std::__adjust_heap<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \tmov 0x8(%rsp),%rax\n \ttest %rax,%rax\n-\tjne 20a *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x20a>\n+\tjne 286 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x286>\n \tmovabs $0x6db6db6db6db6db7,%rbx\n \tmov %r14,%rax\n \tsub $0x38,%r14\n \tsub %r12,%rax\n \tcmp $0x38,%rax\n-\tjle 342 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x342>\n+\tjle 3c2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3c2>\n+\tnopl 0x0(%rax)\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tmovdqu 0x8(%r12),%xmm2\n \tmov (%r14),%ecx\n \tmov %r14,%r15\n \tmov %r13,%r8\n \tmov (%r12),%esi\n \tmovdqu 0x8(%r14),%xmm1\n@@ -204,24 +231,24 @@\n \tmov %rsi,0x68(%r14)\n \txor %esi,%esi\n \tmov %rax,0x78(%rsp)\n \tmovups %xmm1,0x18(%rsp)\n \tmovups %xmm0,0x28(%rsp)\n \tmovups %xmm1,0x58(%rsp)\n \tmovups %xmm0,0x68(%rsp)\n-\tcall 338 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x338>\n+\tcall 3b8 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3b8>\n R_X86_64_PLT32\tvoid std::__adjust_heap<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \tcmp $0x38,%r15\n-\tjg 2a0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x2a0>\n+\tjg 320 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x320>\n \tmov 0x88(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 367 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x367>\n+\tjne 3e7 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3e7>\n \tadd $0x98,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 36c \n+\tcall 3ec \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -166,9 +166,9 @@\n \tjmp dc *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0xdc>\n \txchg %ax,%ax\n \tmov (%rsp),%rbp\n \tmov %rbp,%rax\n \tshl $0x6,%rax\n \tadd %rdi,%rax\n \tjmp b5 *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0xb5>\n-\tcall 258 <.LC111+0x10>\n+\tcall 258 <.LC111+0x6>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.startup {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.startup {}", "unified_diff": "@@ -114,9 +114,9 @@\n \tadd $0x18,%rsp\n \tmov %rbp,%rdx\n \tmov %rbx,%rsi\n \tpop %rbx\n \tpop %rbp\n \tjmp 1ae <_GLOBAL__sub_I_startup.cc+0x1ae>\n R_X86_64_PLT32\t__cxa_atexit-0x4\n-\tcall 1b3 <.LC102+0xd>\n+\tcall 1b3 <.LC102+0x3>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.eh_frame {}", "source2": "readelf --wide --decompress --hex-dump=.eh_frame {}", "unified_diff": "@@ -88,245 +88,241 @@\n 0x00000540 10000000 44050000 00000000 21000000 ....D.......!...\n 0x00000550 00000000 30000000 d4000000 00000000 ....0...........\n 0x00000560 be000000 04000000 00460e10 8c02480e .........F....H.\n 0x00000570 18860341 0e208304 025f0a0e 18410e10 ...A. ..._...A..\n 0x00000580 420e0847 0b000000 30000000 08010000 B..G....0.......\n 0x00000590 00000000 be000000 04000000 00460e10 .............F..\n 0x000005a0 8c02480e 18860341 0e208304 025f0a0e ..H....A. ..._..\n- 0x000005b0 18410e10 420e0847 0b000000 3c000000 .A..B..G....<...\n- 0x000005c0 3c010000 00000000 73010000 04000000 <.......s.......\n- 0x000005d0 00460e10 8d02420e 188c0341 0e208604 .F....B....A. ..\n- 0x000005e0 410e2883 05470e40 02ce0a0e 28410e20 A.(..G.@....(A. \n- 0x000005f0 410e1842 0e10420e 084b0b00 4c000000 A..B..B..K..L...\n- 0x00000600 7c010000 00000000 19060000 04000000 |...............\n- 0x00000610 00450e10 8602430d 06498f03 8e048d05 .E....C..I......\n- 0x00000620 8c068307 03f8010a 0c070847 0b700a0c ...........G.p..\n- 0x00000630 0708480b 630a0c07 08450b02 410a0c07 ..H.c....E..A...\n- 0x00000640 08410b03 82022e10 02c02e00 28000000 .A..........(...\n- 0x00000650 50060000 00000000 a7020000 00450e10 P............E..\n- 0x00000660 8602410e 18830347 0e3003e8 010a0e18 ..A....G.0......\n- 0x00000670 410e1041 0e08490b 38000000 7c060000 A..A..I.8...|...\n- 0x00000680 00000000 44020000 00460e10 8d02420e ....D....F....B.\n- 0x00000690 188c0341 0e208604 410e2883 05470e30 ...A. ..A.(..G.0\n- 0x000006a0 03fa010a 0e28410e 20410e18 420e1042 .....(A. A..B..B\n- 0x000006b0 0e08470b 50000000 34020000 00000000 ..G.P...4.......\n- 0x000006c0 06080000 04000000 00460e10 8f02420e .........F....B.\n- 0x000006d0 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n- 0x000006e0 8606410e 38830747 0ea00b03 5b040a0e ..A.8..G....[...\n- 0x000006f0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000700 420e0848 0b000000 58000000 88020000 B..H....X.......\n- 0x00000710 00000000 3b190000 04000000 00410e10 ....;........A..\n- 0x00000720 86024c0d 06448f03 8e04538d 058c0683 ..L..D....S.....\n- 0x00000730 0703e30f 0a0c0708 410b0244 2e100246 ........A..D...F\n- 0x00000740 2e0002a5 2e100246 2e0002ab 2e10782e .......F......x.\n- 0x00000750 0002522e 107f2e00 024e2e10 0352022e ..R......N...R..\n- 0x00000760 00000000 20000000 e4020000 00000000 .... ...........\n- 0x00000770 a1020000 04000000 000c0610 83078602 ................\n- 0x00000780 8c068d05 8e048f03 4c000000 8c070000 ........L.......\n- 0x00000790 00000000 09050000 00460e10 8f02420e .........F....B.\n- 0x000007a0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000007b0 8606410e 38830744 0e800103 66010a0e ..A.8..D....f...\n- 0x000007c0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000007d0 420e0846 0b000000 4c000000 dc070000 B..F....L.......\n- 0x000007e0 00000000 89040000 00460e10 8f02420e .........F....B.\n- 0x000007f0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000800 8606410e 38830744 0e900103 66010a0e ..A.8..D....f...\n- 0x00000810 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000820 420e0846 0b000000 4c000000 2c080000 B..F....L...,...\n- 0x00000830 00000000 22050000 00460e10 8f02420e ....\"....F....B.\n- 0x00000840 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000850 8606410e 38830744 0ea00103 66010a0e ..A.8..D....f...\n- 0x00000860 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000870 420e0846 0b000000 4c000000 7c080000 B..F....L...|...\n- 0x00000880 00000000 63050000 00460e10 8f02420e ....c....F....B.\n- 0x00000890 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000008a0 8606410e 38830744 0ea00103 86010a0e ..A.8..D........\n- 0x000008b0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000008c0 420e0846 0b000000 4c000000 cc080000 B..F....L.......\n- 0x000008d0 00000000 c9050000 00460e10 8f02420e .........F....B.\n- 0x000008e0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000008f0 8606410e 38830744 0eb00103 b6010a0e ..A.8..D........\n- 0x00000900 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000910 420e0846 0b000000 4c000000 1c090000 B..F....L.......\n- 0x00000920 00000000 99050000 00460e10 8f02420e .........F....B.\n- 0x00000930 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000940 8606410e 38830744 0eb00103 b6010a0e ..A.8..D........\n- 0x00000950 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000960 420e0846 0b000000 30000000 6c090000 B..F....0...l...\n- 0x00000970 00000000 9b000000 00460e10 8c02410e .........F....A.\n- 0x00000980 18860341 0e208304 480e4002 810a0e20 ...A. ..H.@.... \n- 0x00000990 410e1841 0e10420e 08410b00 40000000 A..A..B..A..@...\n- 0x000009a0 a0090000 00000000 0f010000 00460e10 .............F..\n- 0x000009b0 8e02420e 188d0342 0e208c04 410e2886 ..B....B. ..A.(.\n- 0x000009c0 05410e30 8306440e 5002dd0a 0e30410e .A.0..D.P....0A.\n- 0x000009d0 28410e20 420e1842 0e10420e 084b0b00 (A. B..B..B..K..\n- 0x000009e0 34000000 e4090000 00000000 59000000 4...........Y...\n- 0x000009f0 00490e10 8c02470e 18860344 0e208304 .I....G....D. ..\n- 0x00000a00 710a0e18 410e1042 0e08480b 410e1841 q...A..B..H.A..A\n- 0x00000a10 0e10420e 08000000 30000000 1c0a0000 ..B.....0.......\n- 0x00000a20 00000000 9d000000 00460e10 8c02410e .........F....A.\n- 0x00000a30 18860341 0e208304 480e5002 830a0e20 ...A. ..H.P.... \n- 0x00000a40 410e1841 0e10420e 08410b00 38000000 A..A..B..A..8...\n- 0x00000a50 500a0000 00000000 e7000000 00460e10 P............F..\n- 0x00000a60 8d02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n- 0x00000a70 05440e60 02bf0a0e 28410e20 410e1842 .D.`....(A. A..B\n- 0x00000a80 0e10420e 08450b00 34000000 8c0a0000 ..B..E..4.......\n- 0x00000a90 00000000 59000000 00490e10 8c02470e ....Y....I....G.\n- 0x00000aa0 18860344 0e208304 710a0e18 410e1042 ...D. ..q...A..B\n- 0x00000ab0 0e08480b 410e1841 0e10420e 08000000 ..H.A..A..B.....\n- 0x00000ac0 30000000 c40a0000 00000000 be000000 0...............\n- 0x00000ad0 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n- 0x00000ae0 480e5002 a40a0e20 410e1841 0e10420e H.P.... A..A..B.\n- 0x00000af0 08410b00 40000000 f80a0000 00000000 .A..@...........\n- 0x00000b00 3f010000 00460e10 8e02420e 188d0342 ?....F....B....B\n- 0x00000b10 0e208c04 410e2886 05410e30 8306440e . ..A.(..A.0..D.\n- 0x00000b20 60031101 0a0e3041 0e28410e 20420e18 `.....0A.(A. B..\n- 0x00000b30 420e1042 0e08470b 34000000 3c0b0000 B..B..G.4...<...\n- 0x00000b40 00000000 59000000 00490e10 8c02470e ....Y....I....G.\n- 0x00000b50 18860344 0e208304 710a0e18 410e1042 ...D. ..q...A..B\n- 0x00000b60 0e08480b 410e1841 0e10420e 08000000 ..H.A..A..B.....\n- 0x00000b70 30000000 740b0000 00000000 c3000000 0...t...........\n- 0x00000b80 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n- 0x00000b90 480e6002 a90a0e20 410e1841 0e10420e H.`.... A..A..B.\n- 0x00000ba0 08410b00 40000000 a80b0000 00000000 .A..@...........\n- 0x00000bb0 3f010000 00460e10 8e02420e 188d0342 ?....F....B....B\n- 0x00000bc0 0e208c04 410e2886 05410e30 8306440e . ..A.(..A.0..D.\n- 0x00000bd0 70031401 0a0e3041 0e28410e 20420e18 p.....0A.(A. B..\n- 0x00000be0 420e1042 0e08440b 30000000 ec0b0000 B..B..D.0.......\n- 0x00000bf0 00000000 e2000000 00460e10 8c02410e .........F....A.\n- 0x00000c00 18860341 0e208304 480e6002 c80a0e20 ...A. ..H.`.... \n- 0x00000c10 410e1841 0e10420e 08410b00 40000000 A..A..B..A..@...\n- 0x00000c20 200c0000 00000000 4f010000 00460e10 .......O....F..\n- 0x00000c30 8e02420e 188d0342 0e208c04 410e2886 ..B....B. ..A.(.\n- 0x00000c40 05410e30 8306440e 70032501 0a0e3041 .A.0..D.p.%...0A\n- 0x00000c50 0e28410e 20420e18 420e1042 0e08430b .(A. B..B..B..C.\n- 0x00000c60 30000000 640c0000 00000000 ea000000 0...d...........\n- 0x00000c70 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n- 0x00000c80 480e7002 d00a0e20 410e1841 0e10420e H.p.... A..A..B.\n- 0x00000c90 08410b00 3c000000 980c0000 00000000 .A..<...........\n- 0x00000ca0 4f010000 00460e10 8d02420e 188c0341 O....F....B....A\n- 0x00000cb0 0e208604 410e2883 05440e80 01032b01 . ..A.(..D....+.\n- 0x00000cc0 0a0e2841 0e20410e 18420e10 420e0841 ..(A. A..B..B..A\n- 0x00000cd0 0b000000 48000000 d80c0000 00000000 ....H...........\n- 0x00000ce0 e6010000 00460e10 8f02490e 188e0342 .....F....I....B\n- 0x00000cf0 0e208d04 450e288c 05480e30 8606440e . ..E.(..H.0..D.\n- 0x00000d00 38830747 0e70035b 010a0e38 410e3041 8..G.p.[...8A.0A\n- 0x00000d10 0e28420e 20420e18 420e1042 0e08420b .(B. B..B..B..B.\n- 0x00000d20 4c000000 240d0000 00000000 a1030000 L...$...........\n- 0x00000d30 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n- 0x00000d40 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n- 0x00000d50 0e900103 11030a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00000d60 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n- 0x00000d70 30000000 f0080000 00000000 8c050000 0...............\n- 0x00000d80 04000000 00450e10 86024b0d 06508f03 .....E....K..P..\n- 0x00000d90 8e048d05 8c068307 0331030a 0c070847 .........1.....G\n- 0x00000da0 0b000000 64000000 a80d0000 00000000 ....d...........\n- 0x00000db0 8d020000 00460e10 8f02490e 188e0342 .....F....I....B\n- 0x00000dc0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00000dd0 38830744 0e800103 e3010a0e 38440e30 8..D........8D.0\n- 0x00000de0 410e2842 0e20420e 18420e10 420e0847 A.(B. B..B..B..G\n- 0x00000df0 0b02540a 0e38410e 30410e28 420e2042 ..T..8A.0A.(B. B\n- 0x00000e00 0e18420e 10420e08 420b0000 4c000000 ..B..B..B...L...\n- 0x00000e10 100e0000 00000000 f8010000 00460e10 .............F..\n- 0x00000e20 8f02460e 188e0345 0e208d04 420e288c ..F....E. ..B.(.\n- 0x00000e30 05440e30 8606480e 3883074a 0e800103 .D.0..H.8..J....\n- 0x00000e40 6b010a0e 38410e30 410e2842 0e20420e k...8A.0A.(B. B.\n- 0x00000e50 18420e10 420e0842 0b000000 4c000000 .B..B..B....L...\n- 0x00000e60 600e0000 00000000 49030000 00460e10 `.......I....F..\n- 0x00000e70 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x00000e80 05410e30 8606410e 38830744 0ea00103 .A.0..A.8..D....\n- 0x00000e90 11030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00000ea0 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n- 0x00000eb0 2c0a0000 00000000 82050000 04000000 ,...............\n- 0x00000ec0 00450e10 86024b0d 06508f03 8e048d05 .E....K..P......\n- 0x00000ed0 8c068307 034f030a 0c070841 0b000000 .....O.....A....\n- 0x00000ee0 64000000 e40e0000 00000000 8f020000 d...............\n- 0x00000ef0 00460e10 8f024d0e 188e0342 0e208d04 .F....M....B. ..\n- 0x00000f00 420e288c 05410e30 8606450e 38830747 B.(..A.0..E.8..G\n- 0x00000f10 0ea00103 01020a0e 38470e30 410e2842 ........8G.0A.(B\n- 0x00000f20 0e20420e 18420e10 420e0845 0b02450a . B..B..B..E..E.\n- 0x00000f30 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n- 0x00000f40 10420e08 410b0000 4c000000 4c0f0000 .B..A...L...L...\n- 0x00000f50 00000000 1e020000 00460e10 8f02460e .........F....F.\n- 0x00000f60 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n- 0x00000f70 8606480e 3883074a 0e800103 8a010a0e ..H.8..J........\n- 0x00000f80 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000f90 420e0843 0b000000 4c000000 9c0f0000 B..C....L.......\n- 0x00000fa0 00000000 4f040000 00460e10 8f02420e ....O....F....B.\n- 0x00000fb0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000fc0 8606410e 38830744 0eb00103 8f030a0e ..A.8..D........\n- 0x00000fd0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000fe0 420e0841 0b000000 30000000 680b0000 B..A....0...h...\n- 0x00000ff0 00000000 54060000 04000000 00450e10 ....T........E..\n- 0x00001000 86024b0d 06508f03 8e048d05 8c068307 ..K..P..........\n- 0x00001010 03e6030a 0c07084a 0b000000 64000000 .......J....d...\n- 0x00001020 20100000 00000000 1a030000 004a0e10 ............J..\n- 0x00001030 8f024d0e 188e0345 0e208d04 420e288c ..M....E. ..B.(.\n- 0x00001040 05410e30 8606410e 38830749 0eb00103 .A.0..A.8..I....\n- 0x00001050 80020a0e 384a0e30 410e2842 0e20420e ....8J.0A.(B. B.\n- 0x00001060 18420e10 420e0845 0b02490a 0e38410e .B..B..E..I..8A.\n- 0x00001070 30410e28 420e2042 0e18420e 10420e08 0A.(B. B..B..B..\n- 0x00001080 410b0000 4c000000 88100000 00000000 A...L...........\n- 0x00001090 49020000 00460e10 8f02460e 188e0342 I....F....F....B\n- 0x000010a0 0e208d04 450e288c 05440e30 8606480e . ..E.(..D.0..H.\n- 0x000010b0 3883074a 0e900103 a3010a0e 38410e30 8..J........8A.0\n- 0x000010c0 410e2842 0e20420e 18420e10 420e084a A.(B. B..B..B..J\n- 0x000010d0 0b000000 4c000000 d8100000 00000000 ....L...........\n- 0x000010e0 04040000 00460e10 8f02420e 188e0342 .....F....B....B\n- 0x000010f0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00001100 38830747 0ec00103 bf030a0e 38410e30 8..G........8A.0\n- 0x00001110 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x00001120 0b000000 64000000 28110000 00000000 ....d...(.......\n- 0x00001130 06040000 00460e10 8f024b0e 188e0347 .....F....K....G\n- 0x00001140 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00001150 38830747 0ef00103 69030a0e 38410e30 8..G....i...8A.0\n- 0x00001160 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x00001170 0b5a0a0e 384a0e30 410e2842 0e20420e .Z..8J.0A.(B. B.\n- 0x00001180 18420e10 420e0845 0b000000 4c000000 .B..B..E....L...\n- 0x00001190 90110000 00000000 95020000 00460e10 .............F..\n- 0x000011a0 8f02460e 188e0342 0e208d04 450e288c ..F....B. ..E.(.\n- 0x000011b0 05440e30 8606480e 3883074a 0e900103 .D.0..H.8..J....\n- 0x000011c0 ec010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x000011d0 18420e10 420e0841 0b000000 18000000 .B..B..A........\n- 0x000011e0 e0110000 00000000 7e000000 00480e50 ........~....H.P\n- 0x000011f0 02700a0e 08410b00 4c000000 fc110000 .p...A..L.......\n- 0x00001200 00000000 6c030000 00460e10 8f02420e ....l....F....B.\n- 0x00001210 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00001220 8606410e 38830747 0ed00103 47030a0e ..A.8..G....G...\n- 0x00001230 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001240 420e0841 0b000000 64000000 4c120000 B..A....d...L...\n- 0x00001250 00000000 c4040000 00460e10 8f024e0e .........F....N.\n- 0x00001260 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00001270 8606410e 38830747 0e900203 22040a0e ..A.8..G....\"...\n- 0x00001280 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001290 420e0841 0b780a0e 384a0e30 410e2842 B..A.x..8J.0A.(B\n- 0x000012a0 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n- 0x000012b0 4c000000 b4120000 00000000 58020000 L...........X...\n- 0x000012c0 00460e10 8f02490e 188e0342 0e208d04 .F....I....B. ..\n- 0x000012d0 450e288c 05440e30 8606450e 3883074a E.(..D.0..E.8..J\n- 0x000012e0 0ea00103 b3010a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x000012f0 0e20420e 18420e10 420e084a 0b000000 . B..B..B..J....\n- 0x00001300 18000000 04130000 00000000 7e000000 ............~...\n- 0x00001310 00480e60 02700a0e 08410b00 4c000000 .H.`.p...A..L...\n- 0x00001320 20130000 00000000 3d030000 00460e10 .......=....F..\n- 0x00001330 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x00001340 05410e30 8606410e 38830747 0ee00103 .A.0..A.8..G....\n- 0x00001350 18030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00001360 18420e10 420e0841 0b000000 64000000 .B..B..A....d...\n- 0x00001370 70130000 00000000 0f050000 00460e10 p............F..\n- 0x00001380 8f024e0e 188e0347 0e208d04 420e288c ..N....G. ..B.(.\n- 0x00001390 05410e30 8606410e 38830747 0eb00203 .A.0..A.8..G....\n- 0x000013a0 70040a0e 38410e30 410e2842 0e20420e p...8A.0A.(B. B.\n- 0x000013b0 18420e10 420e0841 0b780a0e 384a0e30 .B..B..A.x..8J.0\n- 0x000013c0 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n- 0x000013d0 0b000000 4c000000 540f0000 00000000 ....L...T.......\n- 0x000013e0 9f090000 04000000 00460e10 8f02420e .........F....B.\n- 0x000013f0 188e0342 0e208d04 420e288c 05440e30 ...B. ..B.(..D.0\n- 0x00001400 8606410e 38830744 0e600348 020a0e38 ..A.8..D.`.H...8\n- 0x00001410 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n- 0x00001420 0e08490b 20000000 a40f0000 00000000 ..I. ...........\n- 0x00001430 e0010000 04000000 000e6083 0786068c ..........`.....\n- 0x00001440 058d048e 038f0200 2c000000 4c140000 ........,...L...\n- 0x00001450 00000000 b3010000 00450e10 86024a0e .........E....J.\n- 0x00001460 18830344 0e30038e 010a0e18 470e1041 ...D.0......G..A\n- 0x00001470 0e08450b 00000000 ..E.....\n+ 0x000005b0 18410e10 420e0847 0b000000 4c000000 .A..B..G....L...\n+ 0x000005c0 3c010000 00000000 19060000 04000000 <...............\n+ 0x000005d0 00450e10 8602430d 06498f03 8e048d05 .E....C..I......\n+ 0x000005e0 8c068307 03f8010a 0c070847 0b700a0c ...........G.p..\n+ 0x000005f0 0708480b 630a0c07 08450b02 410a0c07 ..H.c....E..A...\n+ 0x00000600 08410b03 82022e10 02c02e00 28000000 .A..........(...\n+ 0x00000610 10060000 00000000 a7020000 00450e10 .............E..\n+ 0x00000620 8602410e 18830347 0e3003e8 010a0e18 ..A....G.0......\n+ 0x00000630 410e1041 0e08490b 38000000 3c060000 A..A..I.8...<...\n+ 0x00000640 00000000 44020000 00460e10 8d02420e ....D....F....B.\n+ 0x00000650 188c0341 0e208604 410e2883 05470e30 ...A. ..A.(..G.0\n+ 0x00000660 03fa010a 0e28410e 20410e18 420e1042 .....(A. A..B..B\n+ 0x00000670 0e08470b 50000000 f4010000 00000000 ..G.P...........\n+ 0x00000680 06080000 04000000 00460e10 8f02420e .........F....B.\n+ 0x00000690 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n+ 0x000006a0 8606410e 38830747 0ea00b03 5b040a0e ..A.8..G....[...\n+ 0x000006b0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000006c0 420e0848 0b000000 58000000 48020000 B..H....X...H...\n+ 0x000006d0 00000000 3b190000 04000000 00410e10 ....;........A..\n+ 0x000006e0 86024c0d 06448f03 8e04538d 058c0683 ..L..D....S.....\n+ 0x000006f0 0703e30f 0a0c0708 410b0244 2e100246 ........A..D...F\n+ 0x00000700 2e0002a5 2e100246 2e0002ab 2e10782e .......F......x.\n+ 0x00000710 0002522e 107f2e00 024e2e10 0352022e ..R......N...R..\n+ 0x00000720 00000000 20000000 a4020000 00000000 .... ...........\n+ 0x00000730 a1020000 04000000 000c0610 83078602 ................\n+ 0x00000740 8c068d05 8e048f03 4c000000 4c070000 ........L...L...\n+ 0x00000750 00000000 09050000 00460e10 8f02420e .........F....B.\n+ 0x00000760 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000770 8606410e 38830744 0e800103 66010a0e ..A.8..D....f...\n+ 0x00000780 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000790 420e0846 0b000000 4c000000 9c070000 B..F....L.......\n+ 0x000007a0 00000000 89040000 00460e10 8f02420e .........F....B.\n+ 0x000007b0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000007c0 8606410e 38830744 0e900103 66010a0e ..A.8..D....f...\n+ 0x000007d0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000007e0 420e0846 0b000000 4c000000 ec070000 B..F....L.......\n+ 0x000007f0 00000000 22050000 00460e10 8f02420e ....\"....F....B.\n+ 0x00000800 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000810 8606410e 38830744 0ea00103 66010a0e ..A.8..D....f...\n+ 0x00000820 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000830 420e0846 0b000000 4c000000 3c080000 B..F....L...<...\n+ 0x00000840 00000000 63050000 00460e10 8f02420e ....c....F....B.\n+ 0x00000850 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000860 8606410e 38830744 0ea00103 86010a0e ..A.8..D........\n+ 0x00000870 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000880 420e0846 0b000000 4c000000 8c080000 B..F....L.......\n+ 0x00000890 00000000 c9050000 00460e10 8f02420e .........F....B.\n+ 0x000008a0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000008b0 8606410e 38830744 0eb00103 b6010a0e ..A.8..D........\n+ 0x000008c0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000008d0 420e0846 0b000000 4c000000 dc080000 B..F....L.......\n+ 0x000008e0 00000000 99050000 00460e10 8f02420e .........F....B.\n+ 0x000008f0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000900 8606410e 38830744 0eb00103 b6010a0e ..A.8..D........\n+ 0x00000910 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000920 420e0846 0b000000 30000000 2c090000 B..F....0...,...\n+ 0x00000930 00000000 9b000000 00460e10 8c02410e .........F....A.\n+ 0x00000940 18860341 0e208304 480e4002 810a0e20 ...A. ..H.@.... \n+ 0x00000950 410e1841 0e10420e 08410b00 40000000 A..A..B..A..@...\n+ 0x00000960 60090000 00000000 0f010000 00460e10 `............F..\n+ 0x00000970 8e02420e 188d0342 0e208c04 410e2886 ..B....B. ..A.(.\n+ 0x00000980 05410e30 8306440e 5002dd0a 0e30410e .A.0..D.P....0A.\n+ 0x00000990 28410e20 420e1842 0e10420e 084b0b00 (A. B..B..B..K..\n+ 0x000009a0 34000000 a4090000 00000000 59000000 4...........Y...\n+ 0x000009b0 00490e10 8c02470e 18860344 0e208304 .I....G....D. ..\n+ 0x000009c0 710a0e18 410e1042 0e08480b 410e1841 q...A..B..H.A..A\n+ 0x000009d0 0e10420e 08000000 30000000 dc090000 ..B.....0.......\n+ 0x000009e0 00000000 9d000000 00460e10 8c02410e .........F....A.\n+ 0x000009f0 18860341 0e208304 480e5002 830a0e20 ...A. ..H.P.... \n+ 0x00000a00 410e1841 0e10420e 08410b00 38000000 A..A..B..A..8...\n+ 0x00000a10 100a0000 00000000 e7000000 00460e10 .............F..\n+ 0x00000a20 8d02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n+ 0x00000a30 05440e60 02bf0a0e 28410e20 410e1842 .D.`....(A. A..B\n+ 0x00000a40 0e10420e 08450b00 34000000 4c0a0000 ..B..E..4...L...\n+ 0x00000a50 00000000 59000000 00490e10 8c02470e ....Y....I....G.\n+ 0x00000a60 18860344 0e208304 710a0e18 410e1042 ...D. ..q...A..B\n+ 0x00000a70 0e08480b 410e1841 0e10420e 08000000 ..H.A..A..B.....\n+ 0x00000a80 30000000 840a0000 00000000 be000000 0...............\n+ 0x00000a90 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n+ 0x00000aa0 480e5002 a40a0e20 410e1841 0e10420e H.P.... A..A..B.\n+ 0x00000ab0 08410b00 40000000 b80a0000 00000000 .A..@...........\n+ 0x00000ac0 3f010000 00460e10 8e02420e 188d0342 ?....F....B....B\n+ 0x00000ad0 0e208c04 410e2886 05410e30 8306440e . ..A.(..A.0..D.\n+ 0x00000ae0 60031101 0a0e3041 0e28410e 20420e18 `.....0A.(A. B..\n+ 0x00000af0 420e1042 0e08470b 34000000 fc0a0000 B..B..G.4.......\n+ 0x00000b00 00000000 59000000 00490e10 8c02470e ....Y....I....G.\n+ 0x00000b10 18860344 0e208304 710a0e18 410e1042 ...D. ..q...A..B\n+ 0x00000b20 0e08480b 410e1841 0e10420e 08000000 ..H.A..A..B.....\n+ 0x00000b30 30000000 340b0000 00000000 c3000000 0...4...........\n+ 0x00000b40 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n+ 0x00000b50 480e6002 a90a0e20 410e1841 0e10420e H.`.... A..A..B.\n+ 0x00000b60 08410b00 40000000 680b0000 00000000 .A..@...h.......\n+ 0x00000b70 3f010000 00460e10 8e02420e 188d0342 ?....F....B....B\n+ 0x00000b80 0e208c04 410e2886 05410e30 8306440e . ..A.(..A.0..D.\n+ 0x00000b90 70031401 0a0e3041 0e28410e 20420e18 p.....0A.(A. B..\n+ 0x00000ba0 420e1042 0e08440b 30000000 ac0b0000 B..B..D.0.......\n+ 0x00000bb0 00000000 e2000000 00460e10 8c02410e .........F....A.\n+ 0x00000bc0 18860341 0e208304 480e6002 c80a0e20 ...A. ..H.`.... \n+ 0x00000bd0 410e1841 0e10420e 08410b00 40000000 A..A..B..A..@...\n+ 0x00000be0 e00b0000 00000000 4f010000 00460e10 ........O....F..\n+ 0x00000bf0 8e02420e 188d0342 0e208c04 410e2886 ..B....B. ..A.(.\n+ 0x00000c00 05410e30 8306440e 70032501 0a0e3041 .A.0..D.p.%...0A\n+ 0x00000c10 0e28410e 20420e18 420e1042 0e08430b .(A. B..B..B..C.\n+ 0x00000c20 30000000 240c0000 00000000 ea000000 0...$...........\n+ 0x00000c30 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n+ 0x00000c40 480e7002 d00a0e20 410e1841 0e10420e H.p.... A..A..B.\n+ 0x00000c50 08410b00 3c000000 580c0000 00000000 .A..<...X.......\n+ 0x00000c60 4f010000 00460e10 8d02420e 188c0341 O....F....B....A\n+ 0x00000c70 0e208604 410e2883 05440e80 01032b01 . ..A.(..D....+.\n+ 0x00000c80 0a0e2841 0e20410e 18420e10 420e0841 ..(A. A..B..B..A\n+ 0x00000c90 0b000000 48000000 980c0000 00000000 ....H...........\n+ 0x00000ca0 e6010000 00460e10 8f02490e 188e0342 .....F....I....B\n+ 0x00000cb0 0e208d04 450e288c 05480e30 8606440e . ..E.(..H.0..D.\n+ 0x00000cc0 38830747 0e70035b 010a0e38 410e3041 8..G.p.[...8A.0A\n+ 0x00000cd0 0e28420e 20420e18 420e1042 0e08420b .(B. B..B..B..B.\n+ 0x00000ce0 4c000000 e40c0000 00000000 a1030000 L...............\n+ 0x00000cf0 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n+ 0x00000d00 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n+ 0x00000d10 0e900103 11030a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x00000d20 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n+ 0x00000d30 30000000 b0080000 00000000 8c050000 0...............\n+ 0x00000d40 04000000 00450e10 86024b0d 06508f03 .....E....K..P..\n+ 0x00000d50 8e048d05 8c068307 0331030a 0c070847 .........1.....G\n+ 0x00000d60 0b000000 64000000 680d0000 00000000 ....d...h.......\n+ 0x00000d70 8d020000 00460e10 8f02490e 188e0342 .....F....I....B\n+ 0x00000d80 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00000d90 38830744 0e800103 e3010a0e 38440e30 8..D........8D.0\n+ 0x00000da0 410e2842 0e20420e 18420e10 420e0847 A.(B. B..B..B..G\n+ 0x00000db0 0b02540a 0e38410e 30410e28 420e2042 ..T..8A.0A.(B. B\n+ 0x00000dc0 0e18420e 10420e08 420b0000 4c000000 ..B..B..B...L...\n+ 0x00000dd0 d00d0000 00000000 f8010000 00460e10 .............F..\n+ 0x00000de0 8f02460e 188e0345 0e208d04 420e288c ..F....E. ..B.(.\n+ 0x00000df0 05440e30 8606480e 3883074a 0e800103 .D.0..H.8..J....\n+ 0x00000e00 6b010a0e 38410e30 410e2842 0e20420e k...8A.0A.(B. B.\n+ 0x00000e10 18420e10 420e0842 0b000000 4c000000 .B..B..B....L...\n+ 0x00000e20 200e0000 00000000 49030000 00460e10 .......I....F..\n+ 0x00000e30 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00000e40 05410e30 8606410e 38830744 0ea00103 .A.0..A.8..D....\n+ 0x00000e50 11030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00000e60 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n+ 0x00000e70 ec090000 00000000 82050000 04000000 ................\n+ 0x00000e80 00450e10 86024b0d 06508f03 8e048d05 .E....K..P......\n+ 0x00000e90 8c068307 034f030a 0c070841 0b000000 .....O.....A....\n+ 0x00000ea0 64000000 a40e0000 00000000 8f020000 d...............\n+ 0x00000eb0 00460e10 8f024d0e 188e0342 0e208d04 .F....M....B. ..\n+ 0x00000ec0 420e288c 05410e30 8606450e 38830747 B.(..A.0..E.8..G\n+ 0x00000ed0 0ea00103 01020a0e 38470e30 410e2842 ........8G.0A.(B\n+ 0x00000ee0 0e20420e 18420e10 420e0845 0b02450a . B..B..B..E..E.\n+ 0x00000ef0 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n+ 0x00000f00 10420e08 410b0000 4c000000 0c0f0000 .B..A...L.......\n+ 0x00000f10 00000000 1e020000 00460e10 8f02460e .........F....F.\n+ 0x00000f20 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n+ 0x00000f30 8606480e 3883074a 0e800103 8a010a0e ..H.8..J........\n+ 0x00000f40 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000f50 420e0843 0b000000 4c000000 5c0f0000 B..C....L...\\...\n+ 0x00000f60 00000000 4f040000 00460e10 8f02420e ....O....F....B.\n+ 0x00000f70 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000f80 8606410e 38830744 0eb00103 8f030a0e ..A.8..D........\n+ 0x00000f90 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000fa0 420e0841 0b000000 30000000 280b0000 B..A....0...(...\n+ 0x00000fb0 00000000 54060000 04000000 00450e10 ....T........E..\n+ 0x00000fc0 86024b0d 06508f03 8e048d05 8c068307 ..K..P..........\n+ 0x00000fd0 03e6030a 0c07084a 0b000000 64000000 .......J....d...\n+ 0x00000fe0 e00f0000 00000000 1a030000 004a0e10 .............J..\n+ 0x00000ff0 8f024d0e 188e0345 0e208d04 420e288c ..M....E. ..B.(.\n+ 0x00001000 05410e30 8606410e 38830749 0eb00103 .A.0..A.8..I....\n+ 0x00001010 80020a0e 384a0e30 410e2842 0e20420e ....8J.0A.(B. B.\n+ 0x00001020 18420e10 420e0845 0b02490a 0e38410e .B..B..E..I..8A.\n+ 0x00001030 30410e28 420e2042 0e18420e 10420e08 0A.(B. B..B..B..\n+ 0x00001040 410b0000 4c000000 48100000 00000000 A...L...H.......\n+ 0x00001050 49020000 00460e10 8f02460e 188e0342 I....F....F....B\n+ 0x00001060 0e208d04 450e288c 05440e30 8606480e . ..E.(..D.0..H.\n+ 0x00001070 3883074a 0e900103 a3010a0e 38410e30 8..J........8A.0\n+ 0x00001080 410e2842 0e20420e 18420e10 420e084a A.(B. B..B..B..J\n+ 0x00001090 0b000000 4c000000 98100000 00000000 ....L...........\n+ 0x000010a0 04040000 00460e10 8f02420e 188e0342 .....F....B....B\n+ 0x000010b0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x000010c0 38830747 0ec00103 bf030a0e 38410e30 8..G........8A.0\n+ 0x000010d0 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n+ 0x000010e0 0b000000 64000000 e8100000 00000000 ....d...........\n+ 0x000010f0 06040000 00460e10 8f024b0e 188e0347 .....F....K....G\n+ 0x00001100 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00001110 38830747 0ef00103 69030a0e 38410e30 8..G....i...8A.0\n+ 0x00001120 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n+ 0x00001130 0b5a0a0e 384a0e30 410e2842 0e20420e .Z..8J.0A.(B. B.\n+ 0x00001140 18420e10 420e0845 0b000000 4c000000 .B..B..E....L...\n+ 0x00001150 50110000 00000000 95020000 00460e10 P............F..\n+ 0x00001160 8f02460e 188e0342 0e208d04 450e288c ..F....B. ..E.(.\n+ 0x00001170 05440e30 8606480e 3883074a 0e900103 .D.0..H.8..J....\n+ 0x00001180 ec010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00001190 18420e10 420e0841 0b000000 18000000 .B..B..A........\n+ 0x000011a0 a0110000 00000000 7e000000 00480e50 ........~....H.P\n+ 0x000011b0 02700a0e 08410b00 4c000000 bc110000 .p...A..L.......\n+ 0x000011c0 00000000 ec030000 00460e10 8f02420e .........F....B.\n+ 0x000011d0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000011e0 8606410e 38830747 0ed00103 c7030a0e ..A.8..G........\n+ 0x000011f0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001200 420e0841 0b000000 64000000 0c120000 B..A....d.......\n+ 0x00001210 00000000 c4040000 00460e10 8f024e0e .........F....N.\n+ 0x00001220 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00001230 8606410e 38830747 0e900203 22040a0e ..A.8..G....\"...\n+ 0x00001240 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001250 420e0841 0b780a0e 384a0e30 410e2842 B..A.x..8J.0A.(B\n+ 0x00001260 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n+ 0x00001270 4c000000 74120000 00000000 58020000 L...t.......X...\n+ 0x00001280 00460e10 8f02490e 188e0342 0e208d04 .F....I....B. ..\n+ 0x00001290 450e288c 05440e30 8606450e 3883074a E.(..D.0..E.8..J\n+ 0x000012a0 0ea00103 b3010a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x000012b0 0e20420e 18420e10 420e084a 0b000000 . B..B..B..J....\n+ 0x000012c0 18000000 c4120000 00000000 7e000000 ............~...\n+ 0x000012d0 00480e60 02700a0e 08410b00 4c000000 .H.`.p...A..L...\n+ 0x000012e0 e0120000 00000000 3d030000 00460e10 ........=....F..\n+ 0x000012f0 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00001300 05410e30 8606410e 38830747 0ee00103 .A.0..A.8..G....\n+ 0x00001310 18030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00001320 18420e10 420e0841 0b000000 64000000 .B..B..A....d...\n+ 0x00001330 30130000 00000000 0f050000 00460e10 0............F..\n+ 0x00001340 8f024e0e 188e0347 0e208d04 420e288c ..N....G. ..B.(.\n+ 0x00001350 05410e30 8606410e 38830747 0eb00203 .A.0..A.8..G....\n+ 0x00001360 70040a0e 38410e30 410e2842 0e20420e p...8A.0A.(B. B.\n+ 0x00001370 18420e10 420e0841 0b780a0e 384a0e30 .B..B..A.x..8J.0\n+ 0x00001380 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n+ 0x00001390 0b000000 4c000000 140f0000 00000000 ....L...........\n+ 0x000013a0 170a0000 04000000 00460e10 8f02420e .........F....B.\n+ 0x000013b0 188e0342 0e208d04 420e288c 05440e30 ...B. ..B.(..D.0\n+ 0x000013c0 8606410e 38830744 0e600348 020a0e38 ..A.8..D.`.H...8\n+ 0x000013d0 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n+ 0x000013e0 0e08490b 20000000 640f0000 00000000 ..I. ...d.......\n+ 0x000013f0 42020000 04000000 000e6083 0786068c B.........`.....\n+ 0x00001400 058d048e 038f0200 2c000000 0c140000 ........,.......\n+ 0x00001410 00000000 b3010000 00450e10 86024a0e .........E....J.\n+ 0x00001420 18830344 0e30038e 010a0e18 470e1041 ...D.0......G..A\n+ 0x00001430 0e08450b 00000000 ..E.....\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.strtab {}", "source2": "readelf --wide --decompress --hex-dump=.strtab {}", "unified_diff": "@@ -304,573 +304,570 @@\n 0x000012d0 63537431 31636861 725f7472 61697473 cSt11char_traits\n 0x000012e0 49634545 52537431 33626173 69635f6f IcEERSt13basic_o\n 0x000012f0 73747265 616d4954 5f54305f 4553365f streamIT_T0_ES6_\n 0x00001300 504b5333 5f6c005f 556e7769 6e645f52 PKS3_l._Unwind_R\n 0x00001310 6573756d 65005f5a 4e376d61 646e6573 esume._ZN7madnes\n 0x00001320 73357072 696e7449 4134355f 634a4545 s5printIA45_cJEE\n 0x00001330 4576524b 545f4470 524b5430 5f005f5a EvRKT_DpRKT0_._Z\n- 0x00001340 4e376d61 646e6573 73357072 696e7449 N7madness5printI\n- 0x00001350 4132385f 634a4131 335f6345 45457652 A28_cJA13_cEEEvR\n- 0x00001360 4b545f44 70524b54 305f005f 5a4e376d KT_DpRKT0_._ZN7m\n- 0x00001370 61646e65 73733654 656e736f 72496445 adness6TensorIdE\n- 0x00001380 38616c6c 6f636174 65456c50 4b6c6200 8allocateElPKlb.\n- 0x00001390 706f7369 785f6d65 6d616c69 676e005f posix_memalign._\n- 0x000013a0 5a6e776d 005f5a54 56537431 395f5370 Znwm._ZTVSt19_Sp\n- 0x000013b0 5f636f75 6e746564 5f64656c 65746572 _counted_deleter\n- 0x000013c0 49506450 446f4676 50764553 61497645 IPdPDoFvPvESaIvE\n- 0x000013d0 4c4e395f 5f676e75 5f637878 31325f4c LN9__gnu_cxx12_L\n- 0x000013e0 6f636b5f 706f6c69 63794532 45450066 ock_policyE2EE.f\n- 0x000013f0 72656500 6d656d73 6574005f 5a544969 ree.memset._ZTIi\n- 0x00001400 005f5a54 564e376d 61646e65 73733130 ._ZTVN7madness10\n- 0x00001410 42617365 54656e73 6f724500 5f5a5449 BaseTensorE._ZTI\n- 0x00001420 4e376d61 646e6573 73313554 656e736f N7madness15Tenso\n- 0x00001430 72457863 65707469 6f6e4500 5f5f6378 rExceptionE.__cx\n- 0x00001440 615f6265 67696e5f 63617463 68005f5f a_begin_catch.__\n- 0x00001450 6378615f 72657468 726f7700 5f5f6378 cxa_rethrow.__cx\n- 0x00001460 615f656e 645f6361 74636800 5f5f7072 a_end_catch.__pr\n- 0x00001470 696e7466 5f63686b 005f5a4e 376d6164 intf_chk._ZN7mad\n- 0x00001480 6e657373 36445175 65756549 504e535f ness6DQueueIPNS_\n- 0x00001490 3137506f 6f6c5461 736b496e 74657266 17PoolTaskInterf\n- 0x000014a0 61636545 45346772 6f774576 005f5a6e aceEE4growEv._Zn\n- 0x000014b0 616d005f 5a646150 76005f5f 6378615f am._ZdaPv.__cxa_\n- 0x000014c0 7468726f 775f6261 645f6172 7261795f throw_bad_array_\n- 0x000014d0 6e65775f 6c656e67 7468005f 5a4e376d new_length._ZN7m\n- 0x000014e0 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n- 0x000014f0 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n- 0x00001500 72666163 65454531 32666c75 73685f70 rfaceEE12flush_p\n- 0x00001510 72656275 66457600 5f5a4e37 6d61646e rebufEv._ZN7madn\n- 0x00001520 65737336 44517565 75654950 4e535f31 ess6DQueueIPNS_1\n- 0x00001530 37506f6f 6c546173 6b496e74 65726661 7PoolTaskInterfa\n- 0x00001540 63654545 396e696e 70726562 75664500 ceEE9ninprebufE.\n- 0x00001550 5f5f746c 735f6765 745f6164 6472005f __tls_get_addr._\n- 0x00001560 5a4e376d 61646e65 73733644 51756575 ZN7madness6DQueu\n- 0x00001570 6549504e 535f3137 506f6f6c 5461736b eIPNS_17PoolTask\n- 0x00001580 496e7465 72666163 65454536 70726562 InterfaceEE6preb\n- 0x00001590 75664500 5f5a4e37 6d61646e 65737336 ufE._ZN7madness6\n- 0x000015a0 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n- 0x000015b0 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n- 0x000015c0 31316e69 6e707265 62756668 6945005f 11ninprebufhiE._\n- 0x000015d0 5a4e376d 61646e65 73733644 51756575 ZN7madness6DQueu\n- 0x000015e0 6549504e 535f3137 506f6f6c 5461736b eIPNS_17PoolTask\n- 0x000015f0 496e7465 72666163 65454538 70726562 InterfaceEE8preb\n- 0x00001600 75666869 45005f5a 4e376d61 646e6573 ufhiE._ZN7madnes\n- 0x00001610 73313054 68726561 64506f6f 6c356177 s10ThreadPool5aw\n- 0x00001620 61697449 4e535f35 576f726c 6431364d aitINS_5World16M\n- 0x00001630 70695265 71756573 74546573 74657245 piRequestTesterE\n- 0x00001640 45457652 4b545f62 62005f5a 4e376d61 EEvRKT_bb._ZN7ma\n- 0x00001650 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n- 0x00001660 6c313361 77616974 5f74696d 656f7574 l13await_timeout\n- 0x00001670 45004d50 495f5465 73740075 736c6565 E.MPI_Test.uslee\n- 0x00001680 70005f5a 4e376d61 646e6573 73313054 p._ZN7madness10T\n- 0x00001690 68726561 64506f6f 6c313269 6e737461 hreadPool12insta\n- 0x000016a0 6e63655f 70747245 005f5f63 78615f67 nce_ptrE.__cxa_g\n- 0x000016b0 75617264 5f616371 75697265 005f5a4e uard_acquire._ZN\n- 0x000016c0 376d6164 6e657373 31336370 755f6672 7madness13cpu_fr\n- 0x000016d0 65717565 6e637945 76005f5f 6378615f equencyEv.__cxa_\n- 0x000016e0 67756172 645f7265 6c656173 65005f5a guard_release._Z\n- 0x000016f0 4e376d61 646e6573 7331314d 75746578 N7madness11Mutex\n- 0x00001700 57616974 65723477 61697445 76005f5a Waiter4waitEv._Z\n- 0x00001710 53743463 65727200 5f5a5374 6c734953 St4cerr._ZStlsIS\n- 0x00001720 74313163 6861725f 74726169 74734963 t11char_traitsIc\n- 0x00001730 45455253 74313362 61736963 5f6f7374 EERSt13basic_ost\n- 0x00001740 7265616d 4963545f 4553355f 504b6300 reamIcT_ES5_PKc.\n- 0x00001750 5f5a5449 4e375361 66654d50 49394578 _ZTIN7SafeMPI9Ex\n- 0x00001760 63657074 696f6e45 005f5f73 7072696e ceptionE.__sprin\n- 0x00001770 74665f63 686b005f 5f637861 5f677561 tf_chk.__cxa_gua\n- 0x00001780 72645f61 626f7274 006d656d 63707900 rd_abort.memcpy.\n- 0x00001790 6d656d6d 6f766500 5f5a4e37 53616665 memmove._ZN7Safe\n- 0x000017a0 4d504939 496e7472 61636f6d 6d313662 MPI9Intracomm16b\n- 0x000017b0 696e6172 795f7472 65655f69 6e666f45 inary_tree_infoE\n- 0x000017c0 69526953 315f5331 5f005f5a 4e375361 iRiS1_S1_._ZN7Sa\n- 0x000017d0 66654d50 49366368 61726f6e 45005f5a feMPI6charonE._Z\n- 0x000017e0 4e376d61 646e6573 73313757 6f726c64 N7madness17World\n- 0x000017f0 476f7049 6e746572 66616365 3962726f GopInterface9bro\n- 0x00001800 61646361 73744550 766d6962 69004d50 adcastEPvmibi.MP\n- 0x00001810 495f4972 65637600 4d50495f 4973656e I_Irecv.MPI_Isen\n- 0x00001820 64005f5a 4e537436 76656374 6f72494e d._ZNSt6vectorIN\n- 0x00001830 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001840 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n- 0x00001850 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n- 0x00001860 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001870 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n- 0x00001880 345f4545 6d524b53 325f005f 5a537432 4_EEmRKS2_._ZSt2\n- 0x00001890 305f5f74 68726f77 5f6c656e 6774685f 0__throw_length_\n- 0x000018a0 6572726f 72504b63 005f5a4e 53743676 errorPKc._ZNSt6v\n- 0x000018b0 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x000018c0 4b657949 4c6d3245 45455361 4953325f KeyILm2EEESaIS2_\n- 0x000018d0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n- 0x000018e0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n- 0x000018f0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001900 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n- 0x00001910 5f005f5a 4e537436 76656374 6f72494e _._ZNSt6vectorIN\n- 0x00001920 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n- 0x00001930 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n- 0x00001940 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n- 0x00001950 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001960 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n- 0x00001970 345f4545 6d524b53 325f005f 5a4e5374 4_EEmRKS2_._ZNSt\n- 0x00001980 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n- 0x00001990 73334b65 79494c6d 34454545 53614953 s3KeyILm4EEESaIS\n- 0x000019a0 325f4545 31345f4d 5f66696c 6c5f696e 2_EE14_M_fill_in\n- 0x000019b0 73657274 454e395f 5f676e75 5f637878 sertEN9__gnu_cxx\n- 0x000019c0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x000019d0 746f7249 5053325f 53345f45 456d524b torIPS2_S4_EEmRK\n- 0x000019e0 53325f00 5f5a4e53 74367665 63746f72 S2_._ZNSt6vector\n- 0x000019f0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n- 0x00001a00 6d354545 45536149 53325f45 4531345f m5EEESaIS2_EE14_\n- 0x00001a10 4d5f6669 6c6c5f69 6e736572 74454e39 M_fill_insertEN9\n- 0x00001a20 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00001a30 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n- 0x00001a40 5f53345f 45456d52 4b53325f 005f5a4e _S4_EEmRKS2_._ZN\n- 0x00001a50 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001a60 65737333 4b657949 4c6d3645 45455361 ess3KeyILm6EEESa\n- 0x00001a70 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n- 0x00001a80 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n- 0x00001a90 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001aa0 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n- 0x00001ab0 524b5332 5f005f5a 53743235 5f5f756e RKS2_._ZSt25__un\n- 0x00001ac0 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00001ad0 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00001ae0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001af0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001b00 4b657949 4c6d3145 45455374 36766563 KeyILm1EEESt6vec\n- 0x00001b10 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001b20 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x00001b30 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x00001b40 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00001b50 5f005f5a 53743136 5f5f696e 73657274 _._ZSt16__insert\n- 0x00001b60 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x00001b70 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001b80 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00001b90 7373334b 6579494c 6d314545 45537436 ss3KeyILm1EEESt6\n- 0x00001ba0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00001bb0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00001bc0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00001bd0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001be0 545f5348 5f54305f 005f5a53 7432325f T_SH_T0_._ZSt22_\n- 0x00001bf0 5f66696e 616c5f69 6e736572 74696f6e _final_insertion\n- 0x00001c00 5f736f72 74494e39 5f5f676e 755f6378 _sortIN9__gnu_cx\n- 0x00001c10 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001c20 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001c30 4b657949 4c6d3145 45455374 36766563 KeyILm1EEESt6vec\n- 0x00001c40 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001c50 454e5330 5f355f5f 6f707331 355f4974 ENS0_5__ops15_It\n- 0x00001c60 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00001c70 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x00001c80 485f5430 5f005f5a 53743235 5f5f756e H_T0_._ZSt25__un\n- 0x00001c90 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00001ca0 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00001cb0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001cc0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001cd0 4b657949 4c6d3245 45455374 36766563 KeyILm2EEESt6vec\n- 0x00001ce0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001cf0 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x00001d00 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x00001d10 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00001d20 5f005f5a 53743136 5f5f696e 73657274 _._ZSt16__insert\n- 0x00001d30 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x00001d40 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001d50 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00001d60 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n- 0x00001d70 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00001d80 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00001d90 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00001da0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001db0 545f5348 5f54305f 005f5a53 7432325f T_SH_T0_._ZSt22_\n- 0x00001dc0 5f66696e 616c5f69 6e736572 74696f6e _final_insertion\n- 0x00001dd0 5f736f72 74494e39 5f5f676e 755f6378 _sortIN9__gnu_cx\n- 0x00001de0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001df0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001e00 4b657949 4c6d3245 45455374 36766563 KeyILm2EEESt6vec\n- 0x00001e10 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001e20 454e5330 5f355f5f 6f707331 355f4974 ENS0_5__ops15_It\n- 0x00001e30 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00001e40 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x00001e50 485f5430 5f005f5a 53743235 5f5f756e H_T0_._ZSt25__un\n- 0x00001e60 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00001e70 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00001e80 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001e90 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001ea0 4b657949 4c6d3345 45455374 36766563 KeyILm3EEESt6vec\n- 0x00001eb0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001ec0 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x00001ed0 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x00001ee0 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00001ef0 5f005f5a 53743136 5f5f696e 73657274 _._ZSt16__insert\n- 0x00001f00 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x00001f10 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001f20 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00001f30 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n- 0x00001f40 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00001f50 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00001f60 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00001f70 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001f80 545f5348 5f54305f 005f5a53 7432325f T_SH_T0_._ZSt22_\n- 0x00001f90 5f66696e 616c5f69 6e736572 74696f6e _final_insertion\n- 0x00001fa0 5f736f72 74494e39 5f5f676e 755f6378 _sortIN9__gnu_cx\n- 0x00001fb0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001fc0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001fd0 4b657949 4c6d3345 45455374 36766563 KeyILm3EEESt6vec\n- 0x00001fe0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001ff0 454e5330 5f355f5f 6f707331 355f4974 ENS0_5__ops15_It\n- 0x00002000 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00002010 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x00002020 485f5430 5f005f5a 53743235 5f5f756e H_T0_._ZSt25__un\n- 0x00002030 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00002040 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00002050 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002060 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00002070 4b657949 4c6d3445 45455374 36766563 KeyILm4EEESt6vec\n- 0x00002080 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00002090 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x000020a0 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x000020b0 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x000020c0 5f005f5a 53743136 5f5f696e 73657274 _._ZSt16__insert\n- 0x000020d0 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x000020e0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x000020f0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002100 7373334b 6579494c 6d344545 45537436 ss3KeyILm4EEESt6\n- 0x00002110 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002120 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00002130 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00002140 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00002150 545f5348 5f54305f 005f5a53 7432355f T_SH_T0_._ZSt25_\n- 0x00002160 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n- 0x00002170 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n- 0x00002180 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002190 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x000021a0 7373334b 6579494c 6d354545 45537436 ss3KeyILm5EEESt6\n- 0x000021b0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x000021c0 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n- 0x000021d0 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n- 0x000021e0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x000021f0 5f54305f 005f5a53 7431365f 5f696e73 _T0_._ZSt16__ins\n- 0x00002200 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n- 0x00002210 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00002220 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00002230 646e6573 73334b65 79494c6d 35454545 dness3KeyILm5EEE\n- 0x00002240 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00002250 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00002260 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00002270 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00002280 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n- 0x00002290 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x000022a0 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x000022b0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x000022c0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x000022d0 646e6573 73334b65 79494c6d 36454545 dness3KeyILm6EEE\n- 0x000022e0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x000022f0 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00002300 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00002310 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002320 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n- 0x00002330 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00002340 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00002350 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002360 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n- 0x00002370 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00002380 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00002390 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x000023a0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x000023b0 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n- 0x000023c0 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n- 0x000023d0 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n- 0x000023e0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x000023f0 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00002400 494c6d31 45454553 74367665 63746f72 ILm1EEESt6vector\n- 0x00002410 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n- 0x00002420 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n- 0x00002430 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00002440 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00002450 54305f53 495f5431 5f54325f 005f5a53 T0_SI_T1_T2_._ZS\n- 0x00002460 7431365f 5f696e74 726f736f 72745f6c t16__introsort_l\n- 0x00002470 6f6f7049 4e395f5f 676e755f 63787831 oopIN9__gnu_cxx1\n- 0x00002480 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00002490 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x000024a0 79494c6d 31454545 53743676 6563746f yILm1EEESt6vecto\n- 0x000024b0 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n- 0x000024c0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x000024d0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x000024e0 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x000024f0 5f54305f 54315f00 5f5a4e37 6d61646e _T0_T1_._ZN7madn\n- 0x00002500 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00002510 7473494c 6d314545 32316d61 6b655f64 tsILm1EE21make_d\n- 0x00002520 6973705f 70657269 6f646963 73756d45 isp_periodicsumE\n- 0x00002530 6969005f 5a4e376d 61646e65 73733133 ii._ZN7madness13\n- 0x00002540 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x00002550 31454531 36646973 705f7065 72696f64 1EE16disp_period\n- 0x00002560 69637375 6d450068 61736877 6f726400 icsumE.hashword.\n+ 0x00001340 4e376d61 646e6573 73365465 6e736f72 N7madness6Tensor\n+ 0x00001350 49644538 616c6c6f 63617465 456c504b IdE8allocateElPK\n+ 0x00001360 6c620070 6f736978 5f6d656d 616c6967 lb.posix_memalig\n+ 0x00001370 6e005f5a 6e776d00 5f5a5456 53743139 n._Znwm._ZTVSt19\n+ 0x00001380 5f53705f 636f756e 7465645f 64656c65 _Sp_counted_dele\n+ 0x00001390 74657249 50645044 6f467650 76455361 terIPdPDoFvPvESa\n+ 0x000013a0 4976454c 4e395f5f 676e755f 63787831 IvELN9__gnu_cxx1\n+ 0x000013b0 325f4c6f 636b5f70 6f6c6963 79453245 2_Lock_policyE2E\n+ 0x000013c0 45006672 6565006d 656d7365 74005f5a E.free.memset._Z\n+ 0x000013d0 54496900 5f5a5456 4e376d61 646e6573 TIi._ZTVN7madnes\n+ 0x000013e0 73313042 61736554 656e736f 7245005f s10BaseTensorE._\n+ 0x000013f0 5a54494e 376d6164 6e657373 31355465 ZTIN7madness15Te\n+ 0x00001400 6e736f72 45786365 7074696f 6e45005f nsorExceptionE._\n+ 0x00001410 5f637861 5f626567 696e5f63 61746368 _cxa_begin_catch\n+ 0x00001420 005f5f63 78615f72 65746872 6f77005f .__cxa_rethrow._\n+ 0x00001430 5f637861 5f656e64 5f636174 6368005f _cxa_end_catch._\n+ 0x00001440 5f707269 6e74665f 63686b00 5f5a4e37 _printf_chk._ZN7\n+ 0x00001450 6d61646e 65737336 44517565 75654950 madness6DQueueIP\n+ 0x00001460 4e535f31 37506f6f 6c546173 6b496e74 NS_17PoolTaskInt\n+ 0x00001470 65726661 63654545 3467726f 77457600 erfaceEE4growEv.\n+ 0x00001480 5f5a6e61 6d005f5a 64615076 005f5f63 _Znam._ZdaPv.__c\n+ 0x00001490 78615f74 68726f77 5f626164 5f617272 xa_throw_bad_arr\n+ 0x000014a0 61795f6e 65775f6c 656e6774 68005f5a ay_new_length._Z\n+ 0x000014b0 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x000014c0 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x000014d0 6e746572 66616365 45453132 666c7573 nterfaceEE12flus\n+ 0x000014e0 685f7072 65627566 4576005f 5a4e376d h_prebufEv._ZN7m\n+ 0x000014f0 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n+ 0x00001500 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n+ 0x00001510 72666163 65454539 6e696e70 72656275 rfaceEE9ninprebu\n+ 0x00001520 6645005f 5f746c73 5f676574 5f616464 fE.__tls_get_add\n+ 0x00001530 72005f5a 4e376d61 646e6573 73364451 r._ZN7madness6DQ\n+ 0x00001540 75657565 49504e53 5f313750 6f6f6c54 ueueIPNS_17PoolT\n+ 0x00001550 61736b49 6e746572 66616365 45453670 askInterfaceEE6p\n+ 0x00001560 72656275 6645005f 5a4e376d 61646e65 rebufE._ZN7madne\n+ 0x00001570 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n+ 0x00001580 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n+ 0x00001590 65454531 316e696e 70726562 75666869 eEE11ninprebufhi\n+ 0x000015a0 45005f5a 4e376d61 646e6573 73364451 E._ZN7madness6DQ\n+ 0x000015b0 75657565 49504e53 5f313750 6f6f6c54 ueueIPNS_17PoolT\n+ 0x000015c0 61736b49 6e746572 66616365 45453870 askInterfaceEE8p\n+ 0x000015d0 72656275 66686945 005f5a4e 376d6164 rebufhiE._ZN7mad\n+ 0x000015e0 6e657373 31305468 72656164 506f6f6c ness10ThreadPool\n+ 0x000015f0 35617761 6974494e 535f3557 6f726c64 5awaitINS_5World\n+ 0x00001600 31364d70 69526571 75657374 54657374 16MpiRequestTest\n+ 0x00001610 65724545 4576524b 545f6262 005f5a4e erEEEvRKT_bb._ZN\n+ 0x00001620 376d6164 6e657373 31305468 72656164 7madness10Thread\n+ 0x00001630 506f6f6c 31336177 6169745f 74696d65 Pool13await_time\n+ 0x00001640 6f757445 004d5049 5f546573 74007573 outE.MPI_Test.us\n+ 0x00001650 6c656570 005f5a4e 376d6164 6e657373 leep._ZN7madness\n+ 0x00001660 31305468 72656164 506f6f6c 3132696e 10ThreadPool12in\n+ 0x00001670 7374616e 63655f70 74724500 5f5f6378 stance_ptrE.__cx\n+ 0x00001680 615f6775 6172645f 61637175 69726500 a_guard_acquire.\n+ 0x00001690 5f5a4e37 6d61646e 65737331 33637075 _ZN7madness13cpu\n+ 0x000016a0 5f667265 7175656e 63794576 005f5f63 _frequencyEv.__c\n+ 0x000016b0 78615f67 75617264 5f72656c 65617365 xa_guard_release\n+ 0x000016c0 005f5a4e 376d6164 6e657373 31314d75 ._ZN7madness11Mu\n+ 0x000016d0 74657857 61697465 72347761 69744576 texWaiter4waitEv\n+ 0x000016e0 005f5a53 74346365 7272005f 5a53746c ._ZSt4cerr._ZStl\n+ 0x000016f0 73495374 31316368 61725f74 72616974 sISt11char_trait\n+ 0x00001700 73496345 45525374 31336261 7369635f sIcEERSt13basic_\n+ 0x00001710 6f737472 65616d49 63545f45 53355f50 ostreamIcT_ES5_P\n+ 0x00001720 4b63005f 5a54494e 37536166 654d5049 Kc._ZTIN7SafeMPI\n+ 0x00001730 39457863 65707469 6f6e4500 5f5f7370 9ExceptionE.__sp\n+ 0x00001740 72696e74 665f6368 6b005f5f 6378615f rintf_chk.__cxa_\n+ 0x00001750 67756172 645f6162 6f727400 6d656d63 guard_abort.memc\n+ 0x00001760 7079006d 656d6d6f 7665005f 5a4e3753 py.memmove._ZN7S\n+ 0x00001770 6166654d 50493949 6e747261 636f6d6d afeMPI9Intracomm\n+ 0x00001780 31366269 6e617279 5f747265 655f696e 16binary_tree_in\n+ 0x00001790 666f4569 52695331 5f53315f 005f5a4e foEiRiS1_S1_._ZN\n+ 0x000017a0 37536166 654d5049 36636861 726f6e45 7SafeMPI6charonE\n+ 0x000017b0 005f5a4e 376d6164 6e657373 3137576f ._ZN7madness17Wo\n+ 0x000017c0 726c6447 6f70496e 74657266 61636539 rldGopInterface9\n+ 0x000017d0 62726f61 64636173 74455076 6d696269 broadcastEPvmibi\n+ 0x000017e0 004d5049 5f497265 6376004d 50495f49 .MPI_Irecv.MPI_I\n+ 0x000017f0 73656e64 005f5a4e 53743676 6563746f send._ZNSt6vecto\n+ 0x00001800 72494e37 6d61646e 65737333 4b657949 rIN7madness3KeyI\n+ 0x00001810 4c6d3145 45455361 4953325f 45453134 Lm1EEESaIS2_EE14\n+ 0x00001820 5f4d5f66 696c6c5f 696e7365 7274454e _M_fill_insertEN\n+ 0x00001830 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001840 726d616c 5f697465 7261746f 72495053 rmal_iteratorIPS\n+ 0x00001850 325f5334 5f45456d 524b5332 5f005f5a 2_S4_EEmRKS2_._Z\n+ 0x00001860 53743230 5f5f7468 726f775f 6c656e67 St20__throw_leng\n+ 0x00001870 74685f65 72726f72 504b6300 5f5a4e53 th_errorPKc._ZNS\n+ 0x00001880 74367665 63746f72 494e376d 61646e65 t6vectorIN7madne\n+ 0x00001890 7373334b 6579494c 6d324545 45536149 ss3KeyILm2EEESaI\n+ 0x000018a0 53325f45 4531345f 4d5f6669 6c6c5f69 S2_EE14_M_fill_i\n+ 0x000018b0 6e736572 74454e39 5f5f676e 755f6378 nsertEN9__gnu_cx\n+ 0x000018c0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x000018d0 61746f72 49505332 5f53345f 45456d52 atorIPS2_S4_EEmR\n+ 0x000018e0 4b53325f 005f5a4e 53743676 6563746f KS2_._ZNSt6vecto\n+ 0x000018f0 72494e37 6d61646e 65737333 4b657949 rIN7madness3KeyI\n+ 0x00001900 4c6d3345 45455361 4953325f 45453134 Lm3EEESaIS2_EE14\n+ 0x00001910 5f4d5f66 696c6c5f 696e7365 7274454e _M_fill_insertEN\n+ 0x00001920 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001930 726d616c 5f697465 7261746f 72495053 rmal_iteratorIPS\n+ 0x00001940 325f5334 5f45456d 524b5332 5f005f5a 2_S4_EEmRKS2_._Z\n+ 0x00001950 4e537436 76656374 6f72494e 376d6164 NSt6vectorIN7mad\n+ 0x00001960 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x00001970 61495332 5f454531 345f4d5f 66696c6c aIS2_EE14_M_fill\n+ 0x00001980 5f696e73 65727445 4e395f5f 676e755f _insertEN9__gnu_\n+ 0x00001990 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000019a0 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n+ 0x000019b0 6d524b53 325f005f 5a4e5374 36766563 mRKS2_._ZNSt6vec\n+ 0x000019c0 746f7249 4e376d61 646e6573 73334b65 torIN7madness3Ke\n+ 0x000019d0 79494c6d 35454545 53614953 325f4545 yILm5EEESaIS2_EE\n+ 0x000019e0 31345f4d 5f66696c 6c5f696e 73657274 14_M_fill_insert\n+ 0x000019f0 454e395f 5f676e75 5f637878 31375f5f EN9__gnu_cxx17__\n+ 0x00001a00 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001a10 5053325f 53345f45 456d524b 53325f00 PS2_S4_EEmRKS2_.\n+ 0x00001a20 5f5a4e53 74367665 63746f72 494e376d _ZNSt6vectorIN7m\n+ 0x00001a30 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n+ 0x00001a40 45536149 53325f45 4531345f 4d5f6669 ESaIS2_EE14_M_fi\n+ 0x00001a50 6c6c5f69 6e736572 74454e39 5f5f676e ll_insertEN9__gn\n+ 0x00001a60 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001a70 69746572 61746f72 49505332 5f53345f iteratorIPS2_S4_\n+ 0x00001a80 45456d52 4b53325f 005f5a53 7432355f EEmRKS2_._ZSt25_\n+ 0x00001a90 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n+ 0x00001aa0 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n+ 0x00001ab0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001ac0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001ad0 7373334b 6579494c 6d314545 45537436 ss3KeyILm1EEESt6\n+ 0x00001ae0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001af0 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n+ 0x00001b00 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n+ 0x00001b10 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001b20 5f54305f 005f5a53 7431365f 5f696e73 _T0_._ZSt16__ins\n+ 0x00001b30 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n+ 0x00001b40 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001b50 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001b60 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n+ 0x00001b70 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001b80 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001b90 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00001ba0 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00001bb0 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n+ 0x00001bc0 32325f5f 66696e61 6c5f696e 73657274 22__final_insert\n+ 0x00001bd0 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n+ 0x00001be0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001bf0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001c00 7373334b 6579494c 6d314545 45537436 ss3KeyILm1EEESt6\n+ 0x00001c10 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001c20 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n+ 0x00001c30 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001c40 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001c50 545f5348 5f54305f 005f5a53 7432355f T_SH_T0_._ZSt25_\n+ 0x00001c60 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n+ 0x00001c70 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n+ 0x00001c80 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001c90 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001ca0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x00001cb0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001cc0 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n+ 0x00001cd0 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n+ 0x00001ce0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001cf0 5f54305f 005f5a53 7431365f 5f696e73 _T0_._ZSt16__ins\n+ 0x00001d00 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n+ 0x00001d10 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001d20 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001d30 646e6573 73334b65 79494c6d 32454545 dness3KeyILm2EEE\n+ 0x00001d40 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001d50 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001d60 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00001d70 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00001d80 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n+ 0x00001d90 32325f5f 66696e61 6c5f696e 73657274 22__final_insert\n+ 0x00001da0 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n+ 0x00001db0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001dc0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001dd0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x00001de0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001df0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n+ 0x00001e00 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001e10 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001e20 545f5348 5f54305f 005f5a53 7432355f T_SH_T0_._ZSt25_\n+ 0x00001e30 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n+ 0x00001e40 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n+ 0x00001e50 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001e60 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001e70 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n+ 0x00001e80 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001e90 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n+ 0x00001ea0 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n+ 0x00001eb0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001ec0 5f54305f 005f5a53 7431365f 5f696e73 _T0_._ZSt16__ins\n+ 0x00001ed0 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n+ 0x00001ee0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001ef0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001f00 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n+ 0x00001f10 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001f20 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001f30 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00001f40 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00001f50 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n+ 0x00001f60 32325f5f 66696e61 6c5f696e 73657274 22__final_insert\n+ 0x00001f70 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n+ 0x00001f80 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001f90 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001fa0 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n+ 0x00001fb0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001fc0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n+ 0x00001fd0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001fe0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001ff0 545f5348 5f54305f 005f5a53 7432355f T_SH_T0_._ZSt25_\n+ 0x00002000 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n+ 0x00002010 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n+ 0x00002020 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002030 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002040 7373334b 6579494c 6d344545 45537436 ss3KeyILm4EEESt6\n+ 0x00002050 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00002060 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n+ 0x00002070 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n+ 0x00002080 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00002090 5f54305f 005f5a53 7431365f 5f696e73 _T0_._ZSt16__ins\n+ 0x000020a0 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n+ 0x000020b0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x000020c0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x000020d0 646e6573 73334b65 79494c6d 34454545 dness3KeyILm4EEE\n+ 0x000020e0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x000020f0 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00002100 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00002110 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00002120 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n+ 0x00002130 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n+ 0x00002140 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n+ 0x00002150 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00002160 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00002170 646e6573 73334b65 79494c6d 35454545 dness3KeyILm5EEE\n+ 0x00002180 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00002190 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x000021a0 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n+ 0x000021b0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x000021c0 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n+ 0x000021d0 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n+ 0x000021e0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x000021f0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00002200 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n+ 0x00002210 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00002220 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00002230 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00002240 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00002250 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n+ 0x00002260 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00002270 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00002280 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00002290 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x000022a0 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n+ 0x000022b0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x000022c0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x000022d0 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x000022e0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x000022f0 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n+ 0x00002300 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n+ 0x00002310 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00002320 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00002330 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00002340 4c6d3645 45455374 36766563 746f7249 Lm6EEESt6vectorI\n+ 0x00002350 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00002360 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00002370 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00002380 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x00002390 5f005f5a 53743133 5f5f6164 6a757374 _._ZSt13__adjust\n+ 0x000023a0 5f686561 70494e39 5f5f676e 755f6378 _heapIN9__gnu_cx\n+ 0x000023b0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x000023c0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x000023d0 4b657949 4c6d3145 45455374 36766563 KeyILm1EEESt6vec\n+ 0x000023e0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x000023f0 456c5334 5f4e5330 5f355f5f 6f707331 ElS4_NS0_5__ops1\n+ 0x00002400 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00002410 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00002420 76545f54 305f5349 5f54315f 54325f00 vT_T0_SI_T1_T2_.\n+ 0x00002430 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n+ 0x00002440 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n+ 0x00002450 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00002460 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n+ 0x00002470 334b6579 494c6d31 45454553 74367665 3KeyILm1EEESt6ve\n+ 0x00002480 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n+ 0x00002490 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n+ 0x000024a0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x000024b0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x000024c0 5f53485f 54305f54 315f005f 5a4e376d _SH_T0_T1_._ZN7m\n+ 0x000024d0 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x000024e0 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n+ 0x000024f0 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n+ 0x00002500 756d4569 69005f5a 4e376d61 646e6573 umEii._ZN7madnes\n+ 0x00002510 73313344 6973706c 6163656d 656e7473 s13Displacements\n+ 0x00002520 494c6d31 45453136 64697370 5f706572 ILm1EE16disp_per\n+ 0x00002530 696f6469 6373756d 45006861 7368776f iodicsumE.hashwo\n+ 0x00002540 7264005f 5a4e376d 61646e65 73733133 rd._ZN7madness13\n+ 0x00002550 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n+ 0x00002560 31454539 6d616b65 5f646973 70456900 1EE9make_dispEi.\n 0x00002570 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n 0x00002580 706c6163 656d656e 7473494c 6d314545 placementsILm1EE\n- 0x00002590 396d616b 655f6469 73704569 005f5a4e 9make_dispEi._ZN\n- 0x000025a0 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x000025b0 63656d65 6e747349 4c6d3145 45346469 cementsILm1EE4di\n- 0x000025c0 73704500 5f5a5374 31335f5f 61646a75 spE._ZSt13__adju\n- 0x000025d0 73745f68 65617049 4e395f5f 676e755f st_heapIN9__gnu_\n- 0x000025e0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x000025f0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00002600 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n- 0x00002610 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00002620 4545456c 53345f4e 53305f35 5f5f6f70 EEElS4_NS0_5__op\n- 0x00002630 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00002640 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00002650 45457654 5f54305f 53495f54 315f5432 EEvT_T0_SI_T1_T2\n- 0x00002660 5f005f5a 53743136 5f5f696e 74726f73 _._ZSt16__intros\n- 0x00002670 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n- 0x00002680 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002690 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x000026a0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n- 0x000026b0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x000026c0 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n- 0x000026d0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n- 0x000026e0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x000026f0 76545f53 485f5430 5f54315f 005f5a4e vT_SH_T0_T1_._ZN\n- 0x00002700 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x00002710 63656d65 6e747349 4c6d3245 4532316d cementsILm2EE21m\n- 0x00002720 616b655f 64697370 5f706572 696f6469 ake_disp_periodi\n- 0x00002730 6373756d 45696900 5f5a4e37 6d61646e csumEii._ZN7madn\n- 0x00002740 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00002750 7473494c 6d324545 31366469 73705f70 tsILm2EE16disp_p\n- 0x00002760 6572696f 64696373 756d4500 5f5a4e37 eriodicsumE._ZN7\n+ 0x00002590 34646973 7045005f 5a537431 335f5f61 4dispE._ZSt13__a\n+ 0x000025a0 646a7573 745f6865 6170494e 395f5f67 djust_heapIN9__g\n+ 0x000025b0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x000025c0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x000025d0 6e657373 334b6579 494c6d32 45454553 ness3KeyILm2EEES\n+ 0x000025e0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x000025f0 345f4545 45456c53 345f4e53 305f355f 4_EEEElS4_NS0_5_\n+ 0x00002600 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00002610 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00002620 5f454545 4576545f 54305f53 495f5431 _EEEEvT_T0_SI_T1\n+ 0x00002630 5f54325f 005f5a53 7431365f 5f696e74 _T2_._ZSt16__int\n+ 0x00002640 726f736f 72745f6c 6f6f7049 4e395f5f rosort_loopIN9__\n+ 0x00002650 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00002660 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00002670 646e6573 73334b65 79494c6d 32454545 dness3KeyILm2EEE\n+ 0x00002680 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00002690 53345f45 4545456c 4e53305f 355f5f6f S4_EEEElNS0_5__o\n+ 0x000026a0 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x000026b0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x000026c0 45454576 545f5348 5f54305f 54315f00 EEEvT_SH_T0_T1_.\n+ 0x000026d0 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n+ 0x000026e0 706c6163 656d656e 7473494c 6d324545 placementsILm2EE\n+ 0x000026f0 32316d61 6b655f64 6973705f 70657269 21make_disp_peri\n+ 0x00002700 6f646963 73756d45 6969005f 5a4e376d odicsumEii._ZN7m\n+ 0x00002710 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x00002720 6d656e74 73494c6d 32454531 36646973 mentsILm2EE16dis\n+ 0x00002730 705f7065 72696f64 69637375 6d45005f p_periodicsumE._\n+ 0x00002740 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n+ 0x00002750 6c616365 6d656e74 73494c6d 32454539 lacementsILm2EE9\n+ 0x00002760 6d616b65 5f646973 70456900 5f5a4e37 make_dispEi._ZN7\n 0x00002770 6d61646e 65737331 33446973 706c6163 madness13Displac\n- 0x00002780 656d656e 7473494c 6d324545 396d616b ementsILm2EE9mak\n- 0x00002790 655f6469 73704569 005f5a4e 376d6164 e_dispEi._ZN7mad\n- 0x000027a0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x000027b0 6e747349 4c6d3245 45346469 73704500 ntsILm2EE4dispE.\n- 0x000027c0 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n- 0x000027d0 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n- 0x000027e0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x000027f0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00002800 79494c6d 33454545 53743676 6563746f yILm3EEESt6vecto\n- 0x00002810 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n- 0x00002820 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n- 0x00002830 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00002840 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00002850 5f54305f 53495f54 315f5432 5f005f5a _T0_SI_T1_T2_._Z\n- 0x00002860 53743136 5f5f696e 74726f73 6f72745f St16__introsort_\n- 0x00002870 6c6f6f70 494e395f 5f676e75 5f637878 loopIN9__gnu_cxx\n- 0x00002880 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00002890 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x000028a0 6579494c 6d334545 45537436 76656374 eyILm3EEESt6vect\n- 0x000028b0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x000028c0 6c4e5330 5f355f5f 6f707331 355f4974 lNS0_5__ops15_It\n- 0x000028d0 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x000028e0 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x000028f0 485f5430 5f54315f 005f5a4e 376d6164 H_T0_T1_._ZN7mad\n- 0x00002900 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x00002910 6e747349 4c6d3345 4532316d 616b655f ntsILm3EE21make_\n- 0x00002920 64697370 5f706572 696f6469 6373756d disp_periodicsum\n- 0x00002930 45696900 5f5a4e37 6d61646e 65737331 Eii._ZN7madness1\n- 0x00002940 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n- 0x00002950 6d334545 31366469 73705f70 6572696f m3EE16disp_perio\n- 0x00002960 64696373 756d4500 5f5a4e37 6d61646e dicsumE._ZN7madn\n+ 0x00002780 656d656e 7473494c 6d324545 34646973 ementsILm2EE4dis\n+ 0x00002790 7045005f 5a537431 335f5f61 646a7573 pE._ZSt13__adjus\n+ 0x000027a0 745f6865 6170494e 395f5f67 6e755f63 t_heapIN9__gnu_c\n+ 0x000027b0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x000027c0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n+ 0x000027d0 334b6579 494c6d33 45454553 74367665 3KeyILm3EEESt6ve\n+ 0x000027e0 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n+ 0x000027f0 45456c53 345f4e53 305f355f 5f6f7073 EElS4_NS0_5__ops\n+ 0x00002800 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00002810 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00002820 4576545f 54305f53 495f5431 5f54325f EvT_T0_SI_T1_T2_\n+ 0x00002830 005f5a53 7431365f 5f696e74 726f736f ._ZSt16__introso\n+ 0x00002840 72745f6c 6f6f7049 4e395f5f 676e755f rt_loopIN9__gnu_\n+ 0x00002850 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002860 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00002870 73334b65 79494c6d 33454545 53743676 s3KeyILm3EEESt6v\n+ 0x00002880 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002890 4545456c 4e53305f 355f5f6f 70733135 EEElNS0_5__ops15\n+ 0x000028a0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x000028b0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x000028c0 545f5348 5f54305f 54315f00 5f5a4e37 T_SH_T0_T1_._ZN7\n+ 0x000028d0 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x000028e0 656d656e 7473494c 6d334545 32316d61 ementsILm3EE21ma\n+ 0x000028f0 6b655f64 6973705f 70657269 6f646963 ke_disp_periodic\n+ 0x00002900 73756d45 6969005f 5a4e376d 61646e65 sumEii._ZN7madne\n+ 0x00002910 73733133 44697370 6c616365 6d656e74 ss13Displacement\n+ 0x00002920 73494c6d 33454531 36646973 705f7065 sILm3EE16disp_pe\n+ 0x00002930 72696f64 69637375 6d45005f 5a4e376d riodicsumE._ZN7m\n+ 0x00002940 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x00002950 6d656e74 73494c6d 33454539 6d616b65 mentsILm3EE9make\n+ 0x00002960 5f646973 70456900 5f5a4e37 6d61646e _dispEi._ZN7madn\n 0x00002970 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00002980 7473494c 6d334545 396d616b 655f6469 tsILm3EE9make_di\n- 0x00002990 73704569 005f5a4e 376d6164 6e657373 spEi._ZN7madness\n- 0x000029a0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x000029b0 4c6d3345 45346469 73704500 5f5a5374 Lm3EE4dispE._ZSt\n- 0x000029c0 31335f5f 61646a75 73745f68 65617049 13__adjust_heapI\n- 0x000029d0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x000029e0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x000029f0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00002a00 34454545 53743676 6563746f 72495334 4EEESt6vectorIS4\n- 0x00002a10 5f536149 53345f45 4545456c 53345f4e _SaIS4_EEEElS4_N\n- 0x00002a20 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x00002a30 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00002a40 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x00002a50 53495f54 315f5432 5f005f5a 53743136 SI_T1_T2_._ZSt16\n- 0x00002a60 5f5f696e 74726f73 6f72745f 6c6f6f70 __introsort_loop\n- 0x00002a70 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00002a80 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00002a90 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00002aa0 6d344545 45537436 76656374 6f724953 m4EEESt6vectorIS\n- 0x00002ab0 345f5361 4953345f 45454545 6c4e5330 4_SaIS4_EEEElNS0\n- 0x00002ac0 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n- 0x00002ad0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x00002ae0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n- 0x00002af0 5f54315f 005f5a4e 376d6164 6e657373 _T1_._ZN7madness\n+ 0x00002980 7473494c 6d334545 34646973 7045005f tsILm3EE4dispE._\n+ 0x00002990 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n+ 0x000029a0 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n+ 0x000029b0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x000029c0 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x000029d0 494c6d34 45454553 74367665 63746f72 ILm4EEESt6vector\n+ 0x000029e0 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n+ 0x000029f0 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n+ 0x00002a00 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x00002a10 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002a20 54305f53 495f5431 5f54325f 005f5a53 T0_SI_T1_T2_._ZS\n+ 0x00002a30 7431365f 5f696e74 726f736f 72745f6c t16__introsort_l\n+ 0x00002a40 6f6f7049 4e395f5f 676e755f 63787831 oopIN9__gnu_cxx1\n+ 0x00002a50 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x00002a60 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x00002a70 79494c6d 34454545 53743676 6563746f yILm4EEESt6vecto\n+ 0x00002a80 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n+ 0x00002a90 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n+ 0x00002aa0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n+ 0x00002ab0 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n+ 0x00002ac0 5f54305f 54315f00 5f5a4e37 6d61646e _T0_T1_._ZN7madn\n+ 0x00002ad0 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00002ae0 7473494c 6d344545 396d616b 655f6469 tsILm4EE9make_di\n+ 0x00002af0 73704569 005f5a4e 376d6164 6e657373 spEi._ZN7madness\n 0x00002b00 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00002b10 4c6d3445 45396d61 6b655f64 69737045 Lm4EE9make_dispE\n- 0x00002b20 69005f5a 4e376d61 646e6573 73313344 i._ZN7madness13D\n- 0x00002b30 6973706c 6163656d 656e7473 494c6d34 isplacementsILm4\n- 0x00002b40 45453464 69737045 005f5a53 7431335f EE4dispE._ZSt13_\n- 0x00002b50 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n- 0x00002b60 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00002b70 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x00002b80 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n- 0x00002b90 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x00002ba0 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n- 0x00002bb0 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00002bc0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00002bd0 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n- 0x00002be0 54315f54 325f005f 5a537434 73776170 T1_T2_._ZSt4swap\n- 0x00002bf0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n- 0x00002c00 6d354545 45454e53 7439656e 61626c65 m5EEEENSt9enable\n- 0x00002c10 5f696649 58737253 74365f5f 616e645f _ifIXsrSt6__and_\n- 0x00002c20 494a5374 365f5f6e 6f745f49 53743135 IJSt6__not_ISt15\n- 0x00002c30 5f5f6973 5f747570 6c655f6c 696b6549 __is_tuple_likeI\n- 0x00002c40 545f4545 53743231 69735f6d 6f76655f T_EESt21is_move_\n- 0x00002c50 636f6e73 74727563 7469626c 65495337 constructibleIS7\n- 0x00002c60 5f455374 31386973 5f6d6f76 655f6173 _ESt18is_move_as\n- 0x00002c70 7369676e 61626c65 4953375f 45454535 signableIS7_EEE5\n- 0x00002c80 76616c75 65457645 34747970 65455253 valueEvE4typeERS\n- 0x00002c90 375f5348 5f005f5a 53743136 5f5f696e 7_SH_._ZSt16__in\n- 0x00002ca0 74726f73 6f72745f 6c6f6f70 494e395f trosort_loopIN9_\n- 0x00002cb0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00002cc0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x00002cd0 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n- 0x00002ce0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x00002cf0 4953345f 45454545 6c4e5330 5f355f5f IS4_EEEElNS0_5__\n- 0x00002d00 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x00002d10 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00002d20 45454545 76545f53 485f5430 5f54315f EEEEvT_SH_T0_T1_\n+ 0x00002b10 4c6d3445 45346469 73704500 5f5a5374 Lm4EE4dispE._ZSt\n+ 0x00002b20 31335f5f 61646a75 73745f68 65617049 13__adjust_heapI\n+ 0x00002b30 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00002b40 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00002b50 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00002b60 35454545 53743676 6563746f 72495334 5EEESt6vectorIS4\n+ 0x00002b70 5f536149 53345f45 4545456c 53345f4e _SaIS4_EEEElS4_N\n+ 0x00002b80 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n+ 0x00002b90 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00002ba0 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n+ 0x00002bb0 53495f54 315f5432 5f005f5a 53743473 SI_T1_T2_._ZSt4s\n+ 0x00002bc0 77617049 4e376d61 646e6573 73334b65 wapIN7madness3Ke\n+ 0x00002bd0 79494c6d 35454545 454e5374 39656e61 yILm5EEEENSt9ena\n+ 0x00002be0 626c655f 69664958 73725374 365f5f61 ble_ifIXsrSt6__a\n+ 0x00002bf0 6e645f49 4a537436 5f5f6e6f 745f4953 nd_IJSt6__not_IS\n+ 0x00002c00 7431355f 5f69735f 7475706c 655f6c69 t15__is_tuple_li\n+ 0x00002c10 6b654954 5f454553 74323169 735f6d6f keIT_EESt21is_mo\n+ 0x00002c20 76655f63 6f6e7374 72756374 69626c65 ve_constructible\n+ 0x00002c30 4953375f 45537431 3869735f 6d6f7665 IS7_ESt18is_move\n+ 0x00002c40 5f617373 69676e61 626c6549 53375f45 _assignableIS7_E\n+ 0x00002c50 45453576 616c7565 45764534 74797065 EE5valueEvE4type\n+ 0x00002c60 45525337 5f53485f 005f5a53 7431365f ERS7_SH_._ZSt16_\n+ 0x00002c70 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n+ 0x00002c80 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00002c90 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00002ca0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00002cb0 35454545 53743676 6563746f 72495334 5EEESt6vectorIS4\n+ 0x00002cc0 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n+ 0x00002cd0 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002ce0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002cf0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x00002d00 54315f00 5f5a4e37 6d61646e 65737331 T1_._ZN7madness1\n+ 0x00002d10 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n+ 0x00002d20 6d354545 396d616b 655f6469 73704569 m5EE9make_dispEi\n 0x00002d30 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n 0x00002d40 73706c61 63656d65 6e747349 4c6d3545 splacementsILm5E\n- 0x00002d50 45396d61 6b655f64 69737045 69005f5a E9make_dispEi._Z\n- 0x00002d60 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002d70 6163656d 656e7473 494c6d35 45453464 acementsILm5EE4d\n- 0x00002d80 69737045 005f5a53 7431335f 5f61646a ispE._ZSt13__adj\n- 0x00002d90 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n- 0x00002da0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002db0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002dc0 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n- 0x00002dd0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002de0 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n- 0x00002df0 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x00002e00 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x00002e10 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n- 0x00002e20 325f005f 5a537434 73776170 494e376d 2_._ZSt4swapIN7m\n- 0x00002e30 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n- 0x00002e40 45454e53 7439656e 61626c65 5f696649 EENSt9enable_ifI\n- 0x00002e50 58737253 74365f5f 616e645f 494a5374 XsrSt6__and_IJSt\n- 0x00002e60 365f5f6e 6f745f49 53743135 5f5f6973 6__not_ISt15__is\n- 0x00002e70 5f747570 6c655f6c 696b6549 545f4545 _tuple_likeIT_EE\n- 0x00002e80 53743231 69735f6d 6f76655f 636f6e73 St21is_move_cons\n- 0x00002e90 74727563 7469626c 65495337 5f455374 tructibleIS7_ESt\n- 0x00002ea0 31386973 5f6d6f76 655f6173 7369676e 18is_move_assign\n- 0x00002eb0 61626c65 4953375f 45454535 76616c75 ableIS7_EEE5valu\n- 0x00002ec0 65457645 34747970 65455253 375f5348 eEvE4typeERS7_SH\n- 0x00002ed0 5f005f5a 53743136 5f5f696e 74726f73 _._ZSt16__intros\n- 0x00002ee0 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n- 0x00002ef0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002f00 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002f10 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n- 0x00002f20 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002f30 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n- 0x00002f40 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n- 0x00002f50 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x00002f60 76545f53 485f5430 5f54315f 005f5a4e vT_SH_T0_T1_._ZN\n+ 0x00002d50 45346469 73704500 5f5a5374 31335f5f E4dispE._ZSt13__\n+ 0x00002d60 61646a75 73745f68 65617049 4e395f5f adjust_heapIN9__\n+ 0x00002d70 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00002d80 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00002d90 646e6573 73334b65 79494c6d 36454545 dness3KeyILm6EEE\n+ 0x00002da0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00002db0 53345f45 4545456c 53345f4e 53305f35 S4_EEEElS4_NS0_5\n+ 0x00002dc0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00002dd0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00002de0 445f4545 45457654 5f54305f 53495f54 D_EEEEvT_T0_SI_T\n+ 0x00002df0 315f5432 5f005f5a 53743473 77617049 1_T2_._ZSt4swapI\n+ 0x00002e00 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00002e10 36454545 454e5374 39656e61 626c655f 6EEEENSt9enable_\n+ 0x00002e20 69664958 73725374 365f5f61 6e645f49 ifIXsrSt6__and_I\n+ 0x00002e30 4a537436 5f5f6e6f 745f4953 7431355f JSt6__not_ISt15_\n+ 0x00002e40 5f69735f 7475706c 655f6c69 6b654954 _is_tuple_likeIT\n+ 0x00002e50 5f454553 74323169 735f6d6f 76655f63 _EESt21is_move_c\n+ 0x00002e60 6f6e7374 72756374 69626c65 4953375f onstructibleIS7_\n+ 0x00002e70 45537431 3869735f 6d6f7665 5f617373 ESt18is_move_ass\n+ 0x00002e80 69676e61 626c6549 53375f45 45453576 ignableIS7_EEE5v\n+ 0x00002e90 616c7565 45764534 74797065 45525337 alueEvE4typeERS7\n+ 0x00002ea0 5f53485f 005f5a53 7431365f 5f696e74 _SH_._ZSt16__int\n+ 0x00002eb0 726f736f 72745f6c 6f6f7049 4e395f5f rosort_loopIN9__\n+ 0x00002ec0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00002ed0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00002ee0 646e6573 73334b65 79494c6d 36454545 dness3KeyILm6EEE\n+ 0x00002ef0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00002f00 53345f45 4545456c 4e53305f 355f5f6f S4_EEEElNS0_5__o\n+ 0x00002f10 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x00002f20 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x00002f30 45454576 545f5348 5f54305f 54315f00 EEEvT_SH_T0_T1_.\n+ 0x00002f40 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n+ 0x00002f50 706c6163 656d656e 7473494c 6d364545 placementsILm6EE\n+ 0x00002f60 396d616b 655f6469 73704569 005f5a4e 9make_dispEi._ZN\n 0x00002f70 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x00002f80 63656d65 6e747349 4c6d3645 45396d61 cementsILm6EE9ma\n- 0x00002f90 6b655f64 69737045 69005f5a 4e376d61 ke_dispEi._ZN7ma\n- 0x00002fa0 646e6573 73313344 6973706c 6163656d dness13Displacem\n- 0x00002fb0 656e7473 494c6d36 45453464 69737045 entsILm6EE4dispE\n- 0x00002fc0 005f5a4e 376d6164 6e657373 37737461 ._ZN7madness7sta\n- 0x00002fd0 72747570 45524e53 5f35576f 726c6445 rtupERNS_5WorldE\n- 0x00002fe0 69505063 62005f5a 4e376d61 646e6573 iPPcb._ZN7madnes\n- 0x00002ff0 73313178 7465726d 5f646562 75674550 s11xterm_debugEP\n- 0x00003000 4b635331 5f006765 74656e76 005f5a4e KcS1_.getenv._ZN\n- 0x00003010 376d6164 6e657373 3137576f 726c6447 7madness17WorldG\n- 0x00003020 6f70496e 74657266 61636535 66656e63 opInterface5fenc\n- 0x00003030 65456200 5f5a4e37 6d61646e 65737331 eEb._ZN7madness1\n- 0x00003040 38696e69 745f7465 6e736f72 5f6c6170 8init_tensor_lap\n- 0x00003050 61636b45 76005f5a 4e376d61 646e6573 ackEv._ZN7madnes\n- 0x00003060 73313646 756e6374 696f6e44 65666175 s16FunctionDefau\n- 0x00003070 6c747349 4c6d3145 45313273 65745f64 ltsILm1EE12set_d\n- 0x00003080 65666175 6c747345 524e535f 35576f72 efaultsERNS_5Wor\n- 0x00003090 6c644500 5f5a4e37 6d61646e 65737331 ldE._ZN7madness1\n- 0x000030a0 3646756e 6374696f 6e446566 61756c74 6FunctionDefault\n- 0x000030b0 73494c6d 32454531 32736574 5f646566 sILm2EE12set_def\n- 0x000030c0 61756c74 7345524e 535f3557 6f726c64 aultsERNS_5World\n- 0x000030d0 45005f5a 4e376d61 646e6573 73313646 E._ZN7madness16F\n- 0x000030e0 756e6374 696f6e44 65666175 6c747349 unctionDefaultsI\n- 0x000030f0 4c6d3345 45313273 65745f64 65666175 Lm3EE12set_defau\n- 0x00003100 6c747345 524e535f 35576f72 6c644500 ltsERNS_5WorldE.\n- 0x00003110 5f5a4e37 6d61646e 65737331 3646756e _ZN7madness16Fun\n- 0x00003120 6374696f 6e446566 61756c74 73494c6d ctionDefaultsILm\n- 0x00003130 34454531 32736574 5f646566 61756c74 4EE12set_default\n- 0x00003140 7345524e 535f3557 6f726c64 45005f5a sERNS_5WorldE._Z\n- 0x00003150 4e376d61 646e6573 73313646 756e6374 N7madness16Funct\n- 0x00003160 696f6e44 65666175 6c747349 4c6d3545 ionDefaultsILm5E\n- 0x00003170 45313273 65745f64 65666175 6c747345 E12set_defaultsE\n- 0x00003180 524e535f 35576f72 6c644500 5f5a4e37 RNS_5WorldE._ZN7\n- 0x00003190 6d61646e 65737331 3646756e 6374696f madness16Functio\n- 0x000031a0 6e446566 61756c74 73494c6d 36454531 nDefaultsILm6EE1\n- 0x000031b0 32736574 5f646566 61756c74 7345524e 2set_defaultsERN\n- 0x000031c0 535f3557 6f726c64 45005f5a 4e376d61 S_5WorldE._ZN7ma\n- 0x000031d0 646e6573 7331316c 6f61645f 636f6566 dness11load_coef\n- 0x000031e0 66734552 4e535f35 576f726c 6445504b fsERNS_5WorldEPK\n- 0x000031f0 63005f5a 4e376d61 646e6573 7331356c c._ZN7madness15l\n- 0x00003200 6f61645f 71756164 72617475 72654552 oad_quadratureER\n- 0x00003210 4e535f35 576f726c 6445504b 63005f5a NS_5WorldEPKc._Z\n- 0x00003220 4e376d61 646e6573 73323569 6e697469 N7madness25initi\n- 0x00003230 616c697a 655f6c65 67656e64 72655f73 alize_legendre_s\n- 0x00003240 74756666 4576005f 5a4e376d 61646e65 tuffEv._ZN7madne\n- 0x00003250 73733139 67617573 735f6c65 67656e64 ss19gauss_legend\n- 0x00003260 72655f74 65737445 62005f5a 4e376d61 re_testEb._ZN7ma\n- 0x00003270 646e6573 73323774 6573745f 74776f5f dness27test_two_\n- 0x00003280 7363616c 655f636f 65666669 6369656e scale_coefficien\n- 0x00003290 74734576 005f5a4e 376d6164 6e657373 tsEv._ZN7madness\n- 0x000032a0 31307265 64697265 6374696f 45524b4e 10redirectioERKN\n- 0x000032b0 535f3557 6f726c64 4562005f 5f69736f S_5WorldEb.__iso\n- 0x000032c0 6332335f 73747274 6f6c005f 5a53746c c23_strtol._ZStl\n- 0x000032d0 73495374 31316368 61725f74 72616974 sISt11char_trait\n- 0x000032e0 73496345 45525374 31336261 7369635f sIcEERSt13basic_\n- 0x000032f0 6f737472 65616d49 63545f45 53355f63 ostreamIcT_ES5_c\n- 0x00003300 005f5a4e 536f6c73 4569005f 5a4e536f ._ZNSolsEi._ZNSo\n- 0x00003310 395f4d5f 696e7365 72744964 45455253 9_M_insertIdEERS\n- 0x00003320 6f545f00 5f5f6473 6f5f6861 6e646c65 oT_.__dso_handle\n- 0x00003330 005f5f63 78615f61 74657869 74005f5a .__cxa_atexit._Z\n- 0x00003340 4e537437 5f5f6378 78313131 32626173 NSt7__cxx1112bas\n- 0x00003350 69635f73 7472696e 67496353 74313163 ic_stringIcSt11c\n- 0x00003360 6861725f 74726169 74734963 45536149 har_traitsIcESaI\n- 0x00003370 63454539 5f4d5f63 72656174 6545526d cEE9_M_createERm\n- 0x00003380 6d005f5a 4e537437 5f5f6378 78313131 m._ZNSt7__cxx111\n- 0x00003390 32626173 69635f73 7472696e 67496353 2basic_stringIcS\n- 0x000033a0 74313163 6861725f 74726169 74734963 t11char_traitsIc\n- 0x000033b0 45536149 63454544 31457600 5f5a5453 ESaIcEED1Ev._ZTS\n- 0x000033c0 53743131 5f4d7574 65785f62 61736549 St11_Mutex_baseI\n- 0x000033d0 4c4e395f 5f676e75 5f637878 31325f4c LN9__gnu_cxx12_L\n- 0x000033e0 6f636b5f 706f6c69 63794532 4545005f ock_policyE2EE._\n- 0x000033f0 5a544953 7431315f 4d757465 785f6261 ZTISt11_Mutex_ba\n- 0x00003400 7365494c 4e395f5f 676e755f 63787831 seILN9__gnu_cxx1\n- 0x00003410 325f4c6f 636b5f70 6f6c6963 79453245 2_Lock_policyE2E\n- 0x00003420 45005f5a 54564e31 305f5f63 78786162 E._ZTVN10__cxxab\n- 0x00003430 69763131 375f5f63 6c617373 5f747970 iv117__class_typ\n- 0x00003440 655f696e 666f4500 5f5a5453 4e376d61 e_infoE._ZTSN7ma\n- 0x00003450 646e6573 7331364d 61646e65 73734578 dness16MadnessEx\n- 0x00003460 63657074 696f6e45 005f5a54 564e3130 ceptionE._ZTVN10\n- 0x00003470 5f5f6378 78616269 76313230 5f5f7369 __cxxabiv120__si\n- 0x00003480 5f636c61 73735f74 7970655f 696e666f _class_type_info\n- 0x00003490 45005f5a 54495374 39657863 65707469 E._ZTISt9excepti\n- 0x000034a0 6f6e005f 5a545353 7431365f 53705f63 on._ZTSSt16_Sp_c\n- 0x000034b0 6f756e74 65645f62 61736549 4c4e395f ounted_baseILN9_\n- 0x000034c0 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x000034d0 706f6c69 63794532 4545005f 5a544953 policyE2EE._ZTIS\n- 0x000034e0 7431365f 53705f63 6f756e74 65645f62 t16_Sp_counted_b\n- 0x000034f0 61736549 4c4e395f 5f676e75 5f637878 aseILN9__gnu_cxx\n- 0x00003500 31325f4c 6f636b5f 706f6c69 63794532 12_Lock_policyE2\n- 0x00003510 4545005f 5a54534e 37536166 654d5049 EE._ZTSN7SafeMPI\n- 0x00003520 39457863 65707469 6f6e4500 5f5a5453 9ExceptionE._ZTS\n- 0x00003530 4e376d61 646e6573 73313042 61736554 N7madness10BaseT\n- 0x00003540 656e736f 7245005f 5a54494e 376d6164 ensorE._ZTIN7mad\n- 0x00003550 6e657373 31304261 73655465 6e736f72 ness10BaseTensor\n- 0x00003560 45005f5a 54534e37 6d61646e 65737331 E._ZTSN7madness1\n- 0x00003570 3554656e 736f7245 78636570 74696f6e 5TensorException\n- 0x00003580 45005f5a 54534e37 6d61646e 65737331 E._ZTSN7madness1\n- 0x00003590 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n- 0x000035a0 5f5a5449 4e376d61 646e6573 73313349 _ZTIN7madness13I\n- 0x000035b0 6e646578 49746572 61746f72 45005f5a ndexIteratorE._Z\n- 0x000035c0 54534e37 6d61646e 65737336 54656e73 TSN7madness6Tens\n- 0x000035d0 6f724964 4545005f 5a54494e 376d6164 orIdEE._ZTIN7mad\n- 0x000035e0 6e657373 3654656e 736f7249 64454500 ness6TensorIdEE.\n- 0x000035f0 5f5a5453 53743139 5f53705f 636f756e _ZTSSt19_Sp_coun\n- 0x00003600 7465645f 64656c65 74657249 50645044 ted_deleterIPdPD\n- 0x00003610 6f467650 76455361 4976454c 4e395f5f oFvPvESaIvELN9__\n- 0x00003620 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n- 0x00003630 6f6c6963 79453245 45005f5a 54495374 olicyE2EE._ZTISt\n- 0x00003640 31395f53 705f636f 756e7465 645f6465 19_Sp_counted_de\n- 0x00003650 6c657465 72495064 50446f46 76507645 leterIPdPDoFvPvE\n- 0x00003660 53614976 454c4e39 5f5f676e 755f6378 SaIvELN9__gnu_cx\n- 0x00003670 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n- 0x00003680 32454500 2EE.\n+ 0x00002f80 63656d65 6e747349 4c6d3645 45346469 cementsILm6EE4di\n+ 0x00002f90 73704500 5f5a4e37 6d61646e 65737337 spE._ZN7madness7\n+ 0x00002fa0 73746172 74757045 524e535f 35576f72 startupERNS_5Wor\n+ 0x00002fb0 6c644569 50506362 005f5a4e 376d6164 ldEiPPcb._ZN7mad\n+ 0x00002fc0 6e657373 31317874 65726d5f 64656275 ness11xterm_debu\n+ 0x00002fd0 6745504b 6353315f 00676574 656e7600 gEPKcS1_.getenv.\n+ 0x00002fe0 5f5a4e37 6d61646e 65737331 37576f72 _ZN7madness17Wor\n+ 0x00002ff0 6c64476f 70496e74 65726661 63653566 ldGopInterface5f\n+ 0x00003000 656e6365 4562005f 5a4e376d 61646e65 enceEb._ZN7madne\n+ 0x00003010 73733138 696e6974 5f74656e 736f725f ss18init_tensor_\n+ 0x00003020 6c617061 636b4576 005f5a4e 376d6164 lapackEv._ZN7mad\n+ 0x00003030 6e657373 31364675 6e637469 6f6e4465 ness16FunctionDe\n+ 0x00003040 6661756c 7473494c 6d314545 31327365 faultsILm1EE12se\n+ 0x00003050 745f6465 6661756c 74734552 4e535f35 t_defaultsERNS_5\n+ 0x00003060 576f726c 6445005f 5a4e376d 61646e65 WorldE._ZN7madne\n+ 0x00003070 73733136 46756e63 74696f6e 44656661 ss16FunctionDefa\n+ 0x00003080 756c7473 494c6d32 45453132 7365745f ultsILm2EE12set_\n+ 0x00003090 64656661 756c7473 45524e53 5f35576f defaultsERNS_5Wo\n+ 0x000030a0 726c6445 005f5a4e 376d6164 6e657373 rldE._ZN7madness\n+ 0x000030b0 31364675 6e637469 6f6e4465 6661756c 16FunctionDefaul\n+ 0x000030c0 7473494c 6d334545 31327365 745f6465 tsILm3EE12set_de\n+ 0x000030d0 6661756c 74734552 4e535f35 576f726c faultsERNS_5Worl\n+ 0x000030e0 6445005f 5a4e376d 61646e65 73733136 dE._ZN7madness16\n+ 0x000030f0 46756e63 74696f6e 44656661 756c7473 FunctionDefaults\n+ 0x00003100 494c6d34 45453132 7365745f 64656661 ILm4EE12set_defa\n+ 0x00003110 756c7473 45524e53 5f35576f 726c6445 ultsERNS_5WorldE\n+ 0x00003120 005f5a4e 376d6164 6e657373 31364675 ._ZN7madness16Fu\n+ 0x00003130 6e637469 6f6e4465 6661756c 7473494c nctionDefaultsIL\n+ 0x00003140 6d354545 31327365 745f6465 6661756c m5EE12set_defaul\n+ 0x00003150 74734552 4e535f35 576f726c 6445005f tsERNS_5WorldE._\n+ 0x00003160 5a4e376d 61646e65 73733136 46756e63 ZN7madness16Func\n+ 0x00003170 74696f6e 44656661 756c7473 494c6d36 tionDefaultsILm6\n+ 0x00003180 45453132 7365745f 64656661 756c7473 EE12set_defaults\n+ 0x00003190 45524e53 5f35576f 726c6445 005f5a4e ERNS_5WorldE._ZN\n+ 0x000031a0 376d6164 6e657373 31316c6f 61645f63 7madness11load_c\n+ 0x000031b0 6f656666 7345524e 535f3557 6f726c64 oeffsERNS_5World\n+ 0x000031c0 45504b63 005f5a4e 376d6164 6e657373 EPKc._ZN7madness\n+ 0x000031d0 31356c6f 61645f71 75616472 61747572 15load_quadratur\n+ 0x000031e0 6545524e 535f3557 6f726c64 45504b63 eERNS_5WorldEPKc\n+ 0x000031f0 005f5a4e 376d6164 6e657373 3235696e ._ZN7madness25in\n+ 0x00003200 69746961 6c697a65 5f6c6567 656e6472 itialize_legendr\n+ 0x00003210 655f7374 75666645 76005f5a 4e376d61 e_stuffEv._ZN7ma\n+ 0x00003220 646e6573 73313967 61757373 5f6c6567 dness19gauss_leg\n+ 0x00003230 656e6472 655f7465 73744562 005f5a4e endre_testEb._ZN\n+ 0x00003240 376d6164 6e657373 32377465 73745f74 7madness27test_t\n+ 0x00003250 776f5f73 63616c65 5f636f65 66666963 wo_scale_coeffic\n+ 0x00003260 69656e74 73457600 5f5a4e37 6d61646e ientsEv._ZN7madn\n+ 0x00003270 65737331 30726564 69726563 74696f45 ess10redirectioE\n+ 0x00003280 524b4e53 5f35576f 726c6445 62005f5f RKNS_5WorldEb.__\n+ 0x00003290 69736f63 32335f73 7472746f 6c005f5a isoc23_strtol._Z\n+ 0x000032a0 53746c73 49537431 31636861 725f7472 StlsISt11char_tr\n+ 0x000032b0 61697473 49634545 52537431 33626173 aitsIcEERSt13bas\n+ 0x000032c0 69635f6f 73747265 616d4963 545f4553 ic_ostreamIcT_ES\n+ 0x000032d0 355f6300 5f5a4e53 6f6c7345 69005f5a 5_c._ZNSolsEi._Z\n+ 0x000032e0 4e536f39 5f4d5f69 6e736572 74496445 NSo9_M_insertIdE\n+ 0x000032f0 4552536f 545f005f 5f64736f 5f68616e ERSoT_.__dso_han\n+ 0x00003300 646c6500 5f5f6378 615f6174 65786974 dle.__cxa_atexit\n+ 0x00003310 005f5a4e 5374375f 5f637878 31313132 ._ZNSt7__cxx1112\n+ 0x00003320 62617369 635f7374 72696e67 49635374 basic_stringIcSt\n+ 0x00003330 31316368 61725f74 72616974 73496345 11char_traitsIcE\n+ 0x00003340 53614963 4545395f 4d5f6372 65617465 SaIcEE9_M_create\n+ 0x00003350 45526d6d 005f5a4e 5374375f 5f637878 ERmm._ZNSt7__cxx\n+ 0x00003360 31313132 62617369 635f7374 72696e67 1112basic_string\n+ 0x00003370 49635374 31316368 61725f74 72616974 IcSt11char_trait\n+ 0x00003380 73496345 53614963 45454431 4576005f sIcESaIcEED1Ev._\n+ 0x00003390 5a545353 7431315f 4d757465 785f6261 ZTSSt11_Mutex_ba\n+ 0x000033a0 7365494c 4e395f5f 676e755f 63787831 seILN9__gnu_cxx1\n+ 0x000033b0 325f4c6f 636b5f70 6f6c6963 79453245 2_Lock_policyE2E\n+ 0x000033c0 45005f5a 54495374 31315f4d 75746578 E._ZTISt11_Mutex\n+ 0x000033d0 5f626173 65494c4e 395f5f67 6e755f63 _baseILN9__gnu_c\n+ 0x000033e0 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n+ 0x000033f0 45324545 005f5a54 564e3130 5f5f6378 E2EE._ZTVN10__cx\n+ 0x00003400 78616269 76313137 5f5f636c 6173735f xabiv117__class_\n+ 0x00003410 74797065 5f696e66 6f45005f 5a54534e type_infoE._ZTSN\n+ 0x00003420 376d6164 6e657373 31364d61 646e6573 7madness16Madnes\n+ 0x00003430 73457863 65707469 6f6e4500 5f5a5456 sExceptionE._ZTV\n+ 0x00003440 4e31305f 5f637878 61626976 3132305f N10__cxxabiv120_\n+ 0x00003450 5f73695f 636c6173 735f7479 70655f69 _si_class_type_i\n+ 0x00003460 6e666f45 005f5a54 49537439 65786365 nfoE._ZTISt9exce\n+ 0x00003470 7074696f 6e005f5a 54535374 31365f53 ption._ZTSSt16_S\n+ 0x00003480 705f636f 756e7465 645f6261 7365494c p_counted_baseIL\n+ 0x00003490 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n+ 0x000034a0 636b5f70 6f6c6963 79453245 45005f5a ck_policyE2EE._Z\n+ 0x000034b0 54495374 31365f53 705f636f 756e7465 TISt16_Sp_counte\n+ 0x000034c0 645f6261 7365494c 4e395f5f 676e755f d_baseILN9__gnu_\n+ 0x000034d0 63787831 325f4c6f 636b5f70 6f6c6963 cxx12_Lock_polic\n+ 0x000034e0 79453245 45005f5a 54534e37 53616665 yE2EE._ZTSN7Safe\n+ 0x000034f0 4d504939 45786365 7074696f 6e45005f MPI9ExceptionE._\n+ 0x00003500 5a54534e 376d6164 6e657373 31304261 ZTSN7madness10Ba\n+ 0x00003510 73655465 6e736f72 45005f5a 54494e37 seTensorE._ZTIN7\n+ 0x00003520 6d61646e 65737331 30426173 6554656e madness10BaseTen\n+ 0x00003530 736f7245 005f5a54 534e376d 61646e65 sorE._ZTSN7madne\n+ 0x00003540 73733135 54656e73 6f724578 63657074 ss15TensorExcept\n+ 0x00003550 696f6e45 005f5a54 534e376d 61646e65 ionE._ZTSN7madne\n+ 0x00003560 73733133 496e6465 78497465 7261746f ss13IndexIterato\n+ 0x00003570 7245005f 5a54494e 376d6164 6e657373 rE._ZTIN7madness\n+ 0x00003580 3133496e 64657849 74657261 746f7245 13IndexIteratorE\n+ 0x00003590 005f5a54 534e376d 61646e65 73733654 ._ZTSN7madness6T\n+ 0x000035a0 656e736f 72496445 45005f5a 54494e37 ensorIdEE._ZTIN7\n+ 0x000035b0 6d61646e 65737336 54656e73 6f724964 madness6TensorId\n+ 0x000035c0 4545005f 5a545353 7431395f 53705f63 EE._ZTSSt19_Sp_c\n+ 0x000035d0 6f756e74 65645f64 656c6574 65724950 ounted_deleterIP\n+ 0x000035e0 6450446f 46765076 45536149 76454c4e dPDoFvPvESaIvELN\n+ 0x000035f0 395f5f67 6e755f63 78783132 5f4c6f63 9__gnu_cxx12_Loc\n+ 0x00003600 6b5f706f 6c696379 45324545 005f5a54 k_policyE2EE._ZT\n+ 0x00003610 49537431 395f5370 5f636f75 6e746564 ISt19_Sp_counted\n+ 0x00003620 5f64656c 65746572 49506450 446f4676 _deleterIPdPDoFv\n+ 0x00003630 50764553 61497645 4c4e395f 5f676e75 PvESaIvELN9__gnu\n+ 0x00003640 5f637878 31325f4c 6f636b5f 706f6c69 _cxx12_Lock_poli\n+ 0x00003650 63794532 454500 cyE2EE.\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.shstrtab {}", "source2": "readelf --wide --decompress --hex-dump=.shstrtab {}", "unified_diff": "@@ -179,591 +179,584 @@\n 0x00000b00 5f447052 4b54305f 002e7265 6c612e74 _DpRKT0_..rela.t\n 0x00000b10 6578742e 5f5a4e37 6d61646e 65737335 ext._ZN7madness5\n 0x00000b20 7072696e 74494134 355f634a 45454576 printIA45_cJEEEv\n 0x00000b30 524b545f 4470524b 54305f00 2e676363 RKT_DpRKT0_..gcc\n 0x00000b40 5f657863 6570745f 7461626c 652e5f5a _except_table._Z\n 0x00000b50 4e376d61 646e6573 73357072 696e7449 N7madness5printI\n 0x00000b60 4134355f 634a4545 4576524b 545f4470 A45_cJEEEvRKT_Dp\n- 0x00000b70 524b5430 5f002e72 656c612e 74657874 RKT0_..rela.text\n- 0x00000b80 2e5f5a4e 376d6164 6e657373 35707269 ._ZN7madness5pri\n- 0x00000b90 6e744941 32385f63 4a413133 5f634545 ntIA28_cJA13_cEE\n- 0x00000ba0 4576524b 545f4470 524b5430 5f002e67 EvRKT_DpRKT0_..g\n- 0x00000bb0 63635f65 78636570 745f7461 626c652e cc_except_table.\n- 0x00000bc0 5f5a4e37 6d61646e 65737335 7072696e _ZN7madness5prin\n- 0x00000bd0 74494132 385f634a 4131335f 63454545 tIA28_cJA13_cEEE\n- 0x00000be0 76524b54 5f447052 4b54305f 002e726f vRKT_DpRKT0_..ro\n- 0x00000bf0 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n- 0x00000c00 3654656e 736f7249 64453861 6c6c6f63 6TensorIdE8alloc\n- 0x00000c10 61746545 6c504b6c 622e7374 72312e31 ateElPKlb.str1.1\n- 0x00000c20 002e726f 64617461 2e5f5a4e 376d6164 ..rodata._ZN7mad\n- 0x00000c30 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n- 0x00000c40 6c6c6f63 61746545 6c504b6c 622e7374 llocateElPKlb.st\n- 0x00000c50 72312e38 002e7265 6c612e74 6578742e r1.8..rela.text.\n- 0x00000c60 5f5a4e37 6d61646e 65737336 54656e73 _ZN7madness6Tens\n- 0x00000c70 6f724964 4538616c 6c6f6361 7465456c orIdE8allocateEl\n- 0x00000c80 504b6c62 002e6763 635f6578 63657074 PKlb..gcc_except\n- 0x00000c90 5f746162 6c652e5f 5a4e376d 61646e65 _table._ZN7madne\n- 0x00000ca0 73733654 656e736f 72496445 38616c6c ss6TensorIdE8all\n- 0x00000cb0 6f636174 65456c50 4b6c6200 2e726f64 ocateElPKlb..rod\n- 0x00000cc0 6174612e 5f5a4e37 6d61646e 65737336 ata._ZN7madness6\n- 0x00000cd0 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n- 0x00000ce0 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n- 0x00000cf0 3467726f 7745762e 73747231 2e38002e 4growEv.str1.8..\n- 0x00000d00 726f6461 74612e5f 5a4e376d 61646e65 rodata._ZN7madne\n- 0x00000d10 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n- 0x00000d20 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n- 0x00000d30 65454534 67726f77 45762e73 7472312e eEE4growEv.str1.\n- 0x00000d40 31002e72 656c612e 74657874 2e5f5a4e 1..rela.text._ZN\n- 0x00000d50 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n- 0x00000d60 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n- 0x00000d70 74657266 61636545 45346772 6f774576 terfaceEE4growEv\n- 0x00000d80 002e7265 6c612e74 6578742e 5f5a4e37 ..rela.text._ZN7\n- 0x00000d90 6d61646e 65737336 44517565 75654950 madness6DQueueIP\n- 0x00000da0 4e535f31 37506f6f 6c546173 6b496e74 NS_17PoolTaskInt\n- 0x00000db0 65726661 63654545 3132666c 7573685f erfaceEE12flush_\n- 0x00000dc0 70726562 75664576 002e726f 64617461 prebufEv..rodata\n- 0x00000dd0 2e5f5a4e 376d6164 6e657373 31305468 ._ZN7madness10Th\n- 0x00000de0 72656164 506f6f6c 35617761 6974494e readPool5awaitIN\n- 0x00000df0 535f3557 6f726c64 31364d70 69526571 S_5World16MpiReq\n- 0x00000e00 75657374 54657374 65724545 4576524b uestTesterEEEvRK\n- 0x00000e10 545f6262 2e737472 312e3100 2e726f64 T_bb.str1.1..rod\n- 0x00000e20 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n- 0x00000e30 30546872 65616450 6f6f6c35 61776169 0ThreadPool5awai\n- 0x00000e40 74494e53 5f35576f 726c6431 364d7069 tINS_5World16Mpi\n- 0x00000e50 52657175 65737454 65737465 72454545 RequestTesterEEE\n- 0x00000e60 76524b54 5f62622e 73747231 2e38002e vRKT_bb.str1.8..\n- 0x00000e70 72656c61 2e746578 742e5f5a 4e376d61 rela.text._ZN7ma\n- 0x00000e80 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n- 0x00000e90 6c356177 61697449 4e535f35 576f726c l5awaitINS_5Worl\n- 0x00000ea0 6431364d 70695265 71756573 74546573 d16MpiRequestTes\n- 0x00000eb0 74657245 45457652 4b545f62 62002e67 terEEEvRKT_bb..g\n- 0x00000ec0 63635f65 78636570 745f7461 626c652e cc_except_table.\n- 0x00000ed0 5f5a4e37 6d61646e 65737331 30546872 _ZN7madness10Thr\n- 0x00000ee0 65616450 6f6f6c35 61776169 74494e53 eadPool5awaitINS\n- 0x00000ef0 5f35576f 726c6431 364d7069 52657175 _5World16MpiRequ\n- 0x00000f00 65737454 65737465 72454545 76524b54 estTesterEEEvRKT\n- 0x00000f10 5f626200 2e676363 5f657863 6570745f _bb..gcc_except_\n- 0x00000f20 7461626c 65002e72 6f646174 612e5f5a table..rodata._Z\n- 0x00000f30 4e537436 76656374 6f72494e 376d6164 NSt6vectorIN7mad\n- 0x00000f40 6e657373 334b6579 494c6d31 45454553 ness3KeyILm1EEES\n- 0x00000f50 61495332 5f454531 345f4d5f 66696c6c aIS2_EE14_M_fill\n- 0x00000f60 5f696e73 65727445 4e395f5f 676e755f _insertEN9__gnu_\n- 0x00000f70 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00000f80 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n- 0x00000f90 6d524b53 325f2e73 7472312e 31002e72 mRKS2_.str1.1..r\n- 0x00000fa0 656c612e 74657874 2e5f5a4e 53743676 ela.text._ZNSt6v\n- 0x00000fb0 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00000fc0 4b657949 4c6d3145 45455361 4953325f KeyILm1EEESaIS2_\n- 0x00000fd0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n- 0x00000fe0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n- 0x00000ff0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001000 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n- 0x00001010 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x00001020 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001030 65737333 4b657949 4c6d3245 45455361 ess3KeyILm2EEESa\n- 0x00001040 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n- 0x00001050 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n- 0x00001060 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001070 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n- 0x00001080 524b5332 5f002e72 656c612e 74657874 RKS2_..rela.text\n- 0x00001090 2e5f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n- 0x000010a0 6d61646e 65737333 4b657949 4c6d3345 madness3KeyILm3E\n- 0x000010b0 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n- 0x000010c0 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n- 0x000010d0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000010e0 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x000010f0 5f45456d 524b5332 5f002e72 656c612e _EEmRKS2_..rela.\n- 0x00001100 74657874 2e5f5a4e 53743676 6563746f text._ZNSt6vecto\n- 0x00001110 72494e37 6d61646e 65737333 4b657949 rIN7madness3KeyI\n- 0x00001120 4c6d3445 45455361 4953325f 45453134 Lm4EEESaIS2_EE14\n- 0x00001130 5f4d5f66 696c6c5f 696e7365 7274454e _M_fill_insertEN\n- 0x00001140 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001150 726d616c 5f697465 7261746f 72495053 rmal_iteratorIPS\n- 0x00001160 325f5334 5f45456d 524b5332 5f002e72 2_S4_EEmRKS2_..r\n- 0x00001170 656c612e 74657874 2e5f5a4e 53743676 ela.text._ZNSt6v\n- 0x00001180 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00001190 4b657949 4c6d3545 45455361 4953325f KeyILm5EEESaIS2_\n- 0x000011a0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n- 0x000011b0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n- 0x000011c0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x000011d0 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n- 0x000011e0 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x000011f0 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001200 65737333 4b657949 4c6d3645 45455361 ess3KeyILm6EEESa\n- 0x00001210 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n- 0x00001220 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n- 0x00001230 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001240 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n- 0x00001250 524b5332 5f002e72 656c612e 74657874 RKS2_..rela.text\n- 0x00001260 2e5f5a53 7432355f 5f756e67 75617264 ._ZSt25__unguard\n- 0x00001270 65645f6c 696e6561 725f696e 73657274 ed_linear_insert\n- 0x00001280 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00001290 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x000012a0 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x000012b0 6d314545 45537436 76656374 6f724953 m1EEESt6vectorIS\n- 0x000012c0 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n- 0x000012d0 355f5f6f 70733134 5f56616c 5f636f6d 5__ops14_Val_com\n- 0x000012e0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x000012f0 445f4545 45457654 5f54305f 002e7265 D_EEEEvT_T0_..re\n- 0x00001300 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00001310 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00001320 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001330 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001340 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001350 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001360 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00001370 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00001380 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00001390 5f454545 4576545f 53485f54 305f002e _EEEEvT_SH_T0_..\n- 0x000013a0 72656c61 2e746578 742e5f5a 53743232 rela.text._ZSt22\n- 0x000013b0 5f5f6669 6e616c5f 696e7365 7274696f __final_insertio\n- 0x000013c0 6e5f736f 7274494e 395f5f67 6e755f63 n_sortIN9__gnu_c\n- 0x000013d0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x000013e0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x000013f0 334b6579 494c6d31 45454553 74367665 3KeyILm1EEESt6ve\n- 0x00001400 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00001410 45454e53 305f355f 5f6f7073 31355f49 EENS0_5__ops15_I\n- 0x00001420 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00001430 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00001440 53485f54 305f002e 72656c61 2e746578 SH_T0_..rela.tex\n- 0x00001450 742e5f5a 53743235 5f5f756e 67756172 t._ZSt25__unguar\n- 0x00001460 6465645f 6c696e65 61725f69 6e736572 ded_linear_inser\n- 0x00001470 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00001480 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00001490 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000014a0 4c6d3245 45455374 36766563 746f7249 Lm2EEESt6vectorI\n- 0x000014b0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x000014c0 5f355f5f 6f707331 345f5661 6c5f636f _5__ops14_Val_co\n- 0x000014d0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x000014e0 53445f45 45454576 545f5430 5f002e72 SD_EEEEvT_T0_..r\n- 0x000014f0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x00001500 5f696e73 65727469 6f6e5f73 6f727449 _insertion_sortI\n- 0x00001510 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001520 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001530 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001540 32454545 53743676 6563746f 72495334 2EEESt6vectorIS4\n- 0x00001550 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n- 0x00001560 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00001570 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00001580 445f4545 45457654 5f53485f 54305f00 D_EEEEvT_SH_T0_.\n- 0x00001590 2e72656c 612e7465 78742e5f 5a537432 .rela.text._ZSt2\n- 0x000015a0 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n- 0x000015b0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x000015c0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x000015d0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x000015e0 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n- 0x000015f0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001600 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001610 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001620 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001630 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n- 0x00001640 78742e5f 5a537432 355f5f75 6e677561 xt._ZSt25__ungua\n- 0x00001650 72646564 5f6c696e 6561725f 696e7365 rded_linear_inse\n- 0x00001660 7274494e 395f5f67 6e755f63 78783137 rtIN9__gnu_cxx17\n- 0x00001670 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001680 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00001690 494c6d33 45454553 74367665 63746f72 ILm3EEESt6vector\n- 0x000016a0 4953345f 53614953 345f4545 45454e53 IS4_SaIS4_EEEENS\n- 0x000016b0 305f355f 5f6f7073 31345f56 616c5f63 0_5__ops14_Val_c\n- 0x000016c0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x000016d0 5f53445f 45454545 76545f54 305f002e _SD_EEEEvT_T0_..\n- 0x000016e0 72656c61 2e746578 742e5f5a 53743136 rela.text._ZSt16\n- 0x000016f0 5f5f696e 73657274 696f6e5f 736f7274 __insertion_sort\n- 0x00001700 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00001710 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00001720 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00001730 6d334545 45537436 76656374 6f724953 m3EEESt6vectorIS\n- 0x00001740 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n- 0x00001750 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00001760 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00001770 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00001780 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n- 0x00001790 32325f5f 66696e61 6c5f696e 73657274 22__final_insert\n- 0x000017a0 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x000017b0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x000017c0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x000017d0 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n- 0x000017e0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x000017f0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00001800 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00001810 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001820 545f5348 5f54305f 002e7265 6c612e74 T_SH_T0_..rela.t\n- 0x00001830 6578742e 5f5a5374 32355f5f 756e6775 ext._ZSt25__ungu\n- 0x00001840 61726465 645f6c69 6e656172 5f696e73 arded_linear_ins\n- 0x00001850 65727449 4e395f5f 676e755f 63787831 ertIN9__gnu_cxx1\n- 0x00001860 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001870 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001880 79494c6d 34454545 53743676 6563746f yILm4EEESt6vecto\n- 0x00001890 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n- 0x000018a0 53305f35 5f5f6f70 7331345f 56616c5f S0_5__ops14_Val_\n- 0x000018b0 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n- 0x000018c0 345f5344 5f454545 4576545f 54305f00 4_SD_EEEEvT_T0_.\n- 0x000018d0 2e72656c 612e7465 78742e5f 5a537431 .rela.text._ZSt1\n- 0x000018e0 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n- 0x000018f0 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00001900 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00001910 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x00001920 4c6d3445 45455374 36766563 746f7249 Lm4EEESt6vectorI\n- 0x00001930 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x00001940 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n- 0x00001950 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x00001960 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n- 0x00001970 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n- 0x00001980 7432355f 5f756e67 75617264 65645f6c t25__unguarded_l\n- 0x00001990 696e6561 725f696e 73657274 494e395f inear_insertIN9_\n- 0x000019a0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x000019b0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x000019c0 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n- 0x000019d0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x000019e0 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n- 0x000019f0 70733134 5f56616c 5f636f6d 705f6974 ps14_Val_comp_it\n- 0x00001a00 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00001a10 45457654 5f54305f 002e7265 6c612e74 EEvT_T0_..rela.t\n- 0x00001a20 6578742e 5f5a5374 31365f5f 696e7365 ext._ZSt16__inse\n- 0x00001a30 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n- 0x00001a40 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001a50 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x00001a60 6e657373 334b6579 494c6d35 45454553 ness3KeyILm5EEES\n- 0x00001a70 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x00001a80 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n- 0x00001a90 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n- 0x00001aa0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00001ab0 4576545f 53485f54 305f002e 72656c61 EvT_SH_T0_..rela\n- 0x00001ac0 2e746578 742e5f5a 53743235 5f5f756e .text._ZSt25__un\n- 0x00001ad0 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00001ae0 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00001af0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001b00 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001b10 4b657949 4c6d3645 45455374 36766563 KeyILm6EEESt6vec\n- 0x00001b20 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001b30 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x00001b40 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x00001b50 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00001b60 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n- 0x00001b70 7431365f 5f696e73 65727469 6f6e5f73 t16__insertion_s\n- 0x00001b80 6f727449 4e395f5f 676e755f 63787831 ortIN9__gnu_cxx1\n- 0x00001b90 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001ba0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001bb0 79494c6d 36454545 53743676 6563746f yILm6EEESt6vecto\n- 0x00001bc0 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n- 0x00001bd0 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x00001be0 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00001bf0 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n- 0x00001c00 54305f00 2e72656c 612e7465 78742e5f T0_..rela.text._\n- 0x00001c10 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n- 0x00001c20 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n- 0x00001c30 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001c40 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00001c50 494c6d31 45454553 74367665 63746f72 ILm1EEESt6vector\n- 0x00001c60 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n- 0x00001c70 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n- 0x00001c80 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00001c90 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00001ca0 54305f53 495f5431 5f54325f 002e7265 T0_SI_T1_T2_..re\n- 0x00001cb0 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00001cc0 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x00001cd0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001ce0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001cf0 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001d00 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001d10 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x00001d20 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00001d30 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00001d40 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x00001d50 315f002e 726f6461 74612e5f 5a4e376d 1_..rodata._ZN7m\n- 0x00001d60 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00001d70 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n- 0x00001d80 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n- 0x00001d90 756d4569 692e7374 72312e38 002e726f umEii.str1.8..ro\n- 0x00001da0 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n- 0x00001db0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00001dc0 4c6d3145 4532316d 616b655f 64697370 Lm1EE21make_disp\n- 0x00001dd0 5f706572 696f6469 6373756d 4569692e _periodicsumEii.\n- 0x00001de0 73747231 2e31002e 72656c61 2e746578 str1.1..rela.tex\n- 0x00001df0 742e5f5a 4e376d61 646e6573 73313344 t._ZN7madness13D\n- 0x00001e00 6973706c 6163656d 656e7473 494c6d31 isplacementsILm1\n- 0x00001e10 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n- 0x00001e20 72696f64 69637375 6d456969 002e7265 riodicsumEii..re\n- 0x00001e30 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n- 0x00001e40 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00001e50 7473494c 6d314545 396d616b 655f6469 tsILm1EE9make_di\n- 0x00001e60 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n- 0x00001e70 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n- 0x00001e80 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n- 0x00001e90 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001ea0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001eb0 79494c6d 32454545 53743676 6563746f yILm2EEESt6vecto\n- 0x00001ec0 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n- 0x00001ed0 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n- 0x00001ee0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001ef0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001f00 5f54305f 53495f54 315f5432 5f002e72 _T0_SI_T1_T2_..r\n- 0x00001f10 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x00001f20 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n- 0x00001f30 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001f40 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001f50 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001f60 32454545 53743676 6563746f 72495334 2EEESt6vectorIS4\n- 0x00001f70 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n- 0x00001f80 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00001f90 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00001fa0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00001fb0 54315f00 2e726f64 6174612e 5f5a4e37 T1_..rodata._ZN7\n- 0x00001fc0 6d61646e 65737331 33446973 706c6163 madness13Displac\n- 0x00001fd0 656d656e 7473494c 6d324545 32316d61 ementsILm2EE21ma\n- 0x00001fe0 6b655f64 6973705f 70657269 6f646963 ke_disp_periodic\n- 0x00001ff0 73756d45 69692e73 7472312e 38002e72 sumEii.str1.8..r\n- 0x00002000 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n- 0x00002010 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x00002020 6e747349 4c6d3245 4532316d 616b655f ntsILm2EE21make_\n- 0x00002030 64697370 5f706572 696f6469 6373756d disp_periodicsum\n- 0x00002040 45696900 2e72656c 612e7465 78742e5f Eii..rela.text._\n- 0x00002050 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002060 6c616365 6d656e74 73494c6d 32454539 lacementsILm2EE9\n- 0x00002070 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n- 0x00002080 612e7465 78742e5f 5a537431 335f5f61 a.text._ZSt13__a\n- 0x00002090 646a7573 745f6865 6170494e 395f5f67 djust_heapIN9__g\n- 0x000020a0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000020b0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x000020c0 6e657373 334b6579 494c6d33 45454553 ness3KeyILm3EEES\n- 0x000020d0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x000020e0 345f4545 45456c53 345f4e53 305f355f 4_EEEElS4_NS0_5_\n- 0x000020f0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00002100 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00002110 5f454545 4576545f 54305f53 495f5431 _EEEEvT_T0_SI_T1\n- 0x00002120 5f54325f 002e7265 6c612e74 6578742e _T2_..rela.text.\n- 0x00002130 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n- 0x00002140 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n- 0x00002150 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00002160 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x00002170 334b6579 494c6d33 45454553 74367665 3KeyILm3EEESt6ve\n- 0x00002180 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00002190 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n- 0x000021a0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x000021b0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x000021c0 5f53485f 54305f54 315f002e 726f6461 _SH_T0_T1_..roda\n- 0x000021d0 74612e5f 5a4e376d 61646e65 73733133 ta._ZN7madness13\n- 0x000021e0 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x000021f0 33454532 316d616b 655f6469 73705f70 3EE21make_disp_p\n- 0x00002200 6572696f 64696373 756d4569 692e7374 eriodicsumEii.st\n- 0x00002210 72312e38 002e7265 6c612e74 6578742e r1.8..rela.text.\n- 0x00002220 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n- 0x00002230 706c6163 656d656e 7473494c 6d334545 placementsILm3EE\n- 0x00002240 32316d61 6b655f64 6973705f 70657269 21make_disp_peri\n- 0x00002250 6f646963 73756d45 6969002e 72656c61 odicsumEii..rela\n- 0x00002260 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n- 0x00002270 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x00002280 494c6d33 4545396d 616b655f 64697370 ILm3EE9make_disp\n- 0x00002290 4569002e 72656c61 2e746578 742e5f5a Ei..rela.text._Z\n- 0x000022a0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n- 0x000022b0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n- 0x000022c0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000022d0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000022e0 4c6d3445 45455374 36766563 746f7249 Lm4EEESt6vectorI\n- 0x000022f0 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n- 0x00002300 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n- 0x00002310 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00002320 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n- 0x00002330 305f5349 5f54315f 54325f00 2e72656c 0_SI_T1_T2_..rel\n- 0x00002340 612e7465 78742e5f 5a537431 365f5f69 a.text._ZSt16__i\n- 0x00002350 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n- 0x00002360 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00002370 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00002380 6d61646e 65737333 4b657949 4c6d3445 madness3KeyILm4E\n- 0x00002390 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x000023a0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n- 0x000023b0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x000023c0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x000023d0 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n- 0x000023e0 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x000023f0 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x00002400 63656d65 6e747349 4c6d3445 45396d61 cementsILm4EE9ma\n- 0x00002410 6b655f64 69737045 69002e72 656c612e ke_dispEi..rela.\n- 0x00002420 74657874 2e5f5a53 7431335f 5f61646a text._ZSt13__adj\n- 0x00002430 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n- 0x00002440 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002450 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002460 7373334b 6579494c 6d354545 45537436 ss3KeyILm5EEESt6\n- 0x00002470 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002480 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n- 0x00002490 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x000024a0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x000024b0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n- 0x000024c0 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n- 0x000024d0 53743473 77617049 4e376d61 646e6573 St4swapIN7madnes\n- 0x000024e0 73334b65 79494c6d 35454545 454e5374 s3KeyILm5EEEENSt\n- 0x000024f0 39656e61 626c655f 69664958 73725374 9enable_ifIXsrSt\n- 0x00002500 365f5f61 6e645f49 4a537436 5f5f6e6f 6__and_IJSt6__no\n- 0x00002510 745f4953 7431355f 5f69735f 7475706c t_ISt15__is_tupl\n- 0x00002520 655f6c69 6b654954 5f454553 74323169 e_likeIT_EESt21i\n- 0x00002530 735f6d6f 76655f63 6f6e7374 72756374 s_move_construct\n- 0x00002540 69626c65 4953375f 45537431 3869735f ibleIS7_ESt18is_\n- 0x00002550 6d6f7665 5f617373 69676e61 626c6549 move_assignableI\n- 0x00002560 53375f45 45453576 616c7565 45764534 S7_EEE5valueEvE4\n- 0x00002570 74797065 45525337 5f53485f 002e7265 typeERS7_SH_..re\n- 0x00002580 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00002590 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x000025a0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x000025b0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x000025c0 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n- 0x000025d0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x000025e0 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x000025f0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00002600 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00002610 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x00002620 315f002e 72656c61 2e746578 742e5f5a 1_..rela.text._Z\n- 0x00002630 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002640 6163656d 656e7473 494c6d35 4545396d acementsILm5EE9m\n- 0x00002650 616b655f 64697370 4569002e 72656c61 ake_dispEi..rela\n- 0x00002660 2e746578 742e5f5a 53743133 5f5f6164 .text._ZSt13__ad\n- 0x00002670 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n- 0x00002680 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00002690 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x000026a0 65737333 4b657949 4c6d3645 45455374 ess3KeyILm6EEESt\n- 0x000026b0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x000026c0 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n- 0x000026d0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x000026e0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x000026f0 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n- 0x00002700 54325f00 2e72656c 612e7465 78742e5f T2_..rela.text._\n- 0x00002710 5a537434 73776170 494e376d 61646e65 ZSt4swapIN7madne\n- 0x00002720 7373334b 6579494c 6d364545 45454e53 ss3KeyILm6EEEENS\n- 0x00002730 7439656e 61626c65 5f696649 58737253 t9enable_ifIXsrS\n- 0x00002740 74365f5f 616e645f 494a5374 365f5f6e t6__and_IJSt6__n\n- 0x00002750 6f745f49 53743135 5f5f6973 5f747570 ot_ISt15__is_tup\n- 0x00002760 6c655f6c 696b6549 545f4545 53743231 le_likeIT_EESt21\n- 0x00002770 69735f6d 6f76655f 636f6e73 74727563 is_move_construc\n- 0x00002780 7469626c 65495337 5f455374 31386973 tibleIS7_ESt18is\n- 0x00002790 5f6d6f76 655f6173 7369676e 61626c65 _move_assignable\n- 0x000027a0 4953375f 45454535 76616c75 65457645 IS7_EEE5valueEvE\n- 0x000027b0 34747970 65455253 375f5348 5f002e72 4typeERS7_SH_..r\n- 0x000027c0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x000027d0 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n- 0x000027e0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x000027f0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00002800 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00002810 36454545 53743676 6563746f 72495334 6EEESt6vectorIS4\n- 0x00002820 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n- 0x00002830 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00002840 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00002850 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00002860 54315f00 2e72656c 612e7465 78742e5f T1_..rela.text._\n- 0x00002870 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002880 6c616365 6d656e74 73494c6d 36454539 lacementsILm6EE9\n- 0x00002890 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n- 0x000028a0 612e7465 78742e73 74617274 7570002e a.text.startup..\n- 0x000028b0 72656c61 2e696e69 745f6172 72617900 rela.init_array.\n- 0x000028c0 2e726f64 6174612e 5f5a5453 53743131 .rodata._ZTSSt11\n- 0x000028d0 5f4d7574 65785f62 61736549 4c4e395f _Mutex_baseILN9_\n- 0x000028e0 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x000028f0 706f6c69 63794532 4545002e 72656c61 policyE2EE..rela\n- 0x00002900 2e646174 612e7265 6c2e726f 2e5f5a54 .data.rel.ro._ZT\n- 0x00002910 49537431 315f4d75 7465785f 62617365 ISt11_Mutex_base\n- 0x00002920 494c4e39 5f5f676e 755f6378 7831325f ILN9__gnu_cxx12_\n- 0x00002930 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n- 0x00002940 2e726f64 6174612e 5f5a5453 50446f46 .rodata._ZTSPDoF\n- 0x00002950 76507645 002e726f 64617461 2e5f5a54 vPvE..rodata._ZT\n- 0x00002960 534e376d 61646e65 73733136 4d61646e SN7madness16Madn\n- 0x00002970 65737345 78636570 74696f6e 45002e72 essExceptionE..r\n- 0x00002980 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002990 5f5a5449 4e376d61 646e6573 7331364d _ZTIN7madness16M\n- 0x000029a0 61646e65 73734578 63657074 696f6e45 adnessExceptionE\n- 0x000029b0 002e726f 64617461 2e5f5a54 53537431 ..rodata._ZTSSt1\n- 0x000029c0 365f5370 5f636f75 6e746564 5f626173 6_Sp_counted_bas\n- 0x000029d0 65494c4e 395f5f67 6e755f63 78783132 eILN9__gnu_cxx12\n- 0x000029e0 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x000029f0 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n- 0x00002a00 726f2e5f 5a544953 7431365f 53705f63 ro._ZTISt16_Sp_c\n- 0x00002a10 6f756e74 65645f62 61736549 4c4e395f ounted_baseILN9_\n- 0x00002a20 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x00002a30 706f6c69 63794532 4545002e 726f6461 policyE2EE..roda\n- 0x00002a40 74612e5f 5a54534e 37536166 654d5049 ta._ZTSN7SafeMPI\n- 0x00002a50 39457863 65707469 6f6e4500 2e72656c 9ExceptionE..rel\n- 0x00002a60 612e6461 74612e72 656c2e72 6f2e5f5a a.data.rel.ro._Z\n- 0x00002a70 54494e37 53616665 4d504939 45786365 TIN7SafeMPI9Exce\n- 0x00002a80 7074696f 6e45002e 726f6461 74612e5f ptionE..rodata._\n- 0x00002a90 5a54534e 376d6164 6e657373 31304261 ZTSN7madness10Ba\n- 0x00002aa0 73655465 6e736f72 45002e72 656c612e seTensorE..rela.\n- 0x00002ab0 64617461 2e72656c 2e726f2e 5f5a5449 data.rel.ro._ZTI\n- 0x00002ac0 4e376d61 646e6573 73313042 61736554 N7madness10BaseT\n- 0x00002ad0 656e736f 7245002e 726f6461 74612e5f ensorE..rodata._\n- 0x00002ae0 5a54534e 376d6164 6e657373 31355465 ZTSN7madness15Te\n- 0x00002af0 6e736f72 45786365 7074696f 6e45002e nsorExceptionE..\n- 0x00002b00 72656c61 2e646174 612e7265 6c2e726f rela.data.rel.ro\n- 0x00002b10 2e5f5a54 494e376d 61646e65 73733135 ._ZTIN7madness15\n- 0x00002b20 54656e73 6f724578 63657074 696f6e45 TensorExceptionE\n- 0x00002b30 002e726f 64617461 2e5f5a54 534e376d ..rodata._ZTSN7m\n- 0x00002b40 61646e65 73733133 496e6465 78497465 adness13IndexIte\n- 0x00002b50 7261746f 7245002e 72656c61 2e646174 ratorE..rela.dat\n- 0x00002b60 612e7265 6c2e726f 2e5f5a54 494e376d a.rel.ro._ZTIN7m\n- 0x00002b70 61646e65 73733133 496e6465 78497465 adness13IndexIte\n- 0x00002b80 7261746f 7245002e 726f6461 74612e5f ratorE..rodata._\n- 0x00002b90 5a54534e 376d6164 6e657373 3654656e ZTSN7madness6Ten\n- 0x00002ba0 736f7249 64454500 2e72656c 612e6461 sorIdEE..rela.da\n- 0x00002bb0 74612e72 656c2e72 6f2e5f5a 54494e37 ta.rel.ro._ZTIN7\n- 0x00002bc0 6d61646e 65737336 54656e73 6f724964 madness6TensorId\n- 0x00002bd0 4545002e 726f6461 74612e5f 5a545353 EE..rodata._ZTSS\n- 0x00002be0 7431395f 53705f63 6f756e74 65645f64 t19_Sp_counted_d\n- 0x00002bf0 656c6574 65724950 6450446f 46765076 eleterIPdPDoFvPv\n- 0x00002c00 45536149 76454c4e 395f5f67 6e755f63 ESaIvELN9__gnu_c\n- 0x00002c10 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00002c20 45324545 002e7265 6c612e64 6174612e E2EE..rela.data.\n- 0x00002c30 72656c2e 726f2e5f 5a544953 7431395f rel.ro._ZTISt19_\n- 0x00002c40 53705f63 6f756e74 65645f64 656c6574 Sp_counted_delet\n- 0x00002c50 65724950 6450446f 46765076 45536149 erIPdPDoFvPvESaI\n- 0x00002c60 76454c4e 395f5f67 6e755f63 78783132 vELN9__gnu_cxx12\n- 0x00002c70 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00002c80 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n- 0x00002c90 726f2e5f 5a54564e 376d6164 6e657373 ro._ZTVN7madness\n- 0x00002ca0 31364d61 646e6573 73457863 65707469 16MadnessExcepti\n- 0x00002cb0 6f6e4500 2e72656c 612e6461 74612e72 onE..rela.data.r\n- 0x00002cc0 656c2e72 6f2e5f5a 54564e37 53616665 el.ro._ZTVN7Safe\n- 0x00002cd0 4d504939 45786365 7074696f 6e45002e MPI9ExceptionE..\n- 0x00002ce0 72656c61 2e646174 612e7265 6c2e726f rela.data.rel.ro\n- 0x00002cf0 2e5f5a54 564e376d 61646e65 73733130 ._ZTVN7madness10\n- 0x00002d00 42617365 54656e73 6f724500 2e72656c BaseTensorE..rel\n- 0x00002d10 612e6461 74612e72 656c2e72 6f2e5f5a a.data.rel.ro._Z\n- 0x00002d20 54564e37 6d61646e 65737331 3554656e TVN7madness15Ten\n- 0x00002d30 736f7245 78636570 74696f6e 45002e72 sorExceptionE..r\n- 0x00002d40 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002d50 5f5a5456 4e376d61 646e6573 73313349 _ZTVN7madness13I\n- 0x00002d60 6e646578 49746572 61746f72 45002e72 ndexIteratorE..r\n- 0x00002d70 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002d80 5f5a5456 4e376d61 646e6573 73365465 _ZTVN7madness6Te\n- 0x00002d90 6e736f72 49644545 002e7265 6c612e64 nsorIdEE..rela.d\n- 0x00002da0 6174612e 72656c2e 726f2e5f 5a545653 ata.rel.ro._ZTVS\n- 0x00002db0 7431395f 53705f63 6f756e74 65645f64 t19_Sp_counted_d\n- 0x00002dc0 656c6574 65724950 6450446f 46765076 eleterIPdPDoFvPv\n- 0x00002dd0 45536149 76454c4e 395f5f67 6e755f63 ESaIvELN9__gnu_c\n- 0x00002de0 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00002df0 45324545 002e7265 6c612e64 6174612e E2EE..rela.data.\n- 0x00002e00 72656c2e 6c6f6361 6c2e5f5a 5a4e376d rel.local._ZZN7m\n- 0x00002e10 61646e65 73733563 626c6173 3467656d adness5cblas4gem\n- 0x00002e20 6d454e53 305f3135 43424c41 535f5452 mENS0_15CBLAS_TR\n- 0x00002e30 414e5350 4f534545 53315f69 69696450 ANSPOSEES1_iiidP\n- 0x00002e40 4b646953 335f6964 50646945 326f7000 KdiS3_idPdiE2op.\n- 0x00002e50 2e746273 732e5f5a 4e376d61 646e6573 .tbss._ZN7madnes\n- 0x00002e60 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n- 0x00002e70 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n- 0x00002e80 45453131 6e696e70 72656275 66686945 EE11ninprebufhiE\n- 0x00002e90 002e7462 73732e5f 5a4e376d 61646e65 ..tbss._ZN7madne\n- 0x00002ea0 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n- 0x00002eb0 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n- 0x00002ec0 65454539 6e696e70 72656275 6645002e eEE9ninprebufE..\n- 0x00002ed0 74627373 2e5f5a4e 376d6164 6e657373 tbss._ZN7madness\n- 0x00002ee0 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n- 0x00002ef0 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n- 0x00002f00 45387072 65627566 68694500 2e746273 E8prebufhiE..tbs\n- 0x00002f10 732e5f5a 4e376d61 646e6573 73364451 s._ZN7madness6DQ\n- 0x00002f20 75657565 49504e53 5f313750 6f6f6c54 ueueIPNS_17PoolT\n- 0x00002f30 61736b49 6e746572 66616365 45453670 askInterfaceEE6p\n- 0x00002f40 72656275 6645002e 726f6461 74612e63 rebufE..rodata.c\n- 0x00002f50 73743800 2e72656c 612e6461 74612e72 st8..rela.data.r\n- 0x00002f60 656c2e72 6f2e6c6f 63616c00 2e726f64 el.ro.local..rod\n- 0x00002f70 6174612e 63737431 36002e72 656c612e ata.cst16..rela.\n- 0x00002f80 64617461 2e72656c 2e6c6f63 616c2e44 data.rel.local.D\n- 0x00002f90 572e7265 662e5f5f 6778785f 70657273 W.ref.__gxx_pers\n- 0x00002fa0 6f6e616c 6974795f 7630002e 6e6f7465 onality_v0..note\n- 0x00002fb0 2e474e55 2d737461 636b002e 6e6f7465 .GNU-stack..note\n- 0x00002fc0 2e676e75 2e70726f 70657274 79002e72 .gnu.property..r\n- 0x00002fd0 656c612e 65685f66 72616d65 00 ela.eh_frame.\n+ 0x00000b70 524b5430 5f002e72 6f646174 612e5f5a RKT0_..rodata._Z\n+ 0x00000b80 4e376d61 646e6573 73365465 6e736f72 N7madness6Tensor\n+ 0x00000b90 49644538 616c6c6f 63617465 456c504b IdE8allocateElPK\n+ 0x00000ba0 6c622e73 7472312e 31002e72 6f646174 lb.str1.1..rodat\n+ 0x00000bb0 612e5f5a 4e376d61 646e6573 73365465 a._ZN7madness6Te\n+ 0x00000bc0 6e736f72 49644538 616c6c6f 63617465 nsorIdE8allocate\n+ 0x00000bd0 456c504b 6c622e73 7472312e 38002e72 ElPKlb.str1.8..r\n+ 0x00000be0 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n+ 0x00000bf0 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n+ 0x00000c00 6c6c6f63 61746545 6c504b6c 62002e67 llocateElPKlb..g\n+ 0x00000c10 63635f65 78636570 745f7461 626c652e cc_except_table.\n+ 0x00000c20 5f5a4e37 6d61646e 65737336 54656e73 _ZN7madness6Tens\n+ 0x00000c30 6f724964 4538616c 6c6f6361 7465456c orIdE8allocateEl\n+ 0x00000c40 504b6c62 002e726f 64617461 2e5f5a4e PKlb..rodata._ZN\n+ 0x00000c50 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n+ 0x00000c60 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n+ 0x00000c70 74657266 61636545 45346772 6f774576 terfaceEE4growEv\n+ 0x00000c80 2e737472 312e3800 2e726f64 6174612e .str1.8..rodata.\n+ 0x00000c90 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n+ 0x00000ca0 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n+ 0x00000cb0 6b496e74 65726661 63654545 3467726f kInterfaceEE4gro\n+ 0x00000cc0 7745762e 73747231 2e31002e 72656c61 wEv.str1.1..rela\n+ 0x00000cd0 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n+ 0x00000ce0 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n+ 0x00000cf0 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n+ 0x00000d00 45453467 726f7745 76002e72 656c612e EE4growEv..rela.\n+ 0x00000d10 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n+ 0x00000d20 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n+ 0x00000d30 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n+ 0x00000d40 45313266 6c757368 5f707265 62756645 E12flush_prebufE\n+ 0x00000d50 76002e72 6f646174 612e5f5a 4e376d61 v..rodata._ZN7ma\n+ 0x00000d60 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n+ 0x00000d70 6c356177 61697449 4e535f35 576f726c l5awaitINS_5Worl\n+ 0x00000d80 6431364d 70695265 71756573 74546573 d16MpiRequestTes\n+ 0x00000d90 74657245 45457652 4b545f62 622e7374 terEEEvRKT_bb.st\n+ 0x00000da0 72312e31 002e726f 64617461 2e5f5a4e r1.1..rodata._ZN\n+ 0x00000db0 376d6164 6e657373 31305468 72656164 7madness10Thread\n+ 0x00000dc0 506f6f6c 35617761 6974494e 535f3557 Pool5awaitINS_5W\n+ 0x00000dd0 6f726c64 31364d70 69526571 75657374 orld16MpiRequest\n+ 0x00000de0 54657374 65724545 4576524b 545f6262 TesterEEEvRKT_bb\n+ 0x00000df0 2e737472 312e3800 2e72656c 612e7465 .str1.8..rela.te\n+ 0x00000e00 78742e5f 5a4e376d 61646e65 73733130 xt._ZN7madness10\n+ 0x00000e10 54687265 6164506f 6f6c3561 77616974 ThreadPool5await\n+ 0x00000e20 494e535f 35576f72 6c643136 4d706952 INS_5World16MpiR\n+ 0x00000e30 65717565 73745465 73746572 45454576 equestTesterEEEv\n+ 0x00000e40 524b545f 6262002e 6763635f 65786365 RKT_bb..gcc_exce\n+ 0x00000e50 70745f74 61626c65 2e5f5a4e 376d6164 pt_table._ZN7mad\n+ 0x00000e60 6e657373 31305468 72656164 506f6f6c ness10ThreadPool\n+ 0x00000e70 35617761 6974494e 535f3557 6f726c64 5awaitINS_5World\n+ 0x00000e80 31364d70 69526571 75657374 54657374 16MpiRequestTest\n+ 0x00000e90 65724545 4576524b 545f6262 002e6763 erEEEvRKT_bb..gc\n+ 0x00000ea0 635f6578 63657074 5f746162 6c65002e c_except_table..\n+ 0x00000eb0 726f6461 74612e5f 5a4e5374 36766563 rodata._ZNSt6vec\n+ 0x00000ec0 746f7249 4e376d61 646e6573 73334b65 torIN7madness3Ke\n+ 0x00000ed0 79494c6d 31454545 53614953 325f4545 yILm1EEESaIS2_EE\n+ 0x00000ee0 31345f4d 5f66696c 6c5f696e 73657274 14_M_fill_insert\n+ 0x00000ef0 454e395f 5f676e75 5f637878 31375f5f EN9__gnu_cxx17__\n+ 0x00000f00 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00000f10 5053325f 53345f45 456d524b 53325f2e PS2_S4_EEmRKS2_.\n+ 0x00000f20 73747231 2e31002e 72656c61 2e746578 str1.1..rela.tex\n+ 0x00000f30 742e5f5a 4e537436 76656374 6f72494e t._ZNSt6vectorIN\n+ 0x00000f40 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n+ 0x00000f50 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00000f60 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00000f70 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00000f80 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00000f90 345f4545 6d524b53 325f002e 72656c61 4_EEmRKS2_..rela\n+ 0x00000fa0 2e746578 742e5f5a 4e537436 76656374 .text._ZNSt6vect\n+ 0x00000fb0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x00000fc0 494c6d32 45454553 61495332 5f454531 ILm2EEESaIS2_EE1\n+ 0x00000fd0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n+ 0x00000fe0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00000ff0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001000 53325f53 345f4545 6d524b53 325f002e S2_S4_EEmRKS2_..\n+ 0x00001010 72656c61 2e746578 742e5f5a 4e537436 rela.text._ZNSt6\n+ 0x00001020 76656374 6f72494e 376d6164 6e657373 vectorIN7madness\n+ 0x00001030 334b6579 494c6d33 45454553 61495332 3KeyILm3EEESaIS2\n+ 0x00001040 5f454531 345f4d5f 66696c6c 5f696e73 _EE14_M_fill_ins\n+ 0x00001050 65727445 4e395f5f 676e755f 63787831 ertEN9__gnu_cxx1\n+ 0x00001060 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x00001070 6f724950 53325f53 345f4545 6d524b53 orIPS2_S4_EEmRKS\n+ 0x00001080 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n+ 0x00001090 4e537436 76656374 6f72494e 376d6164 NSt6vectorIN7mad\n+ 0x000010a0 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x000010b0 61495332 5f454531 345f4d5f 66696c6c aIS2_EE14_M_fill\n+ 0x000010c0 5f696e73 65727445 4e395f5f 676e755f _insertEN9__gnu_\n+ 0x000010d0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000010e0 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n+ 0x000010f0 6d524b53 325f002e 72656c61 2e746578 mRKS2_..rela.tex\n+ 0x00001100 742e5f5a 4e537436 76656374 6f72494e t._ZNSt6vectorIN\n+ 0x00001110 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n+ 0x00001120 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00001130 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00001140 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001150 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00001160 345f4545 6d524b53 325f002e 72656c61 4_EEmRKS2_..rela\n+ 0x00001170 2e746578 742e5f5a 4e537436 76656374 .text._ZNSt6vect\n+ 0x00001180 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x00001190 494c6d36 45454553 61495332 5f454531 ILm6EEESaIS2_EE1\n+ 0x000011a0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n+ 0x000011b0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000011c0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000011d0 53325f53 345f4545 6d524b53 325f002e S2_S4_EEmRKS2_..\n+ 0x000011e0 72656c61 2e746578 742e5f5a 53743235 rela.text._ZSt25\n+ 0x000011f0 5f5f756e 67756172 6465645f 6c696e65 __unguarded_line\n+ 0x00001200 61725f69 6e736572 74494e39 5f5f676e ar_insertIN9__gn\n+ 0x00001210 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001220 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x00001230 65737333 4b657949 4c6d3145 45455374 ess3KeyILm1EEESt\n+ 0x00001240 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x00001250 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n+ 0x00001260 345f5661 6c5f636f 6d705f69 74657249 4_Val_comp_iterI\n+ 0x00001270 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001280 545f5430 5f002e72 656c612e 74657874 T_T0_..rela.text\n+ 0x00001290 2e5f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n+ 0x000012a0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x000012b0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000012c0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x000012d0 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x000012e0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x000012f0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x00001300 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00001310 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001320 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n+ 0x00001330 78742e5f 5a537432 325f5f66 696e616c xt._ZSt22__final\n+ 0x00001340 5f696e73 65727469 6f6e5f73 6f727449 _insertion_sortI\n+ 0x00001350 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00001360 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001370 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00001380 31454545 53743676 6563746f 72495334 1EEESt6vectorIS4\n+ 0x00001390 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n+ 0x000013a0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x000013b0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x000013c0 445f4545 45457654 5f53485f 54305f00 D_EEEEvT_SH_T0_.\n+ 0x000013d0 2e72656c 612e7465 78742e5f 5a537432 .rela.text._ZSt2\n+ 0x000013e0 355f5f75 6e677561 72646564 5f6c696e 5__unguarded_lin\n+ 0x000013f0 6561725f 696e7365 7274494e 395f5f67 ear_insertIN9__g\n+ 0x00001400 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001410 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00001420 6e657373 334b6579 494c6d32 45454553 ness3KeyILm2EEES\n+ 0x00001430 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00001440 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00001450 31345f56 616c5f63 6f6d705f 69746572 14_Val_comp_iter\n+ 0x00001460 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001470 76545f54 305f002e 72656c61 2e746578 vT_T0_..rela.tex\n+ 0x00001480 742e5f5a 53743136 5f5f696e 73657274 t._ZSt16__insert\n+ 0x00001490 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n+ 0x000014a0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x000014b0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x000014c0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x000014d0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x000014e0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n+ 0x000014f0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001500 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001510 545f5348 5f54305f 002e7265 6c612e74 T_SH_T0_..rela.t\n+ 0x00001520 6578742e 5f5a5374 32325f5f 66696e61 ext._ZSt22__fina\n+ 0x00001530 6c5f696e 73657274 696f6e5f 736f7274 l_insertion_sort\n+ 0x00001540 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00001550 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001560 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00001570 6d324545 45537436 76656374 6f724953 m2EEESt6vectorIS\n+ 0x00001580 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n+ 0x00001590 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x000015a0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x000015b0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x000015c0 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n+ 0x000015d0 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n+ 0x000015e0 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n+ 0x000015f0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001600 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001610 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n+ 0x00001620 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001630 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001640 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n+ 0x00001650 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001660 4576545f 54305f00 2e72656c 612e7465 EvT_T0_..rela.te\n+ 0x00001670 78742e5f 5a537431 365f5f69 6e736572 xt._ZSt16__inser\n+ 0x00001680 74696f6e 5f736f72 74494e39 5f5f676e tion_sortIN9__gn\n+ 0x00001690 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x000016a0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x000016b0 65737333 4b657949 4c6d3345 45455374 ess3KeyILm3EEESt\n+ 0x000016c0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x000016d0 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n+ 0x000016e0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x000016f0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001700 76545f53 485f5430 5f002e72 656c612e vT_SH_T0_..rela.\n+ 0x00001710 74657874 2e5f5a53 7432325f 5f66696e text._ZSt22__fin\n+ 0x00001720 616c5f69 6e736572 74696f6e 5f736f72 al_insertion_sor\n+ 0x00001730 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00001740 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001750 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001760 4c6d3345 45455374 36766563 746f7249 Lm3EEESt6vectorI\n+ 0x00001770 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00001780 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00001790 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x000017a0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x000017b0 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n+ 0x000017c0 7432355f 5f756e67 75617264 65645f6c t25__unguarded_l\n+ 0x000017d0 696e6561 725f696e 73657274 494e395f inear_insertIN9_\n+ 0x000017e0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x000017f0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001800 61646e65 7373334b 6579494c 6d344545 adness3KeyILm4EE\n+ 0x00001810 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001820 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n+ 0x00001830 70733134 5f56616c 5f636f6d 705f6974 ps14_Val_comp_it\n+ 0x00001840 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00001850 45457654 5f54305f 002e7265 6c612e74 EEvT_T0_..rela.t\n+ 0x00001860 6578742e 5f5a5374 31365f5f 696e7365 ext._ZSt16__inse\n+ 0x00001870 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x00001880 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001890 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x000018a0 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x000018b0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x000018c0 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x000018d0 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x000018e0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x000018f0 4576545f 53485f54 305f002e 72656c61 EvT_SH_T0_..rela\n+ 0x00001900 2e746578 742e5f5a 53743235 5f5f756e .text._ZSt25__un\n+ 0x00001910 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n+ 0x00001920 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n+ 0x00001930 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00001940 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00001950 4b657949 4c6d3545 45455374 36766563 KeyILm5EEESt6vec\n+ 0x00001960 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00001970 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n+ 0x00001980 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n+ 0x00001990 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n+ 0x000019a0 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n+ 0x000019b0 7431365f 5f696e73 65727469 6f6e5f73 t16__insertion_s\n+ 0x000019c0 6f727449 4e395f5f 676e755f 63787831 ortIN9__gnu_cxx1\n+ 0x000019d0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x000019e0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x000019f0 79494c6d 35454545 53743676 6563746f yILm5EEESt6vecto\n+ 0x00001a00 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n+ 0x00001a10 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n+ 0x00001a20 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00001a30 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n+ 0x00001a40 54305f00 2e72656c 612e7465 78742e5f T0_..rela.text._\n+ 0x00001a50 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00001a60 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00001a70 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001a80 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001a90 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n+ 0x00001aa0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001ab0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001ac0 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x00001ad0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00001ae0 45454545 76545f54 305f002e 72656c61 EEEEvT_T0_..rela\n+ 0x00001af0 2e746578 742e5f5a 53743136 5f5f696e .text._ZSt16__in\n+ 0x00001b00 73657274 696f6e5f 736f7274 494e395f sertion_sortIN9_\n+ 0x00001b10 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00001b20 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001b30 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n+ 0x00001b40 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001b50 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n+ 0x00001b60 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x00001b70 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x00001b80 45454576 545f5348 5f54305f 002e7265 EEEvT_SH_T0_..re\n+ 0x00001b90 6c612e74 6578742e 5f5a5374 31335f5f la.text._ZSt13__\n+ 0x00001ba0 61646a75 73745f68 65617049 4e395f5f adjust_heapIN9__\n+ 0x00001bb0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001bc0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001bd0 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n+ 0x00001be0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001bf0 53345f45 4545456c 53345f4e 53305f35 S4_EEEElS4_NS0_5\n+ 0x00001c00 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00001c10 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00001c20 445f4545 45457654 5f54305f 53495f54 D_EEEEvT_T0_SI_T\n+ 0x00001c30 315f5432 5f002e72 656c612e 74657874 1_T2_..rela.text\n+ 0x00001c40 2e5f5a53 7431365f 5f696e74 726f736f ._ZSt16__introso\n+ 0x00001c50 72745f6c 6f6f7049 4e395f5f 676e755f rt_loopIN9__gnu_\n+ 0x00001c60 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001c70 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001c80 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x00001c90 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001ca0 4545456c 4e53305f 355f5f6f 70733135 EEElNS0_5__ops15\n+ 0x00001cb0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001cc0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001cd0 545f5348 5f54305f 54315f00 2e726f64 T_SH_T0_T1_..rod\n+ 0x00001ce0 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n+ 0x00001cf0 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n+ 0x00001d00 6d314545 32316d61 6b655f64 6973705f m1EE21make_disp_\n+ 0x00001d10 70657269 6f646963 73756d45 69692e73 periodicsumEii.s\n+ 0x00001d20 7472312e 38002e72 6f646174 612e5f5a tr1.8..rodata._Z\n+ 0x00001d30 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n+ 0x00001d40 6163656d 656e7473 494c6d31 45453231 acementsILm1EE21\n+ 0x00001d50 6d616b65 5f646973 705f7065 72696f64 make_disp_period\n+ 0x00001d60 69637375 6d456969 2e737472 312e3100 icsumEii.str1.1.\n+ 0x00001d70 2e72656c 612e7465 78742e5f 5a4e376d .rela.text._ZN7m\n+ 0x00001d80 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x00001d90 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n+ 0x00001da0 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n+ 0x00001db0 756d4569 69002e72 656c612e 74657874 umEii..rela.text\n+ 0x00001dc0 2e5f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00001dd0 73706c61 63656d65 6e747349 4c6d3145 splacementsILm1E\n+ 0x00001de0 45396d61 6b655f64 69737045 69002e72 E9make_dispEi..r\n+ 0x00001df0 656c612e 74657874 2e5f5a53 7431335f ela.text._ZSt13_\n+ 0x00001e00 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n+ 0x00001e10 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00001e20 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001e30 61646e65 7373334b 6579494c 6d324545 adness3KeyILm2EE\n+ 0x00001e40 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001e50 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n+ 0x00001e60 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00001e70 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00001e80 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n+ 0x00001e90 54315f54 325f002e 72656c61 2e746578 T1_T2_..rela.tex\n+ 0x00001ea0 742e5f5a 53743136 5f5f696e 74726f73 t._ZSt16__intros\n+ 0x00001eb0 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00001ec0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001ed0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001ee0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x00001ef0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001f00 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x00001f10 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00001f20 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001f30 76545f53 485f5430 5f54315f 002e726f vT_SH_T0_T1_..ro\n+ 0x00001f40 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n+ 0x00001f50 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x00001f60 4c6d3245 4532316d 616b655f 64697370 Lm2EE21make_disp\n+ 0x00001f70 5f706572 696f6469 6373756d 4569692e _periodicsumEii.\n+ 0x00001f80 73747231 2e38002e 72656c61 2e746578 str1.8..rela.tex\n+ 0x00001f90 742e5f5a 4e376d61 646e6573 73313344 t._ZN7madness13D\n+ 0x00001fa0 6973706c 6163656d 656e7473 494c6d32 isplacementsILm2\n+ 0x00001fb0 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n+ 0x00001fc0 72696f64 69637375 6d456969 002e7265 riodicsumEii..re\n+ 0x00001fd0 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n+ 0x00001fe0 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00001ff0 7473494c 6d324545 396d616b 655f6469 tsILm2EE9make_di\n+ 0x00002000 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n+ 0x00002010 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n+ 0x00002020 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n+ 0x00002030 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x00002040 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x00002050 79494c6d 33454545 53743676 6563746f yILm3EEESt6vecto\n+ 0x00002060 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n+ 0x00002070 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n+ 0x00002080 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00002090 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x000020a0 5f54305f 53495f54 315f5432 5f002e72 _T0_SI_T1_T2_..r\n+ 0x000020b0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n+ 0x000020c0 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n+ 0x000020d0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000020e0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000020f0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00002100 33454545 53743676 6563746f 72495334 3EEESt6vectorIS4\n+ 0x00002110 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n+ 0x00002120 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002130 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002140 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x00002150 54315f00 2e726f64 6174612e 5f5a4e37 T1_..rodata._ZN7\n+ 0x00002160 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x00002170 656d656e 7473494c 6d334545 32316d61 ementsILm3EE21ma\n+ 0x00002180 6b655f64 6973705f 70657269 6f646963 ke_disp_periodic\n+ 0x00002190 73756d45 69692e73 7472312e 38002e72 sumEii.str1.8..r\n+ 0x000021a0 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n+ 0x000021b0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n+ 0x000021c0 6e747349 4c6d3345 4532316d 616b655f ntsILm3EE21make_\n+ 0x000021d0 64697370 5f706572 696f6469 6373756d disp_periodicsum\n+ 0x000021e0 45696900 2e72656c 612e7465 78742e5f Eii..rela.text._\n+ 0x000021f0 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n+ 0x00002200 6c616365 6d656e74 73494c6d 33454539 lacementsILm3EE9\n+ 0x00002210 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n+ 0x00002220 612e7465 78742e5f 5a537431 335f5f61 a.text._ZSt13__a\n+ 0x00002230 646a7573 745f6865 6170494e 395f5f67 djust_heapIN9__g\n+ 0x00002240 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00002250 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00002260 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x00002270 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00002280 345f4545 45456c53 345f4e53 305f355f 4_EEEElS4_NS0_5_\n+ 0x00002290 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x000022a0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x000022b0 5f454545 4576545f 54305f53 495f5431 _EEEEvT_T0_SI_T1\n+ 0x000022c0 5f54325f 002e7265 6c612e74 6578742e _T2_..rela.text.\n+ 0x000022d0 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n+ 0x000022e0 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n+ 0x000022f0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00002300 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n+ 0x00002310 334b6579 494c6d34 45454553 74367665 3KeyILm4EEESt6ve\n+ 0x00002320 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n+ 0x00002330 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n+ 0x00002340 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00002350 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00002360 5f53485f 54305f54 315f002e 72656c61 _SH_T0_T1_..rela\n+ 0x00002370 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n+ 0x00002380 73313344 6973706c 6163656d 656e7473 s13Displacements\n+ 0x00002390 494c6d34 4545396d 616b655f 64697370 ILm4EE9make_disp\n+ 0x000023a0 4569002e 72656c61 2e746578 742e5f5a Ei..rela.text._Z\n+ 0x000023b0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n+ 0x000023c0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x000023d0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x000023e0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x000023f0 4c6d3545 45455374 36766563 746f7249 Lm5EEESt6vectorI\n+ 0x00002400 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n+ 0x00002410 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n+ 0x00002420 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x00002430 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n+ 0x00002440 305f5349 5f54315f 54325f00 2e72656c 0_SI_T1_T2_..rel\n+ 0x00002450 612e7465 78742e5f 5a537434 73776170 a.text._ZSt4swap\n+ 0x00002460 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00002470 6d354545 45454e53 7439656e 61626c65 m5EEEENSt9enable\n+ 0x00002480 5f696649 58737253 74365f5f 616e645f _ifIXsrSt6__and_\n+ 0x00002490 494a5374 365f5f6e 6f745f49 53743135 IJSt6__not_ISt15\n+ 0x000024a0 5f5f6973 5f747570 6c655f6c 696b6549 __is_tuple_likeI\n+ 0x000024b0 545f4545 53743231 69735f6d 6f76655f T_EESt21is_move_\n+ 0x000024c0 636f6e73 74727563 7469626c 65495337 constructibleIS7\n+ 0x000024d0 5f455374 31386973 5f6d6f76 655f6173 _ESt18is_move_as\n+ 0x000024e0 7369676e 61626c65 4953375f 45454535 signableIS7_EEE5\n+ 0x000024f0 76616c75 65457645 34747970 65455253 valueEvE4typeERS\n+ 0x00002500 375f5348 5f002e72 656c612e 74657874 7_SH_..rela.text\n+ 0x00002510 2e5f5a53 7431365f 5f696e74 726f736f ._ZSt16__introso\n+ 0x00002520 72745f6c 6f6f7049 4e395f5f 676e755f rt_loopIN9__gnu_\n+ 0x00002530 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002540 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00002550 73334b65 79494c6d 35454545 53743676 s3KeyILm5EEESt6v\n+ 0x00002560 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002570 4545456c 4e53305f 355f5f6f 70733135 EEElNS0_5__ops15\n+ 0x00002580 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00002590 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x000025a0 545f5348 5f54305f 54315f00 2e72656c T_SH_T0_T1_..rel\n+ 0x000025b0 612e7465 78742e5f 5a4e376d 61646e65 a.text._ZN7madne\n+ 0x000025c0 73733133 44697370 6c616365 6d656e74 ss13Displacement\n+ 0x000025d0 73494c6d 35454539 6d616b65 5f646973 sILm5EE9make_dis\n+ 0x000025e0 70456900 2e72656c 612e7465 78742e5f pEi..rela.text._\n+ 0x000025f0 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n+ 0x00002600 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n+ 0x00002610 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x00002620 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x00002630 494c6d36 45454553 74367665 63746f72 ILm6EEESt6vector\n+ 0x00002640 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n+ 0x00002650 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n+ 0x00002660 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x00002670 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002680 54305f53 495f5431 5f54325f 002e7265 T0_SI_T1_T2_..re\n+ 0x00002690 6c612e74 6578742e 5f5a5374 34737761 la.text._ZSt4swa\n+ 0x000026a0 70494e37 6d61646e 65737333 4b657949 pIN7madness3KeyI\n+ 0x000026b0 4c6d3645 4545454e 53743965 6e61626c Lm6EEEENSt9enabl\n+ 0x000026c0 655f6966 49587372 5374365f 5f616e64 e_ifIXsrSt6__and\n+ 0x000026d0 5f494a53 74365f5f 6e6f745f 49537431 _IJSt6__not_ISt1\n+ 0x000026e0 355f5f69 735f7475 706c655f 6c696b65 5__is_tuple_like\n+ 0x000026f0 49545f45 45537432 3169735f 6d6f7665 IT_EESt21is_move\n+ 0x00002700 5f636f6e 73747275 63746962 6c654953 _constructibleIS\n+ 0x00002710 375f4553 74313869 735f6d6f 76655f61 7_ESt18is_move_a\n+ 0x00002720 73736967 6e61626c 65495337 5f454545 ssignableIS7_EEE\n+ 0x00002730 3576616c 75654576 45347479 70654552 5valueEvE4typeER\n+ 0x00002740 53375f53 485f002e 72656c61 2e746578 S7_SH_..rela.tex\n+ 0x00002750 742e5f5a 53743136 5f5f696e 74726f73 t._ZSt16__intros\n+ 0x00002760 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00002770 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002780 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002790 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n+ 0x000027a0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x000027b0 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x000027c0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x000027d0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x000027e0 76545f53 485f5430 5f54315f 002e7265 vT_SH_T0_T1_..re\n+ 0x000027f0 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n+ 0x00002800 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00002810 7473494c 6d364545 396d616b 655f6469 tsILm6EE9make_di\n+ 0x00002820 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n+ 0x00002830 73746172 74757000 2e72656c 612e696e startup..rela.in\n+ 0x00002840 69745f61 72726179 002e726f 64617461 it_array..rodata\n+ 0x00002850 2e5f5a54 53537431 315f4d75 7465785f ._ZTSSt11_Mutex_\n+ 0x00002860 62617365 494c4e39 5f5f676e 755f6378 baseILN9__gnu_cx\n+ 0x00002870 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00002880 32454500 2e72656c 612e6461 74612e72 2EE..rela.data.r\n+ 0x00002890 656c2e72 6f2e5f5a 54495374 31315f4d el.ro._ZTISt11_M\n+ 0x000028a0 75746578 5f626173 65494c4e 395f5f67 utex_baseILN9__g\n+ 0x000028b0 6e755f63 78783132 5f4c6f63 6b5f706f nu_cxx12_Lock_po\n+ 0x000028c0 6c696379 45324545 002e726f 64617461 licyE2EE..rodata\n+ 0x000028d0 2e5f5a54 5350446f 46765076 45002e72 ._ZTSPDoFvPvE..r\n+ 0x000028e0 6f646174 612e5f5a 54534e37 6d61646e odata._ZTSN7madn\n+ 0x000028f0 65737331 364d6164 6e657373 45786365 ess16MadnessExce\n+ 0x00002900 7074696f 6e45002e 72656c61 2e646174 ptionE..rela.dat\n+ 0x00002910 612e7265 6c2e726f 2e5f5a54 494e376d a.rel.ro._ZTIN7m\n+ 0x00002920 61646e65 73733136 4d61646e 65737345 adness16MadnessE\n+ 0x00002930 78636570 74696f6e 45002e72 6f646174 xceptionE..rodat\n+ 0x00002940 612e5f5a 54535374 31365f53 705f636f a._ZTSSt16_Sp_co\n+ 0x00002950 756e7465 645f6261 7365494c 4e395f5f unted_baseILN9__\n+ 0x00002960 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002970 6f6c6963 79453245 45002e72 656c612e olicyE2EE..rela.\n+ 0x00002980 64617461 2e72656c 2e726f2e 5f5a5449 data.rel.ro._ZTI\n+ 0x00002990 53743136 5f53705f 636f756e 7465645f St16_Sp_counted_\n+ 0x000029a0 62617365 494c4e39 5f5f676e 755f6378 baseILN9__gnu_cx\n+ 0x000029b0 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x000029c0 32454500 2e726f64 6174612e 5f5a5453 2EE..rodata._ZTS\n+ 0x000029d0 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n+ 0x000029e0 696f6e45 002e7265 6c612e64 6174612e ionE..rela.data.\n+ 0x000029f0 72656c2e 726f2e5f 5a54494e 37536166 rel.ro._ZTIN7Saf\n+ 0x00002a00 654d5049 39457863 65707469 6f6e4500 eMPI9ExceptionE.\n+ 0x00002a10 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002a20 646e6573 73313042 61736554 656e736f dness10BaseTenso\n+ 0x00002a30 7245002e 72656c61 2e646174 612e7265 rE..rela.data.re\n+ 0x00002a40 6c2e726f 2e5f5a54 494e376d 61646e65 l.ro._ZTIN7madne\n+ 0x00002a50 73733130 42617365 54656e73 6f724500 ss10BaseTensorE.\n+ 0x00002a60 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002a70 646e6573 73313554 656e736f 72457863 dness15TensorExc\n+ 0x00002a80 65707469 6f6e4500 2e72656c 612e6461 eptionE..rela.da\n+ 0x00002a90 74612e72 656c2e72 6f2e5f5a 54494e37 ta.rel.ro._ZTIN7\n+ 0x00002aa0 6d61646e 65737331 3554656e 736f7245 madness15TensorE\n+ 0x00002ab0 78636570 74696f6e 45002e72 6f646174 xceptionE..rodat\n+ 0x00002ac0 612e5f5a 54534e37 6d61646e 65737331 a._ZTSN7madness1\n+ 0x00002ad0 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n+ 0x00002ae0 2e72656c 612e6461 74612e72 656c2e72 .rela.data.rel.r\n+ 0x00002af0 6f2e5f5a 54494e37 6d61646e 65737331 o._ZTIN7madness1\n+ 0x00002b00 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n+ 0x00002b10 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002b20 646e6573 73365465 6e736f72 49644545 dness6TensorIdEE\n+ 0x00002b30 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n+ 0x00002b40 726f2e5f 5a54494e 376d6164 6e657373 ro._ZTIN7madness\n+ 0x00002b50 3654656e 736f7249 64454500 2e726f64 6TensorIdEE..rod\n+ 0x00002b60 6174612e 5f5a5453 53743139 5f53705f ata._ZTSSt19_Sp_\n+ 0x00002b70 636f756e 7465645f 64656c65 74657249 counted_deleterI\n+ 0x00002b80 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n+ 0x00002b90 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n+ 0x00002ba0 636b5f70 6f6c6963 79453245 45002e72 ck_policyE2EE..r\n+ 0x00002bb0 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n+ 0x00002bc0 5f5a5449 53743139 5f53705f 636f756e _ZTISt19_Sp_coun\n+ 0x00002bd0 7465645f 64656c65 74657249 50645044 ted_deleterIPdPD\n+ 0x00002be0 6f467650 76455361 4976454c 4e395f5f oFvPvESaIvELN9__\n+ 0x00002bf0 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002c00 6f6c6963 79453245 45002e72 656c612e olicyE2EE..rela.\n+ 0x00002c10 64617461 2e72656c 2e726f2e 5f5a5456 data.rel.ro._ZTV\n+ 0x00002c20 4e376d61 646e6573 7331364d 61646e65 N7madness16Madne\n+ 0x00002c30 73734578 63657074 696f6e45 002e7265 ssExceptionE..re\n+ 0x00002c40 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n+ 0x00002c50 5a54564e 37536166 654d5049 39457863 ZTVN7SafeMPI9Exc\n+ 0x00002c60 65707469 6f6e4500 2e72656c 612e6461 eptionE..rela.da\n+ 0x00002c70 74612e72 656c2e72 6f2e5f5a 54564e37 ta.rel.ro._ZTVN7\n+ 0x00002c80 6d61646e 65737331 30426173 6554656e madness10BaseTen\n+ 0x00002c90 736f7245 002e7265 6c612e64 6174612e sorE..rela.data.\n+ 0x00002ca0 72656c2e 726f2e5f 5a54564e 376d6164 rel.ro._ZTVN7mad\n+ 0x00002cb0 6e657373 31355465 6e736f72 45786365 ness15TensorExce\n+ 0x00002cc0 7074696f 6e45002e 72656c61 2e646174 ptionE..rela.dat\n+ 0x00002cd0 612e7265 6c2e726f 2e5f5a54 564e376d a.rel.ro._ZTVN7m\n+ 0x00002ce0 61646e65 73733133 496e6465 78497465 adness13IndexIte\n+ 0x00002cf0 7261746f 7245002e 72656c61 2e646174 ratorE..rela.dat\n+ 0x00002d00 612e7265 6c2e726f 2e5f5a54 564e376d a.rel.ro._ZTVN7m\n+ 0x00002d10 61646e65 73733654 656e736f 72496445 adness6TensorIdE\n+ 0x00002d20 45002e72 656c612e 64617461 2e72656c E..rela.data.rel\n+ 0x00002d30 2e726f2e 5f5a5456 53743139 5f53705f .ro._ZTVSt19_Sp_\n+ 0x00002d40 636f756e 7465645f 64656c65 74657249 counted_deleterI\n+ 0x00002d50 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n+ 0x00002d60 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n+ 0x00002d70 636b5f70 6f6c6963 79453245 45002e72 ck_policyE2EE..r\n+ 0x00002d80 656c612e 64617461 2e72656c 2e6c6f63 ela.data.rel.loc\n+ 0x00002d90 616c2e5f 5a5a4e37 6d61646e 65737335 al._ZZN7madness5\n+ 0x00002da0 63626c61 73346765 6d6d454e 53305f31 cblas4gemmENS0_1\n+ 0x00002db0 3543424c 41535f54 52414e53 504f5345 5CBLAS_TRANSPOSE\n+ 0x00002dc0 4553315f 69696964 504b6469 53335f69 ES1_iiidPKdiS3_i\n+ 0x00002dd0 64506469 45326f70 002e7462 73732e5f dPdiE2op..tbss._\n+ 0x00002de0 5a4e376d 61646e65 73733644 51756575 ZN7madness6DQueu\n+ 0x00002df0 6549504e 535f3137 506f6f6c 5461736b eIPNS_17PoolTask\n+ 0x00002e00 496e7465 72666163 65454531 316e696e InterfaceEE11nin\n+ 0x00002e10 70726562 75666869 45002e74 6273732e prebufhiE..tbss.\n+ 0x00002e20 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n+ 0x00002e30 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n+ 0x00002e40 6b496e74 65726661 63654545 396e696e kInterfaceEE9nin\n+ 0x00002e50 70726562 75664500 2e746273 732e5f5a prebufE..tbss._Z\n+ 0x00002e60 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x00002e70 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x00002e80 6e746572 66616365 45453870 72656275 nterfaceEE8prebu\n+ 0x00002e90 66686945 002e7462 73732e5f 5a4e376d fhiE..tbss._ZN7m\n+ 0x00002ea0 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n+ 0x00002eb0 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n+ 0x00002ec0 72666163 65454536 70726562 75664500 rfaceEE6prebufE.\n+ 0x00002ed0 2e726f64 6174612e 63737438 002e7265 .rodata.cst8..re\n+ 0x00002ee0 6c612e64 6174612e 72656c2e 726f2e6c la.data.rel.ro.l\n+ 0x00002ef0 6f63616c 002e726f 64617461 2e637374 ocal..rodata.cst\n+ 0x00002f00 3136002e 72656c61 2e646174 612e7265 16..rela.data.re\n+ 0x00002f10 6c2e6c6f 63616c2e 44572e72 65662e5f l.local.DW.ref._\n+ 0x00002f20 5f677878 5f706572 736f6e61 6c697479 _gxx_personality\n+ 0x00002f30 5f763000 2e6e6f74 652e474e 552d7374 _v0..note.GNU-st\n+ 0x00002f40 61636b00 2e6e6f74 652e676e 752e7072 ack..note.gnu.pr\n+ 0x00002f50 6f706572 7479002e 72656c61 2e65685f operty..rela.eh_\n+ 0x00002f60 6672616d 6500 frame.\n \n"}]}]}, {"source1": "./usr/lib/x86_64-linux-gnu/libmadness.a", "source2": "./usr/lib/x86_64-linux-gnu/libmadness.a", "unified_diff": null, "details": [{"source1": "nm --print-armap {}", "source2": "nm --print-armap {}", "comments": ["error from `nm --print-armap {}`:", "nm: parsec.cc.o: no symbols", "nm: elem.cc.o: no symbols"], "unified_diff": "@@ -32465,15 +32465,14 @@\n _ZTVN7madness6TensorIdEE in startup.cc.o\n _ZN7madness6TensorIdED1Ev in startup.cc.o\n _ZN7madness6TensorIdED0Ev in startup.cc.o\n _ZNSt12_Vector_baseIlSaIlEED2Ev in startup.cc.o\n _ZNSt12_Vector_baseIlSaIlEED1Ev in startup.cc.o\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ in startup.cc.o\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness6TensorIdE8allocateElPKlb in startup.cc.o\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE in startup.cc.o\n _ZTVN7madness10BaseTensorE in startup.cc.o\n _ZTIN7madness15TensorExceptionE in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE in startup.cc.o\n@@ -81542,34 +81541,34 @@\n U usleep\n U zgemm_\n \n startup.cc.o:\n 0000000000000000 r .LC0\n 0000000000000000 r .LC1\n 0000000000000038 r .LC10\n-000000000000016e r .LC100\n-000000000000018a r .LC101\n-00000000000001a6 r .LC102\n-00000000000001ba r .LC103\n-00000000000001c7 r .LC104\n-00000000000001e3 r .LC105\n+000000000000017d r .LC100\n+0000000000000194 r .LC101\n+00000000000001b0 r .LC102\n+00000000000001c4 r .LC103\n+00000000000001e0 r .LC104\n+00000000000001ed r .LC105\n 00000000000001c0 r .LC106\n-00000000000001ff r .LC107\n-000000000000021b r .LC108\n-0000000000000223 r .LC109\n-000000000000023f r .LC110\n-0000000000000248 r .LC111\n-0000000000000264 r .LC112\n-0000000000000277 r .LC113\n-0000000000000293 r .LC114\n-00000000000002a2 r .LC115\n-00000000000002aa r .LC116\n-00000000000002c6 r .LC117\n-00000000000002cf r .LC118\n-00000000000002d4 r .LC119\n+0000000000000209 r .LC107\n+0000000000000225 r .LC108\n+000000000000022d r .LC109\n+0000000000000249 r .LC110\n+0000000000000252 r .LC111\n+000000000000026e r .LC112\n+0000000000000281 r .LC113\n+000000000000029d r .LC114\n+00000000000002ac r .LC115\n+00000000000002b4 r .LC116\n+00000000000002d0 r .LC117\n+00000000000002d9 r .LC118\n+00000000000002de r .LC119\n 0000000000000060 r .LC12\n 0000000000000010 r .LC122\n 0000000000000020 r .LC123\n 0000000000000030 r .LC124\n 0000000000000040 r .LC125\n 0000000000000000 r .LC14\n 0000000000000040 r .LC15\n@@ -81725,15 +81724,14 @@\n U _ZN7madness17WorldGopInterface5fenceEb\n U _ZN7madness17WorldGopInterface9broadcastEPvmibi\n U _ZN7madness18init_tensor_lapackEv\n U _ZN7madness19gauss_legendre_testEb\n U _ZN7madness25initialize_legendre_stuffEv\n U _ZN7madness27test_two_scale_coefficientsEv\n 0000000000000000 W _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n-0000000000000000 W _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n 0000000000000000 W _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n"}, {"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,8 +1,8 @@\n----------- 0 0 0 4841550 1970-01-01 00:00:00.000000 /\n+---------- 0 0 0 4841500 1970-01-01 00:00:00.000000 /\n ---------- 0 0 0 0 1970-01-01 00:00:00.000000 //\n ?rw-r--r-- 0 0 0 5016 1970-01-01 00:00:00.000000 madness_exception.cc.o\n ?rw-r--r-- 0 0 0 128592 1970-01-01 00:00:00.000000 world.cc.o\n ?rw-r--r-- 0 0 0 2376 1970-01-01 00:00:00.000000 timers.cc.o\n ?rw-r--r-- 0 0 0 1568 1970-01-01 00:00:00.000000 future.cc.o\n ?rw-r--r-- 0 0 0 8264 1970-01-01 00:00:00.000000 redirectio.cc.o\n ?rw-r--r-- 0 0 0 50512 1970-01-01 00:00:00.000000 archive_type_names.cc.o\n@@ -53,11 +53,11 @@\n ?rw-r--r-- 0 0 0 51304 1970-01-01 00:00:00.000000 tinyxmlparser.cc.o\n ?rw-r--r-- 0 0 0 5781512 1970-01-01 00:00:00.000000 mra1.cc.o\n ?rw-r--r-- 0 0 0 6023304 1970-01-01 00:00:00.000000 mra2.cc.o\n ?rw-r--r-- 0 0 0 5319624 1970-01-01 00:00:00.000000 mra3.cc.o\n ?rw-r--r-- 0 0 0 6004056 1970-01-01 00:00:00.000000 mra4.cc.o\n ?rw-r--r-- 0 0 0 5770872 1970-01-01 00:00:00.000000 mra5.cc.o\n ?rw-r--r-- 0 0 0 6250904 1970-01-01 00:00:00.000000 mra6.cc.o\n-?rw-r--r-- 0 0 0 153112 1970-01-01 00:00:00.000000 startup.cc.o\n+?rw-r--r-- 0 0 0 152432 1970-01-01 00:00:00.000000 startup.cc.o\n ?rw-r--r-- 0 0 0 39336 1970-01-01 00:00:00.000000 legendre.cc.o\n ?rw-r--r-- 0 0 0 106184 1970-01-01 00:00:00.000000 twoscale.cc.o\n ?rw-r--r-- 0 0 0 490080 1970-01-01 00:00:00.000000 qmprop.cc.o\n"}, {"source1": "startup.cc.o", "source2": "startup.cc.o", "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - GNU\n ABI Version: 0\n Type: REL (Relocatable file)\n Machine: Advanced Micro Devices X86-64\n Version: 0x1\n Entry point address: 0x0\n Start of program headers: 0 (bytes into file)\n- Start of section headers: 128792 (bytes into file)\n+ Start of section headers: 128368 (bytes into file)\n Flags: 0x0\n Size of this header: 64 (bytes)\n Size of program headers: 0 (bytes)\n Number of program headers: 0\n Size of section headers: 64 (bytes)\n- Number of section headers: 380\n- Section header string table index: 379\n+ Number of section headers: 376\n+ Section header string table index: 375\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -1,389 +1,385 @@\n-There are 380 section headers, starting at offset 0x1f718:\n+There are 376 section headers, starting at offset 0x1f570:\n \n Section Headers:\n [Nr] Name Type Address Off Size ES Flg Lk Inf Al\n [ 0] NULL 0000000000000000 000000 000000 00 0 0 0\n- [ 1] .group GROUP 0000000000000000 000040 000008 04 377 236 4\n- [ 2] .group GROUP 0000000000000000 000048 000008 04 377 237 4\n- [ 3] .group GROUP 0000000000000000 000050 000008 04 377 238 4\n- [ 4] .group GROUP 0000000000000000 000058 000010 04 377 225 4\n- [ 5] .group GROUP 0000000000000000 000068 000008 04 377 241 4\n- [ 6] .group GROUP 0000000000000000 000070 000008 04 377 242 4\n- [ 7] .group GROUP 0000000000000000 000078 000008 04 377 243 4\n- [ 8] .group GROUP 0000000000000000 000080 000008 04 377 244 4\n- [ 9] .group GROUP 0000000000000000 000088 000008 04 377 245 4\n- [10] .group GROUP 0000000000000000 000090 000008 04 377 246 4\n- [11] .group GROUP 0000000000000000 000098 000008 04 377 247 4\n- [12] .group GROUP 0000000000000000 0000a0 000008 04 377 248 4\n- [13] .group GROUP 0000000000000000 0000a8 000008 04 377 249 4\n- [14] .group GROUP 0000000000000000 0000b0 000008 04 377 250 4\n- [15] .group GROUP 0000000000000000 0000b8 000008 04 377 251 4\n- [16] .group GROUP 0000000000000000 0000c0 000010 04 377 226 4\n- [17] .group GROUP 0000000000000000 0000d0 000008 04 377 254 4\n- [18] .group GROUP 0000000000000000 0000d8 00000c 04 377 258 4\n- [19] .group GROUP 0000000000000000 0000e4 000014 04 377 227 4\n- [20] .group GROUP 0000000000000000 0000f8 000014 04 377 228 4\n- [21] .group GROUP 0000000000000000 00010c 00000c 04 377 229 4\n- [22] .group GROUP 0000000000000000 000118 00000c 04 377 276 4\n- [23] .group GROUP 0000000000000000 000124 000014 04 377 230 4\n- [24] .group GROUP 0000000000000000 000138 000014 04 377 231 4\n- [25] .group GROUP 0000000000000000 00014c 00000c 04 377 290 4\n- [26] .group GROUP 0000000000000000 000158 00000c 04 377 299 4\n- [27] .group GROUP 0000000000000000 000164 00000c 04 377 301 4\n- [28] .group GROUP 0000000000000000 000170 00000c 04 377 303 4\n- [29] .group GROUP 0000000000000000 00017c 000010 04 377 232 4\n- [30] .group GROUP 0000000000000000 00018c 00000c 04 377 310 4\n- [31] .group GROUP 0000000000000000 000198 00000c 04 377 312 4\n- [32] .group GROUP 0000000000000000 0001a4 000014 04 377 233 4\n- [33] .group GROUP 0000000000000000 0001b8 00000c 04 377 234 4\n- [34] .group GROUP 0000000000000000 0001c4 000010 04 377 319 4\n- [35] .group GROUP 0000000000000000 0001d4 000010 04 377 325 4\n- [36] .group GROUP 0000000000000000 0001e4 000010 04 377 326 4\n- [37] .group GROUP 0000000000000000 0001f4 000010 04 377 327 4\n- [38] .group GROUP 0000000000000000 000204 00000c 04 377 340 4\n- [39] .group GROUP 0000000000000000 000210 00000c 04 377 344 4\n- [40] .group GROUP 0000000000000000 00021c 000010 04 377 350 4\n- [41] .group GROUP 0000000000000000 00022c 00000c 04 377 371 4\n- [42] .group GROUP 0000000000000000 000238 00000c 04 377 373 4\n- [43] .group GROUP 0000000000000000 000244 00000c 04 377 374 4\n- [44] .group GROUP 0000000000000000 000250 00000c 04 377 375 4\n- [45] .group GROUP 0000000000000000 00025c 00000c 04 377 376 4\n- [46] .group GROUP 0000000000000000 000268 00000c 04 377 377 4\n- [47] .group GROUP 0000000000000000 000274 00000c 04 377 378 4\n- [48] .group GROUP 0000000000000000 000280 00000c 04 377 379 4\n- [49] .group GROUP 0000000000000000 00028c 00000c 04 377 380 4\n- [50] .group GROUP 0000000000000000 000298 00000c 04 377 381 4\n- [51] .group GROUP 0000000000000000 0002a4 00000c 04 377 382 4\n- [52] .group GROUP 0000000000000000 0002b0 00000c 04 377 383 4\n- [53] .group GROUP 0000000000000000 0002bc 00000c 04 377 384 4\n- [54] .group GROUP 0000000000000000 0002c8 00000c 04 377 385 4\n- [55] .group GROUP 0000000000000000 0002d4 00000c 04 377 386 4\n- [56] .group GROUP 0000000000000000 0002e0 00000c 04 377 387 4\n- [57] .group GROUP 0000000000000000 0002ec 00000c 04 377 388 4\n- [58] .group GROUP 0000000000000000 0002f8 00000c 04 377 389 4\n- [59] .group GROUP 0000000000000000 000304 00000c 04 377 390 4\n- [60] .group GROUP 0000000000000000 000310 00000c 04 377 391 4\n- [61] .group GROUP 0000000000000000 00031c 00000c 04 377 392 4\n- [62] .group GROUP 0000000000000000 000328 00000c 04 377 393 4\n- [63] .group GROUP 0000000000000000 000334 00000c 04 377 394 4\n- [64] .group GROUP 0000000000000000 000340 00000c 04 377 395 4\n- [65] .group GROUP 0000000000000000 00034c 00000c 04 377 398 4\n- [66] .group GROUP 0000000000000000 000358 00000c 04 377 400 4\n- [67] .group GROUP 0000000000000000 000364 00000c 04 377 401 4\n- [68] .group GROUP 0000000000000000 000370 00000c 04 377 402 4\n- [69] .group GROUP 0000000000000000 00037c 00000c 04 377 404 4\n- [70] .group GROUP 0000000000000000 000388 00000c 04 377 406 4\n- [71] .group GROUP 0000000000000000 000394 00000c 04 377 407 4\n- [72] .group GROUP 0000000000000000 0003a0 00000c 04 377 408 4\n- [73] .group GROUP 0000000000000000 0003ac 00000c 04 377 410 4\n- [74] .group GROUP 0000000000000000 0003b8 00000c 04 377 412 4\n- [75] .group GROUP 0000000000000000 0003c4 00000c 04 377 413 4\n- [76] .group GROUP 0000000000000000 0003d0 00000c 04 377 414 4\n- [77] .group GROUP 0000000000000000 0003dc 00000c 04 377 416 4\n- [78] .group GROUP 0000000000000000 0003e8 00000c 04 377 417 4\n- [79] .group GROUP 0000000000000000 0003f4 00000c 04 377 418 4\n- [80] .group GROUP 0000000000000000 000400 00000c 04 377 419 4\n- [81] .group GROUP 0000000000000000 00040c 00000c 04 377 421 4\n- [82] .group GROUP 0000000000000000 000418 00000c 04 377 422 4\n- [83] .group GROUP 0000000000000000 000424 00000c 04 377 423 4\n- [84] .group GROUP 0000000000000000 000430 00000c 04 377 424 4\n- [85] .group GROUP 0000000000000000 00043c 000008 04 377 451 4\n- [86] .group GROUP 0000000000000000 000444 00000c 04 377 452 4\n- [87] .group GROUP 0000000000000000 000450 000008 04 377 277 4\n- [88] .group GROUP 0000000000000000 000458 000008 04 377 454 4\n- [89] .group GROUP 0000000000000000 000460 00000c 04 377 297 4\n- [90] .group GROUP 0000000000000000 00046c 000008 04 377 457 4\n- [91] .group GROUP 0000000000000000 000474 00000c 04 377 458 4\n- [92] .group GROUP 0000000000000000 000480 000008 04 377 459 4\n- [93] .group GROUP 0000000000000000 000488 00000c 04 377 361 4\n- [94] .group GROUP 0000000000000000 000494 000008 04 377 460 4\n- [95] .group GROUP 0000000000000000 00049c 00000c 04 377 461 4\n- [96] .group GROUP 0000000000000000 0004a8 000008 04 377 462 4\n- [97] .group GROUP 0000000000000000 0004b0 00000c 04 377 335 4\n- [98] .group GROUP 0000000000000000 0004bc 000008 04 377 463 4\n- [99] .group GROUP 0000000000000000 0004c4 00000c 04 377 464 4\n- [100] .group GROUP 0000000000000000 0004d0 000008 04 377 465 4\n- [101] .group GROUP 0000000000000000 0004d8 00000c 04 377 466 4\n- [102] .group GROUP 0000000000000000 0004e4 000008 04 377 467 4\n- [103] .group GROUP 0000000000000000 0004ec 00000c 04 377 468 4\n- [104] .group GROUP 0000000000000000 0004f8 00000c 04 377 261 4\n- [105] .group GROUP 0000000000000000 000504 00000c 04 377 280 4\n- [106] .group GROUP 0000000000000000 000510 00000c 04 377 334 4\n- [107] .group GROUP 0000000000000000 00051c 00000c 04 377 266 4\n- [108] .group GROUP 0000000000000000 000528 00000c 04 377 284 4\n- [109] .group GROUP 0000000000000000 000534 00000c 04 377 314 4\n- [110] .group GROUP 0000000000000000 000540 00000c 04 377 330 4\n- [111] .group GROUP 0000000000000000 00054c 00000c 04 377 287 4\n- [112] .group GROUP 0000000000000000 000558 000008 04 377 348 4\n- [113] .group GROUP 0000000000000000 000560 000008 04 377 345 4\n- [114] .group GROUP 0000000000000000 000568 000008 04 377 349 4\n- [115] .group GROUP 0000000000000000 000570 000008 04 377 347 4\n- [116] .group GROUP 0000000000000000 000578 00000c 04 377 306 4\n- [117] .text PROGBITS 0000000000000000 000588 0025ff 00 AX 0 0 64\n- [118] .rela.text RELA 0000000000000000 0156e8 001e48 18 I 377 117 8\n- [119] .data PROGBITS 0000000000000000 002b87 000000 00 WA 0 0 1\n- [120] .bss NOBITS 0000000000000000 002b88 000068 00 WA 0 0 32\n- [121] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002b88 000007 00 AXG 0 0 16\n- [122] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002b90 000009 00 AXG 0 0 16\n- [123] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002ba0 000009 00 AXG 0 0 16\n- [124] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002bb0 000005 00 AXG 0 0 16\n- [125] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 002bb8 000009 00 AXG 0 0 16\n- [126] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 002bc8 00006d 00 AXG 0 0 64\n- [127] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002c38 00001b 00 AXG 0 0 16\n- [128] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002c58 00006d 00 AXG 0 0 16\n- [129] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002cc8 000031 00 AXG 0 0 16\n- [130] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002d00 00008a 00 AXG 0 0 16\n- [131] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002d90 000048 00 AXG 0 0 16\n- [132] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002dd8 000085 00 AXG 0 0 16\n- [133] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 002e60 000040 00 AXG 0 0 16\n- [134] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002ea0 000046 00 AXG 0 0 16\n- [135] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 002ee8 00005a 00 AXG 0 0 32\n- [136] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 002f48 000005 00 AXG 0 0 16\n- [137] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 002f50 000011 00 AXG 0 0 16\n- [138] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002f68 00000e 00 AXG 0 0 16\n- [139] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 017530 000018 18 IG 377 138 8\n- [140] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002f78 00000e 00 AXG 0 0 16\n- [141] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 017548 000018 18 IG 377 140 8\n- [142] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002f88 00000e 00 AXG 0 0 16\n- [143] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 017560 000018 18 IG 377 142 8\n- [144] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 002f98 000017 00 AXG 0 0 16\n- [145] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 017578 000030 18 IG 377 144 8\n- [146] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 002fb0 000029 00 AXG 0 0 16\n- [147] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 0175a8 000048 18 IG 377 146 8\n- [148] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 002fe0 000017 00 AXG 0 0 16\n- [149] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 0175f0 000030 18 IG 377 148 8\n- [150] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 002ff8 000029 00 AXG 0 0 16\n- [151] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 017620 000048 18 IG 377 150 8\n- [152] .rodata.str1.8 PROGBITS 0000000000000000 003028 0002a6 01 AMS 0 0 8\n- [153] .rodata.str1.1 PROGBITS 0000000000000000 0032ce 0002e4 01 AMS 0 0 1\n- [154] .text.unlikely PROGBITS 0000000000000000 0035b2 00050e 00 AX 0 0 2\n- [155] .rela.text.unlikely RELA 0000000000000000 017668 000a08 18 I 377 154 8\n- [156] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 003ac0 000021 00 AXG 0 0 16\n- [157] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 018070 000018 18 IG 377 156 8\n- [158] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 003ae8 00003b 00 AXG 0 0 16\n- [159] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 018088 000030 18 IG 377 158 8\n- [160] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 003b28 000042 00 AXG 0 0 16\n- [161] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 0180b8 000048 18 IG 377 160 8\n- [162] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003b70 00004f 00 AXG 0 0 16\n- [163] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 018100 000060 18 IG 377 162 8\n- [164] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 003bc0 00004a 00 AXG 0 0 16\n- [165] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 018160 000048 18 IG 377 164 8\n- [166] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 003c10 00004e 00 AXG 0 0 16\n- [167] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 0181a8 000060 18 IG 377 166 8\n- [168] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003c60 000081 01 AMS 0 0 8\n- [169] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 003ce1 000005 01 AMS 0 0 1\n- [170] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 003ce8 0000b3 00 AXG 0 0 16\n- [171] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 018208 000150 18 IG 377 170 8\n- [172] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 003da0 000067 01 AMS 0 0 8\n- [173] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 003e07 000007 01 AMS 0 0 1\n- [174] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 003e10 0000b3 00 AXG 0 0 16\n- [175] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 018358 000150 18 IG 377 174 8\n- [176] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 003ec8 00006b 01 AMS 0 0 8\n- [177] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 003f38 0000b3 00 AXG 0 0 16\n- [178] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 0184a8 000150 18 IG 377 177 8\n- [179] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 003ff0 00006d 01 AMS 0 0 8\n- [180] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 004060 0000b3 00 AXG 0 0 16\n- [181] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 0185f8 000150 18 IG 377 180 8\n- [182] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 004113 000013 01 AMS 0 0 1\n- [183] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 004128 0000ae 00 AXG 0 0 16\n- [184] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 018748 000078 18 IG 377 183 8\n- [185] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 0041d6 000004 00 AG 0 0 1\n- [186] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 0041e0 00004c 00 AXG 0 0 16\n- [187] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 0187c0 000018 18 IG 377 186 8\n- [188] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 004230 000085 00 AXG 0 0 16\n- [189] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 0187d8 000030 18 IG 377 188 8\n- [190] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 0042b8 000029 00 AXG 0 0 16\n- [191] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 018808 000030 18 IG 377 190 8\n- [192] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 0042e8 000035 00 AXG 0 0 16\n- [193] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 018838 000048 18 IG 377 192 8\n- [194] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 0000000000000000 004320 000021 00 AXG 0 0 16\n- [195] .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev RELA 0000000000000000 018880 000018 18 IG 377 194 8\n- [196] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004348 0000be 00 AXG 0 0 16\n- [197] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 018898 000138 18 IG 377 196 8\n- [198] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004406 000017 00 AG 0 0 1\n- [199] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004420 0000be 00 AXG 0 0 16\n- [200] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 0189d0 000138 18 IG 377 199 8\n- [201] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044de 000017 00 AG 0 0 1\n- [202] .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044f8 000173 00 AXG 0 0 16\n- [203] .rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ RELA 0000000000000000 018b08 0001b0 18 IG 377 202 8\n- [204] .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 00466b 00001e 00 AG 0 0 1\n- [205] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 004689 000094 01 AMS 0 0 1\n- [206] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 004720 000195 01 AMS 0 0 8\n- [207] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 0048b8 000619 00 AXG 0 0 32\n- [208] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 018cb8 000630 18 IG 377 207 8\n- [209] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004ed4 000034 00 AG 0 0 4\n- [210] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004f08 000022 01 AMS 0 0 8\n- [211] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004f2a 000022 01 AMS 0 0 1\n- [212] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 004f50 0002a7 00 AXG 0 0 64\n- [213] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 0192e8 000120 18 IG 377 212 8\n- [214] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv PROGBITS 0000000000000000 0051f8 000244 00 AXG 0 0 16\n- [215] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv RELA 0000000000000000 019408 000150 18 IG 377 214 8\n- [216] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 00543c 000053 01 AMS 0 0 1\n- [217] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 005490 000102 01 AMS 0 0 8\n- [218] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005598 000806 00 AXG 0 0 16\n- [219] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 019558 0006d8 18 IG 377 218 8\n- [220] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005d9e 00002d 00 AG 0 0 1\n- [221] .gcc_except_table PROGBITS 0000000000000000 005dcb 0001a6 00 A 0 0 1\n- [222] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 005f71 000017 01 AMS 0 0 1\n- [223] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005f88 000509 00 AXG 0 0 64\n- [224] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019c30 000078 18 IG 377 223 8\n- [225] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006498 000489 00 AXG 0 0 64\n- [226] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019ca8 000078 18 IG 377 225 8\n- [227] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006928 000522 00 AXG 0 0 64\n- [228] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019d20 000078 18 IG 377 227 8\n- [229] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006e50 000563 00 AXG 0 0 64\n- [230] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019d98 000078 18 IG 377 229 8\n- [231] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0073b8 0005c9 00 AXG 0 0 64\n- [232] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019e10 000078 18 IG 377 231 8\n- [233] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 007988 000599 00 AXG 0 0 64\n- [234] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019e88 000078 18 IG 377 233 8\n- [235] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007f28 00009b 00 AXG 0 0 16\n- [236] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019f00 000018 18 IG 377 235 8\n- [237] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007fc8 00010f 00 AXG 0 0 32\n- [238] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f18 000030 18 IG 377 237 8\n- [239] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0080d8 000059 00 AXG 0 0 16\n- [240] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f48 000048 18 IG 377 239 8\n- [241] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008138 00009d 00 AXG 0 0 16\n- [242] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019f90 000018 18 IG 377 241 8\n- [243] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0081d8 0000e7 00 AXG 0 0 64\n- [244] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019fa8 000030 18 IG 377 243 8\n- [245] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0082c0 000059 00 AXG 0 0 16\n- [246] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019fd8 000048 18 IG 377 245 8\n- [247] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008320 0000be 00 AXG 0 0 16\n- [248] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 01a020 000018 18 IG 377 247 8\n- [249] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0083e0 00013f 00 AXG 0 0 64\n- [250] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a038 000030 18 IG 377 249 8\n- [251] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008520 000059 00 AXG 0 0 16\n- [252] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a068 000048 18 IG 377 251 8\n- [253] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008580 0000c3 00 AXG 0 0 16\n- [254] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 01a0b0 000018 18 IG 377 253 8\n- [255] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008648 00013f 00 AXG 0 0 64\n- [256] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a0c8 000030 18 IG 377 255 8\n- [257] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008788 0000e2 00 AXG 0 0 16\n- [258] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 01a0f8 000018 18 IG 377 257 8\n- [259] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008870 00014f 00 AXG 0 0 64\n- [260] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a110 000030 18 IG 377 259 8\n- [261] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0089c0 0000ea 00 AXG 0 0 16\n- [262] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 01a140 000018 18 IG 377 261 8\n- [263] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008ab0 00014f 00 AXG 0 0 64\n- [264] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a158 000030 18 IG 377 263 8\n- [265] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008c00 0001e6 00 AXG 0 0 16\n- [266] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a188 000018 18 IG 377 265 8\n- [267] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008de8 0003a1 00 AXG 0 0 16\n- [268] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a1a0 000060 18 IG 377 267 8\n- [269] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009190 0000b2 01 AMS 0 0 8\n- [270] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 009242 000028 01 AMS 0 0 1\n- [271] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009270 00058c 00 AXG 0 0 64\n- [272] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 01a200 000288 18 IG 377 271 8\n- [273] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 009800 00028d 00 AXG 0 0 16\n- [274] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 01a488 000108 18 IG 377 273 8\n- [275] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 009a90 0001f8 00 AXG 0 0 16\n- [276] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a590 000018 18 IG 377 275 8\n- [277] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 009c88 000349 00 AXG 0 0 16\n- [278] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a5a8 000060 18 IG 377 277 8\n- [279] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009fd8 00008d 01 AMS 0 0 8\n- [280] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00a068 000582 00 AXG 0 0 64\n- [281] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 01a608 000288 18 IG 377 280 8\n- [282] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 00a5f0 00028f 00 AXG 0 0 16\n- [283] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 01a890 000108 18 IG 377 282 8\n- [284] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00a880 00021e 00 AXG 0 0 16\n- [285] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a998 000018 18 IG 377 284 8\n- [286] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00aaa0 00044f 00 AXG 0 0 16\n- [287] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a9b0 000060 18 IG 377 286 8\n- [288] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00aef0 00008d 01 AMS 0 0 8\n- [289] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00af80 000654 00 AXG 0 0 64\n- [290] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 01aa10 000288 18 IG 377 289 8\n- [291] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00b5d8 00031a 00 AXG 0 0 16\n- [292] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 01ac98 0000f0 18 IG 377 291 8\n- [293] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b8f8 000249 00 AXG 0 0 16\n- [294] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ad88 000018 18 IG 377 293 8\n- [295] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00bb48 000404 00 AXG 0 0 16\n- [296] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01ada0 000060 18 IG 377 295 8\n- [297] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00bf50 000406 00 AXG 0 0 16\n- [298] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01ae00 000120 18 IG 377 297 8\n- [299] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c358 000295 00 AXG 0 0 16\n- [300] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01af20 000018 18 IG 377 299 8\n- [301] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c5f0 00007e 00 AXG 0 0 16\n- [302] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01af38 000018 18 IG 377 301 8\n- [303] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c670 00036c 00 AXG 0 0 16\n- [304] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01af50 0000a8 18 IG 377 303 8\n- [305] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00c9e0 0004c4 00 AXG 0 0 16\n- [306] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01aff8 000120 18 IG 377 305 8\n- [307] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00cea8 000258 00 AXG 0 0 16\n- [308] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01b118 000018 18 IG 377 307 8\n- [309] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00d100 00007e 00 AXG 0 0 16\n- [310] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01b130 000018 18 IG 377 309 8\n- [311] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00d180 00033d 00 AXG 0 0 16\n- [312] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01b148 0000a8 18 IG 377 311 8\n- [313] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00d4c0 00050f 00 AXG 0 0 16\n- [314] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01b1f0 000120 18 IG 377 313 8\n- [315] .text.startup PROGBITS 0000000000000000 00d9d0 0001b3 00 AX 0 0 32\n- [316] .rela.text.startup RELA 0000000000000000 01b310 000330 18 I 377 315 8\n- [317] .init_array INIT_ARRAY 0000000000000000 00db88 000008 08 WA 0 0 8\n- [318] .rela.init_array RELA 0000000000000000 01b640 000018 18 I 377 317 8\n- [319] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00db90 00002f 00 AG 0 0 32\n- [320] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dbc0 000010 00 WAG 0 0 8\n- [321] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b658 000030 18 IG 377 320 8\n- [322] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00dbd0 000009 00 AG 0 0 8\n- [323] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00dbe0 00001d 00 AG 0 0 16\n- [324] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00dc00 000018 00 WAG 0 0 8\n- [325] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01b688 000048 18 IG 377 324 8\n- [326] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dc18 000034 00 AG 0 0 32\n- [327] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dc50 000018 00 WAG 0 0 8\n- [328] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b6d0 000048 18 IG 377 327 8\n- [329] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dc68 000015 00 AG 0 0 16\n- [330] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dc80 000018 00 WAG 0 0 8\n- [331] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01b718 000048 18 IG 377 330 8\n- [332] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00dc98 000017 00 AG 0 0 16\n- [333] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00dcb0 000010 00 WAG 0 0 8\n- [334] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01b760 000030 18 IG 377 333 8\n- [335] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00dcc0 00001c 00 AG 0 0 16\n- [336] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00dce0 000018 00 WAG 0 0 8\n- [337] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01b790 000048 18 IG 377 336 8\n- [338] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00dcf8 00001a 00 AG 0 0 16\n- [339] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00dd18 000010 00 WAG 0 0 8\n- [340] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01b7d8 000030 18 IG 377 339 8\n- [341] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00dd28 000015 00 AG 0 0 16\n- [342] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00dd40 000018 00 WAG 0 0 8\n- [343] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01b808 000048 18 IG 377 342 8\n- [344] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dd58 000046 00 AG 0 0 32\n- [345] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dda0 000018 00 WAG 0 0 8\n- [346] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b850 000048 18 IG 377 345 8\n- [347] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00ddb8 000028 00 WAG 0 0 8\n- [348] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01b898 000060 18 IG 377 347 8\n- [349] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dde0 000028 00 WAG 0 0 8\n- [350] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01b8f8 000060 18 IG 377 349 8\n- [351] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00de08 000020 00 WAG 0 0 8\n- [352] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01b958 000048 18 IG 377 351 8\n- [353] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00de28 000028 00 WAG 0 0 8\n- [354] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01b9a0 000060 18 IG 377 353 8\n- [355] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00de50 000028 00 WAG 0 0 8\n- [356] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01ba00 000060 18 IG 377 355 8\n- [357] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00de78 000020 00 WAG 0 0 8\n- [358] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01ba60 000048 18 IG 377 357 8\n- [359] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00de98 000038 00 WAG 0 0 8\n- [360] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01baa8 000090 18 IG 377 359 8\n- [361] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00ded0 000010 00 WAG 0 0 16\n- [362] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01bb38 000030 18 IG 377 361 8\n- [363] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00dee0 000008 00 WAGT 0 0 8\n- [364] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00dee0 000008 00 WAGT 0 0 8\n- [365] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00dee0 0000a0 00 WAGT 0 0 16\n- [366] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00dee0 0000a0 00 WAGT 0 0 16\n- [367] .rodata.cst8 PROGBITS 0000000000000000 00dee0 000040 08 AM 0 0 8\n- [368] .data.rel.ro.local PROGBITS 0000000000000000 00df20 000040 00 WA 0 0 8\n- [369] .rela.data.rel.ro.local RELA 0000000000000000 01bb68 0000c0 18 I 377 368 8\n- [370] .rodata.cst16 PROGBITS 0000000000000000 00df60 000050 10 AM 0 0 16\n- [371] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00dfb0 000008 00 WAG 0 0 8\n- [372] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01bc28 000018 18 IG 377 371 8\n- [373] .note.GNU-stack PROGBITS 0000000000000000 00dfb8 000000 00 0 0 1\n- [374] .note.gnu.property NOTE 0000000000000000 00dfb8 000020 00 A 0 0 8\n- [375] .eh_frame PROGBITS 0000000000000000 00dfd8 001478 00 A 0 0 8\n- [376] .rela.eh_frame RELA 0000000000000000 01bc40 000af8 18 I 377 375 8\n- [377] .symtab SYMTAB 0000000000000000 00f450 002c10 18 378 235 8\n- [378] .strtab STRTAB 0000000000000000 012060 003684 00 0 0 1\n- [379] .shstrtab STRTAB 0000000000000000 01c738 002fdd 00 0 0 1\n+ [ 1] .group GROUP 0000000000000000 000040 000008 04 373 234 4\n+ [ 2] .group GROUP 0000000000000000 000048 000008 04 373 235 4\n+ [ 3] .group GROUP 0000000000000000 000050 000008 04 373 236 4\n+ [ 4] .group GROUP 0000000000000000 000058 000010 04 373 223 4\n+ [ 5] .group GROUP 0000000000000000 000068 000008 04 373 239 4\n+ [ 6] .group GROUP 0000000000000000 000070 000008 04 373 240 4\n+ [ 7] .group GROUP 0000000000000000 000078 000008 04 373 241 4\n+ [ 8] .group GROUP 0000000000000000 000080 000008 04 373 242 4\n+ [ 9] .group GROUP 0000000000000000 000088 000008 04 373 243 4\n+ [10] .group GROUP 0000000000000000 000090 000008 04 373 244 4\n+ [11] .group GROUP 0000000000000000 000098 000008 04 373 245 4\n+ [12] .group GROUP 0000000000000000 0000a0 000008 04 373 246 4\n+ [13] .group GROUP 0000000000000000 0000a8 000008 04 373 247 4\n+ [14] .group GROUP 0000000000000000 0000b0 000008 04 373 248 4\n+ [15] .group GROUP 0000000000000000 0000b8 000008 04 373 249 4\n+ [16] .group GROUP 0000000000000000 0000c0 000010 04 373 224 4\n+ [17] .group GROUP 0000000000000000 0000d0 000008 04 373 252 4\n+ [18] .group GROUP 0000000000000000 0000d8 00000c 04 373 256 4\n+ [19] .group GROUP 0000000000000000 0000e4 000014 04 373 225 4\n+ [20] .group GROUP 0000000000000000 0000f8 000014 04 373 226 4\n+ [21] .group GROUP 0000000000000000 00010c 00000c 04 373 227 4\n+ [22] .group GROUP 0000000000000000 000118 00000c 04 373 274 4\n+ [23] .group GROUP 0000000000000000 000124 000014 04 373 228 4\n+ [24] .group GROUP 0000000000000000 000138 000014 04 373 229 4\n+ [25] .group GROUP 0000000000000000 00014c 00000c 04 373 288 4\n+ [26] .group GROUP 0000000000000000 000158 00000c 04 373 297 4\n+ [27] .group GROUP 0000000000000000 000164 00000c 04 373 299 4\n+ [28] .group GROUP 0000000000000000 000170 00000c 04 373 301 4\n+ [29] .group GROUP 0000000000000000 00017c 000010 04 373 230 4\n+ [30] .group GROUP 0000000000000000 00018c 00000c 04 373 308 4\n+ [31] .group GROUP 0000000000000000 000198 00000c 04 373 310 4\n+ [32] .group GROUP 0000000000000000 0001a4 000014 04 373 231 4\n+ [33] .group GROUP 0000000000000000 0001b8 00000c 04 373 232 4\n+ [34] .group GROUP 0000000000000000 0001c4 000010 04 373 317 4\n+ [35] .group GROUP 0000000000000000 0001d4 000010 04 373 323 4\n+ [36] .group GROUP 0000000000000000 0001e4 000010 04 373 324 4\n+ [37] .group GROUP 0000000000000000 0001f4 00000c 04 373 337 4\n+ [38] .group GROUP 0000000000000000 000200 00000c 04 373 341 4\n+ [39] .group GROUP 0000000000000000 00020c 000010 04 373 347 4\n+ [40] .group GROUP 0000000000000000 00021c 00000c 04 373 368 4\n+ [41] .group GROUP 0000000000000000 000228 00000c 04 373 370 4\n+ [42] .group GROUP 0000000000000000 000234 00000c 04 373 371 4\n+ [43] .group GROUP 0000000000000000 000240 00000c 04 373 372 4\n+ [44] .group GROUP 0000000000000000 00024c 00000c 04 373 373 4\n+ [45] .group GROUP 0000000000000000 000258 00000c 04 373 374 4\n+ [46] .group GROUP 0000000000000000 000264 00000c 04 373 375 4\n+ [47] .group GROUP 0000000000000000 000270 00000c 04 373 376 4\n+ [48] .group GROUP 0000000000000000 00027c 00000c 04 373 377 4\n+ [49] .group GROUP 0000000000000000 000288 00000c 04 373 378 4\n+ [50] .group GROUP 0000000000000000 000294 00000c 04 373 379 4\n+ [51] .group GROUP 0000000000000000 0002a0 00000c 04 373 380 4\n+ [52] .group GROUP 0000000000000000 0002ac 00000c 04 373 381 4\n+ [53] .group GROUP 0000000000000000 0002b8 00000c 04 373 382 4\n+ [54] .group GROUP 0000000000000000 0002c4 00000c 04 373 383 4\n+ [55] .group GROUP 0000000000000000 0002d0 00000c 04 373 384 4\n+ [56] .group GROUP 0000000000000000 0002dc 00000c 04 373 385 4\n+ [57] .group GROUP 0000000000000000 0002e8 00000c 04 373 386 4\n+ [58] .group GROUP 0000000000000000 0002f4 00000c 04 373 387 4\n+ [59] .group GROUP 0000000000000000 000300 00000c 04 373 388 4\n+ [60] .group GROUP 0000000000000000 00030c 00000c 04 373 389 4\n+ [61] .group GROUP 0000000000000000 000318 00000c 04 373 390 4\n+ [62] .group GROUP 0000000000000000 000324 00000c 04 373 391 4\n+ [63] .group GROUP 0000000000000000 000330 00000c 04 373 392 4\n+ [64] .group GROUP 0000000000000000 00033c 00000c 04 373 395 4\n+ [65] .group GROUP 0000000000000000 000348 00000c 04 373 397 4\n+ [66] .group GROUP 0000000000000000 000354 00000c 04 373 398 4\n+ [67] .group GROUP 0000000000000000 000360 00000c 04 373 399 4\n+ [68] .group GROUP 0000000000000000 00036c 00000c 04 373 401 4\n+ [69] .group GROUP 0000000000000000 000378 00000c 04 373 403 4\n+ [70] .group GROUP 0000000000000000 000384 00000c 04 373 404 4\n+ [71] .group GROUP 0000000000000000 000390 00000c 04 373 405 4\n+ [72] .group GROUP 0000000000000000 00039c 00000c 04 373 407 4\n+ [73] .group GROUP 0000000000000000 0003a8 00000c 04 373 409 4\n+ [74] .group GROUP 0000000000000000 0003b4 00000c 04 373 410 4\n+ [75] .group GROUP 0000000000000000 0003c0 00000c 04 373 411 4\n+ [76] .group GROUP 0000000000000000 0003cc 00000c 04 373 413 4\n+ [77] .group GROUP 0000000000000000 0003d8 00000c 04 373 414 4\n+ [78] .group GROUP 0000000000000000 0003e4 00000c 04 373 415 4\n+ [79] .group GROUP 0000000000000000 0003f0 00000c 04 373 416 4\n+ [80] .group GROUP 0000000000000000 0003fc 00000c 04 373 418 4\n+ [81] .group GROUP 0000000000000000 000408 00000c 04 373 419 4\n+ [82] .group GROUP 0000000000000000 000414 00000c 04 373 420 4\n+ [83] .group GROUP 0000000000000000 000420 00000c 04 373 421 4\n+ [84] .group GROUP 0000000000000000 00042c 000008 04 373 448 4\n+ [85] .group GROUP 0000000000000000 000434 00000c 04 373 449 4\n+ [86] .group GROUP 0000000000000000 000440 000008 04 373 275 4\n+ [87] .group GROUP 0000000000000000 000448 000008 04 373 451 4\n+ [88] .group GROUP 0000000000000000 000450 00000c 04 373 295 4\n+ [89] .group GROUP 0000000000000000 00045c 000008 04 373 454 4\n+ [90] .group GROUP 0000000000000000 000464 00000c 04 373 455 4\n+ [91] .group GROUP 0000000000000000 000470 000008 04 373 456 4\n+ [92] .group GROUP 0000000000000000 000478 00000c 04 373 358 4\n+ [93] .group GROUP 0000000000000000 000484 000008 04 373 457 4\n+ [94] .group GROUP 0000000000000000 00048c 00000c 04 373 458 4\n+ [95] .group GROUP 0000000000000000 000498 000008 04 373 459 4\n+ [96] .group GROUP 0000000000000000 0004a0 00000c 04 373 332 4\n+ [97] .group GROUP 0000000000000000 0004ac 000008 04 373 460 4\n+ [98] .group GROUP 0000000000000000 0004b4 00000c 04 373 461 4\n+ [99] .group GROUP 0000000000000000 0004c0 000008 04 373 462 4\n+ [100] .group GROUP 0000000000000000 0004c8 00000c 04 373 463 4\n+ [101] .group GROUP 0000000000000000 0004d4 000008 04 373 464 4\n+ [102] .group GROUP 0000000000000000 0004dc 00000c 04 373 465 4\n+ [103] .group GROUP 0000000000000000 0004e8 00000c 04 373 259 4\n+ [104] .group GROUP 0000000000000000 0004f4 00000c 04 373 278 4\n+ [105] .group GROUP 0000000000000000 000500 00000c 04 373 331 4\n+ [106] .group GROUP 0000000000000000 00050c 00000c 04 373 264 4\n+ [107] .group GROUP 0000000000000000 000518 00000c 04 373 282 4\n+ [108] .group GROUP 0000000000000000 000524 00000c 04 373 312 4\n+ [109] .group GROUP 0000000000000000 000530 00000c 04 373 327 4\n+ [110] .group GROUP 0000000000000000 00053c 00000c 04 373 285 4\n+ [111] .group GROUP 0000000000000000 000548 000008 04 373 345 4\n+ [112] .group GROUP 0000000000000000 000550 000008 04 373 342 4\n+ [113] .group GROUP 0000000000000000 000558 000008 04 373 346 4\n+ [114] .group GROUP 0000000000000000 000560 000008 04 373 344 4\n+ [115] .group GROUP 0000000000000000 000568 00000c 04 373 304 4\n+ [116] .text PROGBITS 0000000000000000 000578 002677 00 AX 0 0 64\n+ [117] .rela.text RELA 0000000000000000 015618 001f38 18 I 373 116 8\n+ [118] .data PROGBITS 0000000000000000 002bef 000000 00 WA 0 0 1\n+ [119] .bss NOBITS 0000000000000000 002bf0 000068 00 WA 0 0 32\n+ [120] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002bf0 000007 00 AXG 0 0 16\n+ [121] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002bf8 000009 00 AXG 0 0 16\n+ [122] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002c08 000009 00 AXG 0 0 16\n+ [123] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002c18 000005 00 AXG 0 0 16\n+ [124] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 002c20 000009 00 AXG 0 0 16\n+ [125] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 002c30 00006d 00 AXG 0 0 64\n+ [126] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002ca0 00001b 00 AXG 0 0 16\n+ [127] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002cc0 00006d 00 AXG 0 0 16\n+ [128] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002d30 000031 00 AXG 0 0 16\n+ [129] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002d68 00008a 00 AXG 0 0 16\n+ [130] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002df8 000048 00 AXG 0 0 16\n+ [131] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002e40 000085 00 AXG 0 0 16\n+ [132] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 002ec8 000040 00 AXG 0 0 16\n+ [133] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002f08 000046 00 AXG 0 0 16\n+ [134] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 002f50 00005a 00 AXG 0 0 32\n+ [135] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 002fb0 000005 00 AXG 0 0 16\n+ [136] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 002fb8 000011 00 AXG 0 0 16\n+ [137] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002fd0 00000e 00 AXG 0 0 16\n+ [138] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 017550 000018 18 IG 373 137 8\n+ [139] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002fe0 00000e 00 AXG 0 0 16\n+ [140] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 017568 000018 18 IG 373 139 8\n+ [141] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002ff0 00000e 00 AXG 0 0 16\n+ [142] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 017580 000018 18 IG 373 141 8\n+ [143] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 003000 000017 00 AXG 0 0 16\n+ [144] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 017598 000030 18 IG 373 143 8\n+ [145] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 003018 000029 00 AXG 0 0 16\n+ [146] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 0175c8 000048 18 IG 373 145 8\n+ [147] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 003048 000017 00 AXG 0 0 16\n+ [148] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 017610 000030 18 IG 373 147 8\n+ [149] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 003060 000029 00 AXG 0 0 16\n+ [150] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 017640 000048 18 IG 373 149 8\n+ [151] .rodata.str1.8 PROGBITS 0000000000000000 003090 0002a6 01 AMS 0 0 8\n+ [152] .rodata.str1.1 PROGBITS 0000000000000000 003336 0002ee 01 AMS 0 0 1\n+ [153] .text.unlikely PROGBITS 0000000000000000 003624 000570 00 AX 0 0 2\n+ [154] .rela.text.unlikely RELA 0000000000000000 017688 000a98 18 I 373 153 8\n+ [155] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 003b98 000021 00 AXG 0 0 16\n+ [156] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 018120 000018 18 IG 373 155 8\n+ [157] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 003bc0 00003b 00 AXG 0 0 16\n+ [158] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 018138 000030 18 IG 373 157 8\n+ [159] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 003c00 000042 00 AXG 0 0 16\n+ [160] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 018168 000048 18 IG 373 159 8\n+ [161] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003c48 00004f 00 AXG 0 0 16\n+ [162] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 0181b0 000060 18 IG 373 161 8\n+ [163] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 003c98 00004a 00 AXG 0 0 16\n+ [164] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 018210 000048 18 IG 373 163 8\n+ [165] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 003ce8 00004e 00 AXG 0 0 16\n+ [166] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 018258 000060 18 IG 373 165 8\n+ [167] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003d38 000081 01 AMS 0 0 8\n+ [168] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 003db9 000005 01 AMS 0 0 1\n+ [169] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 003dc0 0000b3 00 AXG 0 0 16\n+ [170] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 0182b8 000150 18 IG 373 169 8\n+ [171] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 003e78 000067 01 AMS 0 0 8\n+ [172] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 003edf 000007 01 AMS 0 0 1\n+ [173] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 003ee8 0000b3 00 AXG 0 0 16\n+ [174] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 018408 000150 18 IG 373 173 8\n+ [175] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 003fa0 00006b 01 AMS 0 0 8\n+ [176] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 004010 0000b3 00 AXG 0 0 16\n+ [177] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 018558 000150 18 IG 373 176 8\n+ [178] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 0040c8 00006d 01 AMS 0 0 8\n+ [179] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 004138 0000b3 00 AXG 0 0 16\n+ [180] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 0186a8 000150 18 IG 373 179 8\n+ [181] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 0041eb 000013 01 AMS 0 0 1\n+ [182] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 004200 0000ae 00 AXG 0 0 16\n+ [183] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 0187f8 000078 18 IG 373 182 8\n+ [184] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 0042ae 000004 00 AG 0 0 1\n+ [185] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 0042b8 00004c 00 AXG 0 0 16\n+ [186] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 018870 000018 18 IG 373 185 8\n+ [187] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 004308 000085 00 AXG 0 0 16\n+ [188] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 018888 000030 18 IG 373 187 8\n+ [189] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 004390 000029 00 AXG 0 0 16\n+ [190] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 0188b8 000030 18 IG 373 189 8\n+ [191] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 0043c0 000035 00 AXG 0 0 16\n+ [192] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 0188e8 000048 18 IG 373 191 8\n+ [193] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 0000000000000000 0043f8 000021 00 AXG 0 0 16\n+ [194] .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev RELA 0000000000000000 018930 000018 18 IG 373 193 8\n+ [195] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004420 0000be 00 AXG 0 0 16\n+ [196] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 018948 000138 18 IG 373 195 8\n+ [197] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044de 000017 00 AG 0 0 1\n+ [198] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044f8 0000be 00 AXG 0 0 16\n+ [199] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 018a80 000138 18 IG 373 198 8\n+ [200] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0045b6 000017 00 AG 0 0 1\n+ [201] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 0045cd 000094 01 AMS 0 0 1\n+ [202] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 004668 000195 01 AMS 0 0 8\n+ [203] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004800 000619 00 AXG 0 0 32\n+ [204] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 018bb8 000630 18 IG 373 203 8\n+ [205] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004e1c 000034 00 AG 0 0 4\n+ [206] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004e50 000022 01 AMS 0 0 8\n+ [207] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004e72 000022 01 AMS 0 0 1\n+ [208] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 004e98 0002a7 00 AXG 0 0 64\n+ [209] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 0191e8 000120 18 IG 373 208 8\n+ [210] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv PROGBITS 0000000000000000 005140 000244 00 AXG 0 0 16\n+ [211] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv RELA 0000000000000000 019308 000150 18 IG 373 210 8\n+ [212] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 005384 000053 01 AMS 0 0 1\n+ [213] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 0053d8 000102 01 AMS 0 0 8\n+ [214] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 0054e0 000806 00 AXG 0 0 16\n+ [215] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 019458 0006d8 18 IG 373 214 8\n+ [216] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005ce6 00002d 00 AG 0 0 1\n+ [217] .gcc_except_table PROGBITS 0000000000000000 005d13 0001c6 00 A 0 0 1\n+ [218] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 005ed9 000017 01 AMS 0 0 1\n+ [219] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005ef0 000509 00 AXG 0 0 64\n+ [220] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019b30 000078 18 IG 373 219 8\n+ [221] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006400 000489 00 AXG 0 0 64\n+ [222] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019ba8 000078 18 IG 373 221 8\n+ [223] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006890 000522 00 AXG 0 0 64\n+ [224] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019c20 000078 18 IG 373 223 8\n+ [225] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006db8 000563 00 AXG 0 0 64\n+ [226] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019c98 000078 18 IG 373 225 8\n+ [227] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 007320 0005c9 00 AXG 0 0 64\n+ [228] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019d10 000078 18 IG 373 227 8\n+ [229] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0078f0 000599 00 AXG 0 0 64\n+ [230] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019d88 000078 18 IG 373 229 8\n+ [231] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007e90 00009b 00 AXG 0 0 16\n+ [232] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019e00 000018 18 IG 373 231 8\n+ [233] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007f30 00010f 00 AXG 0 0 32\n+ [234] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019e18 000030 18 IG 373 233 8\n+ [235] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008040 000059 00 AXG 0 0 16\n+ [236] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019e48 000048 18 IG 373 235 8\n+ [237] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0080a0 00009d 00 AXG 0 0 16\n+ [238] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019e90 000018 18 IG 373 237 8\n+ [239] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008140 0000e7 00 AXG 0 0 64\n+ [240] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019ea8 000030 18 IG 373 239 8\n+ [241] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008228 000059 00 AXG 0 0 16\n+ [242] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019ed8 000048 18 IG 373 241 8\n+ [243] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008288 0000be 00 AXG 0 0 16\n+ [244] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019f20 000018 18 IG 373 243 8\n+ [245] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008348 00013f 00 AXG 0 0 64\n+ [246] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f38 000030 18 IG 373 245 8\n+ [247] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008488 000059 00 AXG 0 0 16\n+ [248] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f68 000048 18 IG 373 247 8\n+ [249] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0084e8 0000c3 00 AXG 0 0 16\n+ [250] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019fb0 000018 18 IG 373 249 8\n+ [251] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0085b0 00013f 00 AXG 0 0 64\n+ [252] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019fc8 000030 18 IG 373 251 8\n+ [253] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0086f0 0000e2 00 AXG 0 0 16\n+ [254] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019ff8 000018 18 IG 373 253 8\n+ [255] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0087d8 00014f 00 AXG 0 0 64\n+ [256] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a010 000030 18 IG 373 255 8\n+ [257] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008928 0000ea 00 AXG 0 0 16\n+ [258] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 01a040 000018 18 IG 373 257 8\n+ [259] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008a18 00014f 00 AXG 0 0 64\n+ [260] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 01a058 000030 18 IG 373 259 8\n+ [261] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008b68 0001e6 00 AXG 0 0 16\n+ [262] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a088 000018 18 IG 373 261 8\n+ [263] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008d50 0003a1 00 AXG 0 0 16\n+ [264] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a0a0 000060 18 IG 373 263 8\n+ [265] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 0090f8 0000b2 01 AMS 0 0 8\n+ [266] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 0091aa 000028 01 AMS 0 0 1\n+ [267] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 0091d8 00058c 00 AXG 0 0 64\n+ [268] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 01a100 000288 18 IG 373 267 8\n+ [269] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 009768 00028d 00 AXG 0 0 16\n+ [270] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 01a388 000108 18 IG 373 269 8\n+ [271] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 0099f8 0001f8 00 AXG 0 0 16\n+ [272] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a490 000018 18 IG 373 271 8\n+ [273] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 009bf0 000349 00 AXG 0 0 16\n+ [274] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a4a8 000060 18 IG 373 273 8\n+ [275] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009f40 00008d 01 AMS 0 0 8\n+ [276] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009fd0 000582 00 AXG 0 0 64\n+ [277] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 01a508 000288 18 IG 373 276 8\n+ [278] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 00a558 00028f 00 AXG 0 0 16\n+ [279] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 01a790 000108 18 IG 373 278 8\n+ [280] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00a7e8 00021e 00 AXG 0 0 16\n+ [281] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a898 000018 18 IG 373 280 8\n+ [282] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00aa08 00044f 00 AXG 0 0 16\n+ [283] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a8b0 000060 18 IG 373 282 8\n+ [284] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00ae58 00008d 01 AMS 0 0 8\n+ [285] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00aee8 000654 00 AXG 0 0 64\n+ [286] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 01a910 000288 18 IG 373 285 8\n+ [287] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00b540 00031a 00 AXG 0 0 16\n+ [288] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 01ab98 0000f0 18 IG 373 287 8\n+ [289] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b860 000249 00 AXG 0 0 16\n+ [290] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ac88 000018 18 IG 373 289 8\n+ [291] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00bab0 000404 00 AXG 0 0 16\n+ [292] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01aca0 000060 18 IG 373 291 8\n+ [293] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00beb8 000406 00 AXG 0 0 16\n+ [294] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01ad00 000120 18 IG 373 293 8\n+ [295] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c2c0 000295 00 AXG 0 0 16\n+ [296] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ae20 000018 18 IG 373 295 8\n+ [297] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c558 00007e 00 AXG 0 0 16\n+ [298] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01ae38 000018 18 IG 373 297 8\n+ [299] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c5d8 0003ec 00 AXG 0 0 16\n+ [300] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01ae50 0000a8 18 IG 373 299 8\n+ [301] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00c9c8 0004c4 00 AXG 0 0 16\n+ [302] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01aef8 000120 18 IG 373 301 8\n+ [303] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00ce90 000258 00 AXG 0 0 16\n+ [304] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01b018 000018 18 IG 373 303 8\n+ [305] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00d0e8 00007e 00 AXG 0 0 16\n+ [306] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01b030 000018 18 IG 373 305 8\n+ [307] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00d168 00033d 00 AXG 0 0 16\n+ [308] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01b048 0000a8 18 IG 373 307 8\n+ [309] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00d4a8 00050f 00 AXG 0 0 16\n+ [310] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01b0f0 000120 18 IG 373 309 8\n+ [311] .text.startup PROGBITS 0000000000000000 00d9b8 0001b3 00 AX 0 0 32\n+ [312] .rela.text.startup RELA 0000000000000000 01b210 000330 18 I 373 311 8\n+ [313] .init_array INIT_ARRAY 0000000000000000 00db70 000008 08 WA 0 0 8\n+ [314] .rela.init_array RELA 0000000000000000 01b540 000018 18 I 373 313 8\n+ [315] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00db78 00002f 00 AG 0 0 32\n+ [316] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dba8 000010 00 WAG 0 0 8\n+ [317] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b558 000030 18 IG 373 316 8\n+ [318] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00dbb8 000009 00 AG 0 0 8\n+ [319] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00dbc8 00001d 00 AG 0 0 16\n+ [320] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00dbe8 000018 00 WAG 0 0 8\n+ [321] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01b588 000048 18 IG 373 320 8\n+ [322] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dc00 000034 00 AG 0 0 32\n+ [323] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dc38 000018 00 WAG 0 0 8\n+ [324] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b5d0 000048 18 IG 373 323 8\n+ [325] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dc50 000015 00 AG 0 0 16\n+ [326] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dc68 000018 00 WAG 0 0 8\n+ [327] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01b618 000048 18 IG 373 326 8\n+ [328] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00dc80 000017 00 AG 0 0 16\n+ [329] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00dc98 000010 00 WAG 0 0 8\n+ [330] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01b660 000030 18 IG 373 329 8\n+ [331] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00dca8 00001c 00 AG 0 0 16\n+ [332] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00dcc8 000018 00 WAG 0 0 8\n+ [333] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01b690 000048 18 IG 373 332 8\n+ [334] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00dce0 00001a 00 AG 0 0 16\n+ [335] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00dd00 000010 00 WAG 0 0 8\n+ [336] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01b6d8 000030 18 IG 373 335 8\n+ [337] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00dd10 000015 00 AG 0 0 16\n+ [338] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00dd28 000018 00 WAG 0 0 8\n+ [339] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01b708 000048 18 IG 373 338 8\n+ [340] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dd40 000046 00 AG 0 0 32\n+ [341] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dd88 000018 00 WAG 0 0 8\n+ [342] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b750 000048 18 IG 373 341 8\n+ [343] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00dda0 000028 00 WAG 0 0 8\n+ [344] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01b798 000060 18 IG 373 343 8\n+ [345] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00ddc8 000028 00 WAG 0 0 8\n+ [346] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01b7f8 000060 18 IG 373 345 8\n+ [347] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00ddf0 000020 00 WAG 0 0 8\n+ [348] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01b858 000048 18 IG 373 347 8\n+ [349] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00de10 000028 00 WAG 0 0 8\n+ [350] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01b8a0 000060 18 IG 373 349 8\n+ [351] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00de38 000028 00 WAG 0 0 8\n+ [352] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01b900 000060 18 IG 373 351 8\n+ [353] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00de60 000020 00 WAG 0 0 8\n+ [354] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01b960 000048 18 IG 373 353 8\n+ [355] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00de80 000038 00 WAG 0 0 8\n+ [356] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b9a8 000090 18 IG 373 355 8\n+ [357] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00deb8 000010 00 WAG 0 0 16\n+ [358] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01ba38 000030 18 IG 373 357 8\n+ [359] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00dec8 000008 00 WAGT 0 0 8\n+ [360] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00dec8 000008 00 WAGT 0 0 8\n+ [361] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00dec8 0000a0 00 WAGT 0 0 16\n+ [362] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00dec8 0000a0 00 WAGT 0 0 16\n+ [363] .rodata.cst8 PROGBITS 0000000000000000 00dec8 000040 08 AM 0 0 8\n+ [364] .data.rel.ro.local PROGBITS 0000000000000000 00df08 000040 00 WA 0 0 8\n+ [365] .rela.data.rel.ro.local RELA 0000000000000000 01ba68 0000c0 18 I 373 364 8\n+ [366] .rodata.cst16 PROGBITS 0000000000000000 00df48 000050 10 AM 0 0 16\n+ [367] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00df98 000008 00 WAG 0 0 8\n+ [368] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01bb28 000018 18 IG 373 367 8\n+ [369] .note.GNU-stack PROGBITS 0000000000000000 00dfa0 000000 00 0 0 1\n+ [370] .note.gnu.property NOTE 0000000000000000 00dfa0 000020 00 A 0 0 8\n+ [371] .eh_frame PROGBITS 0000000000000000 00dfc0 001438 00 A 0 0 8\n+ [372] .rela.eh_frame RELA 0000000000000000 01bb40 000ac8 18 I 373 371 8\n+ [373] .symtab SYMTAB 0000000000000000 00f3f8 002bc8 18 374 233 8\n+ [374] .strtab STRTAB 0000000000000000 011fc0 003657 00 0 0 1\n+ [375] .shstrtab STRTAB 0000000000000000 01c608 002f66 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n R (retain), D (mbind), l (large), p (processor specific)\n"}, {"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "unified_diff": "@@ -1,473 +1,470 @@\n \n-Symbol table '.symtab' contains 470 entries:\n+Symbol table '.symtab' contains 467 entries:\n Num: Value Size Type Bind Vis Ndx Name\n 0: 0000000000000000 0 NOTYPE LOCAL DEFAULT UND \n- 1: 0000000000000000 0 SECTION LOCAL DEFAULT 117 .text\n- 2: 0000000000000000 0 SECTION LOCAL DEFAULT 120 .bss\n- 3: 0000000000000000 0 SECTION LOCAL DEFAULT 121 .text._ZNKSt5ctypeIcE8do_widenEc\n- 4: 0000000000000000 0 SECTION LOCAL DEFAULT 122 .text._ZNK7madness16MadnessException4whatEv\n- 5: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .text._ZNK7SafeMPI9Exception4whatEv\n- 6: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZN7madness10BaseTensorD2Ev\n- 7: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZNK7madness15TensorException4whatEv\n- 8: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZN7madness13IndexIteratorppEv\n- 9: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 10: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 11: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 12: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 13: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 14: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 15: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 16: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 17: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 18: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 19: 0000000000000000 0 SECTION LOCAL DEFAULT 137 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 20: 0000000000000000 0 SECTION LOCAL DEFAULT 138 .text._ZN7madness10BaseTensorD0Ev\n- 21: 0000000000000000 0 SECTION LOCAL DEFAULT 140 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 22: 0000000000000000 0 SECTION LOCAL DEFAULT 142 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 23: 0000000000000000 0 SECTION LOCAL DEFAULT 144 .text._ZN7madness16MadnessExceptionD2Ev\n- 24: 0000000000000000 0 SECTION LOCAL DEFAULT 146 .text._ZN7madness16MadnessExceptionD0Ev\n- 25: 0000000000000000 0 SECTION LOCAL DEFAULT 148 .text._ZN7madness15TensorExceptionD2Ev\n- 26: 0000000000000000 0 SECTION LOCAL DEFAULT 150 .text._ZN7madness15TensorExceptionD0Ev\n- 27: 0000000000000000 0 SECTION LOCAL DEFAULT 153 .rodata.str1.1\n- 28: 0000000000000000 0 SECTION LOCAL DEFAULT 154 .text.unlikely\n- 29: 0000000000000000 34 FUNC LOCAL DEFAULT 154 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n- 30: 0000000000000022 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm8Get_rankEv.part.0\n- 31: 0000000000000044 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n- 32: 0000000000000066 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n- 33: 0000000000000000 112 FUNC LOCAL DEFAULT 117 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n- 34: 0000000000000088 5 FUNC LOCAL DEFAULT 154 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0.cold\n- 35: 0000000000000000 0 SECTION LOCAL DEFAULT 156 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 36: 0000000000000000 0 SECTION LOCAL DEFAULT 158 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 37: 0000000000000000 0 SECTION LOCAL DEFAULT 160 .text._ZN7SafeMPI9ExceptionD2Ev\n- 38: 0000000000000000 0 SECTION LOCAL DEFAULT 162 .text._ZN7SafeMPI9ExceptionD0Ev\n- 39: 0000000000000000 0 SECTION LOCAL DEFAULT 164 .text._ZN7madness13IndexIteratorD2Ev\n- 40: 0000000000000000 0 SECTION LOCAL DEFAULT 166 .text._ZN7madness13IndexIteratorD0Ev\n- 41: 0000000000000070 677 FUNC LOCAL DEFAULT 117 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n- 42: 0000000000000000 0 SECTION LOCAL DEFAULT 169 .rodata._ZNK7madness5Mutex4lockEv.str1.1\n- 43: 0000000000000000 0 SECTION LOCAL DEFAULT 170 .text._ZNK7madness5Mutex4lockEv\n- 44: 0000000000000000 0 SECTION LOCAL DEFAULT 173 .rodata._ZNK7madness5Mutex6unlockEv.str1.1\n- 45: 0000000000000000 0 SECTION LOCAL DEFAULT 174 .text._ZNK7madness5Mutex6unlockEv\n- 46: 0000000000000000 0 SECTION LOCAL DEFAULT 177 .text._ZNK7madness8Spinlock4lockEv\n- 47: 0000000000000000 0 SECTION LOCAL DEFAULT 180 .text._ZNK7madness8Spinlock6unlockEv\n- 48: 0000000000000000 0 SECTION LOCAL DEFAULT 183 .text._ZN7SafeMPI9ExceptionC2Ei\n- 49: 0000000000000000 0 SECTION LOCAL DEFAULT 185 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n- 50: 0000000000000000 0 SECTION LOCAL DEFAULT 186 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 51: 0000000000000000 0 SECTION LOCAL DEFAULT 188 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 52: 0000000000000000 0 SECTION LOCAL DEFAULT 190 .text._ZN7madness6TensorIdED2Ev\n- 53: 0000000000000000 0 SECTION LOCAL DEFAULT 192 .text._ZN7madness6TensorIdED0Ev\n- 54: 0000000000000000 0 SECTION LOCAL DEFAULT 194 .text._ZNSt12_Vector_baseIlSaIlEED2Ev\n- 55: 0000000000000000 0 SECTION LOCAL DEFAULT 196 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 56: 0000000000000000 0 SECTION LOCAL DEFAULT 198 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 57: 0000000000000000 0 SECTION LOCAL DEFAULT 199 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 58: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 59: 0000000000000000 0 SECTION LOCAL DEFAULT 202 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 60: 0000000000000000 0 SECTION LOCAL DEFAULT 204 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 61: 0000000000000000 0 SECTION LOCAL DEFAULT 205 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n- 62: 0000000000000000 0 SECTION LOCAL DEFAULT 207 .text._ZN7madness6TensorIdE8allocateElPKlb\n- 63: 0000000000000000 0 SECTION LOCAL DEFAULT 209 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n- 64: 0000000000000000 0 SECTION LOCAL DEFAULT 211 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n- 65: 0000000000000000 0 SECTION LOCAL DEFAULT 212 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 66: 0000000000000000 0 SECTION LOCAL DEFAULT 214 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n- 67: 0000000000000000 0 SECTION LOCAL DEFAULT 216 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1\n- 68: 0000000000000000 0 SECTION LOCAL DEFAULT 218 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 69: 0000000000000058 8 OBJECT LOCAL DEFAULT 120 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n- 70: 0000000000000060 8 OBJECT LOCAL DEFAULT 120 _ZZN7madnessL8cpu_timeEvE5rfreq\n- 71: 0000000000000000 0 SECTION LOCAL DEFAULT 220 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 72: 0000000000000320 6459 FUNC LOCAL DEFAULT 117 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n- 73: 0000000000000000 0 SECTION LOCAL DEFAULT 221 .gcc_except_table\n- 74: 000000000000008d 673 FUNC LOCAL DEFAULT 154 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n- 75: 0000000000000000 0 SECTION LOCAL DEFAULT 223 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 76: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 77: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 78: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 79: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 80: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 81: 0000000000000000 0 SECTION LOCAL DEFAULT 235 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 82: 0000000000000000 0 SECTION LOCAL DEFAULT 237 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 83: 0000000000000000 0 SECTION LOCAL DEFAULT 239 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 84: 0000000000000000 0 SECTION LOCAL DEFAULT 241 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 85: 0000000000000000 0 SECTION LOCAL DEFAULT 243 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 86: 0000000000000000 0 SECTION LOCAL DEFAULT 245 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 87: 0000000000000000 0 SECTION LOCAL DEFAULT 247 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 88: 0000000000000000 0 SECTION LOCAL DEFAULT 249 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 89: 0000000000000000 0 SECTION LOCAL DEFAULT 251 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 90: 0000000000000000 0 SECTION LOCAL DEFAULT 253 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 91: 0000000000000000 0 SECTION LOCAL DEFAULT 255 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 92: 0000000000000000 0 SECTION LOCAL DEFAULT 257 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 93: 0000000000000000 0 SECTION LOCAL DEFAULT 259 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 94: 0000000000000000 0 SECTION LOCAL DEFAULT 261 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 95: 0000000000000000 0 SECTION LOCAL DEFAULT 263 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 96: 0000000000000000 0 SECTION LOCAL DEFAULT 265 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 97: 0000000000000000 0 SECTION LOCAL DEFAULT 267 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 98: 0000000000000000 0 SECTION LOCAL DEFAULT 271 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 99: 0000000000000000 0 SECTION LOCAL DEFAULT 273 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n- 100: 0000000000000000 0 SECTION LOCAL DEFAULT 275 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 101: 0000000000000000 0 SECTION LOCAL DEFAULT 277 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 102: 0000000000000000 0 SECTION LOCAL DEFAULT 280 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 103: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n- 104: 0000000000000000 0 SECTION LOCAL DEFAULT 284 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 105: 0000000000000000 0 SECTION LOCAL DEFAULT 286 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 106: 0000000000000000 0 SECTION LOCAL DEFAULT 289 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 107: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n- 108: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 109: 0000000000000000 0 SECTION LOCAL DEFAULT 295 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 110: 0000000000000000 0 SECTION LOCAL DEFAULT 297 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n- 111: 0000000000000000 0 SECTION LOCAL DEFAULT 299 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 112: 0000000000000000 0 SECTION LOCAL DEFAULT 301 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 113: 0000000000000000 0 SECTION LOCAL DEFAULT 303 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 114: 0000000000000000 0 SECTION LOCAL DEFAULT 305 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n- 115: 0000000000000000 0 SECTION LOCAL DEFAULT 307 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 116: 0000000000000000 0 SECTION LOCAL DEFAULT 309 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 117: 0000000000000000 0 SECTION LOCAL DEFAULT 311 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 118: 0000000000000000 0 SECTION LOCAL DEFAULT 313 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n- 119: 000000000000032e 480 FUNC LOCAL DEFAULT 154 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n- 120: 0000000000000000 0 SECTION LOCAL DEFAULT 315 .text.startup\n- 121: 0000000000000000 435 FUNC LOCAL DEFAULT 315 _GLOBAL__sub_I_startup.cc\n- 122: 0000000000000020 24 OBJECT LOCAL DEFAULT 120 _ZN7madnessL3___E\n- 123: 0000000000000040 24 OBJECT LOCAL DEFAULT 120 _ZN7madnessL1_E\n- 124: 0000000000000000 32 OBJECT LOCAL DEFAULT 120 _ZN7madnessL12mad_root_dirE\n- 125: 0000000000000000 0 SECTION LOCAL DEFAULT 368 .data.rel.ro.local\n- 126: 0000000000000000 0 NOTYPE LOCAL DEFAULT 367 .LC7\n- 127: 0000000000000000 0 NOTYPE LOCAL DEFAULT 370 .LC23\n- 128: 0000000000000028 0 NOTYPE LOCAL DEFAULT 367 .LC63\n- 129: 0000000000000031 0 NOTYPE LOCAL DEFAULT 153 .LC75\n- 130: 0000000000000035 0 NOTYPE LOCAL DEFAULT 153 .LC76\n- 131: 0000000000000039 0 NOTYPE LOCAL DEFAULT 153 .LC77\n- 132: 0000000000000043 0 NOTYPE LOCAL DEFAULT 153 .LC79\n- 133: 0000000000000024 0 NOTYPE LOCAL DEFAULT 153 .LC74\n- 134: 0000000000000110 0 NOTYPE LOCAL DEFAULT 152 .LC73\n- 135: 00000000000000b8 0 NOTYPE LOCAL DEFAULT 153 .LC87\n- 136: 0000000000000160 0 NOTYPE LOCAL DEFAULT 152 .LC88\n- 137: 00000000000000b9 0 NOTYPE LOCAL DEFAULT 153 .LC89\n- 138: 00000000000000c4 0 NOTYPE LOCAL DEFAULT 153 .LC90\n- 139: 00000000000000cb 0 NOTYPE LOCAL DEFAULT 153 .LC91\n- 140: 00000000000000e1 0 NOTYPE LOCAL DEFAULT 153 .LC93\n- 141: 00000000000000fd 0 NOTYPE LOCAL DEFAULT 153 .LC94\n- 142: 0000000000000119 0 NOTYPE LOCAL DEFAULT 153 .LC95\n- 143: 0000000000000135 0 NOTYPE LOCAL DEFAULT 153 .LC96\n- 144: 000000000000013b 0 NOTYPE LOCAL DEFAULT 153 .LC97\n- 145: 0000000000000157 0 NOTYPE LOCAL DEFAULT 153 .LC98\n- 146: 0000000000000161 0 NOTYPE LOCAL DEFAULT 153 .LC99\n- 147: 000000000000016e 0 NOTYPE LOCAL DEFAULT 153 .LC100\n- 148: 000000000000018a 0 NOTYPE LOCAL DEFAULT 153 .LC101\n- 149: 00000000000001a6 0 NOTYPE LOCAL DEFAULT 153 .LC102\n- 150: 00000000000001ba 0 NOTYPE LOCAL DEFAULT 153 .LC103\n- 151: 00000000000001c7 0 NOTYPE LOCAL DEFAULT 153 .LC104\n- 152: 00000000000001e3 0 NOTYPE LOCAL DEFAULT 153 .LC105\n- 153: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 152 .LC106\n- 154: 00000000000001ff 0 NOTYPE LOCAL DEFAULT 153 .LC107\n- 155: 000000000000021b 0 NOTYPE LOCAL DEFAULT 153 .LC108\n- 156: 0000000000000223 0 NOTYPE LOCAL DEFAULT 153 .LC109\n- 157: 000000000000023f 0 NOTYPE LOCAL DEFAULT 153 .LC110\n- 158: 0000000000000248 0 NOTYPE LOCAL DEFAULT 153 .LC111\n- 159: 0000000000000264 0 NOTYPE LOCAL DEFAULT 153 .LC112\n- 160: 0000000000000277 0 NOTYPE LOCAL DEFAULT 153 .LC113\n- 161: 0000000000000293 0 NOTYPE LOCAL DEFAULT 153 .LC114\n- 162: 00000000000002a2 0 NOTYPE LOCAL DEFAULT 153 .LC115\n- 163: 00000000000002aa 0 NOTYPE LOCAL DEFAULT 153 .LC116\n- 164: 00000000000002c6 0 NOTYPE LOCAL DEFAULT 153 .LC117\n- 165: 00000000000002cf 0 NOTYPE LOCAL DEFAULT 153 .LC118\n- 166: 00000000000002d4 0 NOTYPE LOCAL DEFAULT 153 .LC119\n- 167: 000000000000003d 0 NOTYPE LOCAL DEFAULT 153 .LC78\n- 168: 000000000000006d 0 NOTYPE LOCAL DEFAULT 153 .LC82\n- 169: 0000000000000084 0 NOTYPE LOCAL DEFAULT 153 .LC83\n- 170: 0000000000000030 0 NOTYPE LOCAL DEFAULT 367 .LC84\n- 171: 0000000000000050 0 NOTYPE LOCAL DEFAULT 153 .LC81\n- 172: 000000000000009a 0 NOTYPE LOCAL DEFAULT 153 .LC85\n- 173: 0000000000000038 0 NOTYPE LOCAL DEFAULT 367 .LC86\n- 174: 0000000000000000 0 NOTYPE LOCAL DEFAULT 152 .LC0\n- 175: 0000000000000000 0 NOTYPE LOCAL DEFAULT 153 .LC1\n- 176: 000000000000001e 0 NOTYPE LOCAL DEFAULT 153 .LC2\n- 177: 0000000000000028 0 NOTYPE LOCAL DEFAULT 152 .LC3\n- 178: 0000000000000058 0 NOTYPE LOCAL DEFAULT 152 .LC4\n- 179: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 152 .LC5\n- 180: 0000000000000190 0 NOTYPE LOCAL DEFAULT 152 .LC92\n- 181: 0000000000000000 0 NOTYPE LOCAL DEFAULT 168 .LC9\n- 182: 0000000000000038 0 NOTYPE LOCAL DEFAULT 168 .LC10\n- 183: 0000000000000060 0 NOTYPE LOCAL DEFAULT 168 .LC12\n- 184: 0000000000000000 0 NOTYPE LOCAL DEFAULT 172 .LC14\n- 185: 0000000000000040 0 NOTYPE LOCAL DEFAULT 172 .LC15\n- 186: 0000000000000000 0 NOTYPE LOCAL DEFAULT 176 .LC18\n- 187: 0000000000000040 0 NOTYPE LOCAL DEFAULT 176 .LC19\n- 188: 0000000000000000 0 NOTYPE LOCAL DEFAULT 179 .LC20\n- 189: 0000000000000040 0 NOTYPE LOCAL DEFAULT 179 .LC21\n- 190: 0000000000000000 0 NOTYPE LOCAL DEFAULT 182 .LC22\n- 191: 0000000000000008 0 NOTYPE LOCAL DEFAULT 367 .LC32\n- 192: 0000000000000000 0 NOTYPE LOCAL DEFAULT 206 .LC26\n- 193: 0000000000000027 0 NOTYPE LOCAL DEFAULT 205 .LC27\n- 194: 0000000000000009 0 NOTYPE LOCAL DEFAULT 205 .LC25\n- 195: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 206 .LC30\n- 196: 000000000000005d 0 NOTYPE LOCAL DEFAULT 205 .LC31\n- 197: 0000000000000060 0 NOTYPE LOCAL DEFAULT 206 .LC28\n- 198: 0000000000000043 0 NOTYPE LOCAL DEFAULT 205 .LC29\n- 199: 0000000000000170 0 NOTYPE LOCAL DEFAULT 206 .LC34\n- 200: 0000000000000079 0 NOTYPE LOCAL DEFAULT 205 .LC35\n- 201: 0000000000000128 0 NOTYPE LOCAL DEFAULT 206 .LC33\n- 202: 0000000000000000 0 NOTYPE LOCAL DEFAULT 210 .LC41\n- 203: 0000000000000005 0 NOTYPE LOCAL DEFAULT 211 .LC43\n- 204: 0000000000000018 0 NOTYPE LOCAL DEFAULT 367 .LC51\n- 205: 0000000000000036 0 NOTYPE LOCAL DEFAULT 216 .LC54\n- 206: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 217 .LC53\n- 207: 0000000000000028 0 NOTYPE LOCAL DEFAULT 217 .LC48\n- 208: 0000000000000060 0 NOTYPE LOCAL DEFAULT 217 .LC49\n- 209: 0000000000000000 0 NOTYPE LOCAL DEFAULT 217 .LC47\n- 210: 0000000000000010 0 NOTYPE LOCAL DEFAULT 367 .LC50\n- 211: 0000000000000009 0 NOTYPE LOCAL DEFAULT 216 .LC46\n- 212: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 217 .LC56\n- 213: 0000000000000020 0 NOTYPE LOCAL DEFAULT 367 .LC57\n- 214: 0000000000000000 0 NOTYPE LOCAL DEFAULT 222 .LC66\n- 215: 000000000000000e 0 NOTYPE LOCAL DEFAULT 270 .LC70\n- 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 269 .LC67\n- 217: 0000000000000090 0 NOTYPE LOCAL DEFAULT 269 .LC68\n- 218: 0000000000000000 0 NOTYPE LOCAL DEFAULT 270 .LC69\n- 219: 0000000000000000 0 NOTYPE LOCAL DEFAULT 279 .LC71\n- 220: 0000000000000000 0 NOTYPE LOCAL DEFAULT 288 .LC72\n- 221: 0000000000000010 0 NOTYPE LOCAL DEFAULT 370 .LC122\n- 222: 0000000000000020 0 NOTYPE LOCAL DEFAULT 370 .LC123\n- 223: 0000000000000030 0 NOTYPE LOCAL DEFAULT 370 .LC124\n- 224: 0000000000000040 0 NOTYPE LOCAL DEFAULT 370 .LC125\n- 225: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n- 226: 0000000000000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n- 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness16MadnessExceptionD5Ev\n- 228: 0000000000000000 0 NOTYPE LOCAL DEFAULT 20 _ZN7madness15TensorExceptionD5Ev\n- 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n- 230: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n- 231: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n- 232: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n- 233: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n- 234: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt12_Vector_baseIlSaIlEED5Ev\n- 235: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n- 236: 0000000000000000 7 FUNC WEAK DEFAULT 121 _ZNKSt5ctypeIcE8do_widenEc\n- 237: 0000000000000000 9 FUNC WEAK DEFAULT 122 _ZNK7madness16MadnessException4whatEv\n- 238: 0000000000000000 9 FUNC WEAK DEFAULT 123 _ZNK7SafeMPI9Exception4whatEv\n- 239: 0000000000000000 5 FUNC WEAK DEFAULT 124 _ZN7madness10BaseTensorD2Ev\n- 240: 0000000000000000 5 FUNC WEAK DEFAULT 124 _ZN7madness10BaseTensorD1Ev\n- 241: 0000000000000000 9 FUNC WEAK DEFAULT 125 _ZNK7madness15TensorException4whatEv\n- 242: 0000000000000000 109 FUNC WEAK DEFAULT 126 _ZN7madness13IndexIteratorppEv\n- 243: 0000000000000000 27 FUNC WEAK DEFAULT 127 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 244: 0000000000000000 109 FUNC WEAK DEFAULT 128 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 245: 0000000000000000 49 FUNC WEAK DEFAULT 129 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 246: 0000000000000000 138 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 247: 0000000000000000 72 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 248: 0000000000000000 133 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 249: 0000000000000000 64 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 250: 0000000000000000 70 FUNC WEAK DEFAULT 134 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 251: 0000000000000000 90 FUNC WEAK DEFAULT 135 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 252: 0000000000000000 5 FUNC WEAK DEFAULT 136 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 253: 0000000000000000 5 FUNC WEAK DEFAULT 136 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n- 254: 0000000000000000 17 FUNC WEAK DEFAULT 137 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 255: 0000000000000000 14 FUNC WEAK DEFAULT 138 _ZN7madness10BaseTensorD0Ev\n- 256: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n- 257: 0000000000000000 14 FUNC WEAK DEFAULT 140 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 258: 0000000000000000 14 FUNC WEAK DEFAULT 142 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 259: 0000000000000000 23 FUNC WEAK DEFAULT 144 _ZN7madness16MadnessExceptionD2Ev\n- 260: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n- 261: 0000000000000000 40 OBJECT WEAK DEFAULT 347 _ZTVN7madness16MadnessExceptionE\n- 262: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n- 263: 0000000000000000 23 FUNC WEAK DEFAULT 144 _ZN7madness16MadnessExceptionD1Ev\n- 264: 0000000000000000 41 FUNC WEAK DEFAULT 146 _ZN7madness16MadnessExceptionD0Ev\n- 265: 0000000000000000 23 FUNC WEAK DEFAULT 148 _ZN7madness15TensorExceptionD2Ev\n- 266: 0000000000000000 40 OBJECT WEAK DEFAULT 353 _ZTVN7madness15TensorExceptionE\n- 267: 0000000000000000 23 FUNC WEAK DEFAULT 148 _ZN7madness15TensorExceptionD1Ev\n- 268: 0000000000000000 41 FUNC WEAK DEFAULT 150 _ZN7madness15TensorExceptionD0Ev\n- 269: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n- 270: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n- 271: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n- 272: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n- 273: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n- 274: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 275: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n- 276: 0000000000000000 59 FUNC WEAK DEFAULT 158 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 277: 0000000000000000 9 OBJECT WEAK DEFAULT 322 _ZTSPDoFvPvE\n- 278: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n- 279: 0000000000000000 66 FUNC WEAK DEFAULT 160 _ZN7SafeMPI9ExceptionD2Ev\n- 280: 0000000000000000 40 OBJECT WEAK DEFAULT 349 _ZTVN7SafeMPI9ExceptionE\n- 281: 0000000000000000 66 FUNC WEAK DEFAULT 160 _ZN7SafeMPI9ExceptionD1Ev\n- 282: 0000000000000000 79 FUNC WEAK DEFAULT 162 _ZN7SafeMPI9ExceptionD0Ev\n- 283: 0000000000000000 74 FUNC WEAK DEFAULT 164 _ZN7madness13IndexIteratorD2Ev\n- 284: 0000000000000000 40 OBJECT WEAK DEFAULT 355 _ZTVN7madness13IndexIteratorE\n- 285: 0000000000000000 74 FUNC WEAK DEFAULT 164 _ZN7madness13IndexIteratorD1Ev\n- 286: 0000000000000000 78 FUNC WEAK DEFAULT 166 _ZN7madness13IndexIteratorD0Ev\n- 287: 0000000000000000 16 OBJECT UNIQUE DEFAULT 361 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n- 288: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n- 289: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n- 290: 0000000000000000 179 FUNC WEAK DEFAULT 170 _ZNK7madness5Mutex4lockEv\n- 291: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n- 292: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n- 293: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n- 294: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n- 295: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n- 296: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n- 297: 0000000000000000 24 OBJECT WEAK DEFAULT 324 _ZTIN7madness16MadnessExceptionE\n- 298: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n- 299: 0000000000000000 179 FUNC WEAK DEFAULT 174 _ZNK7madness5Mutex6unlockEv\n- 300: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n- 301: 0000000000000000 179 FUNC WEAK DEFAULT 177 _ZNK7madness8Spinlock4lockEv\n- 302: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n- 303: 0000000000000000 179 FUNC WEAK DEFAULT 180 _ZNK7madness8Spinlock6unlockEv\n- 304: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n- 305: 0000000000000000 174 FUNC WEAK DEFAULT 183 _ZN7SafeMPI9ExceptionC2Ei\n- 306: 0000000000000000 8 OBJECT WEAK HIDDEN 371 DW.ref.__gxx_personality_v0\n- 307: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n- 308: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n- 309: 0000000000000000 174 FUNC WEAK DEFAULT 183 _ZN7SafeMPI9ExceptionC1Ei\n- 310: 0000000000000000 76 FUNC WEAK DEFAULT 186 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 311: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n- 312: 0000000000000000 133 FUNC WEAK DEFAULT 188 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 313: 0000000000000000 41 FUNC WEAK DEFAULT 190 _ZN7madness6TensorIdED2Ev\n- 314: 0000000000000000 32 OBJECT WEAK DEFAULT 357 _ZTVN7madness6TensorIdEE\n- 315: 0000000000000000 41 FUNC WEAK DEFAULT 190 _ZN7madness6TensorIdED1Ev\n- 316: 0000000000000000 53 FUNC WEAK DEFAULT 192 _ZN7madness6TensorIdED0Ev\n- 317: 0000000000000000 33 FUNC WEAK DEFAULT 194 _ZNSt12_Vector_baseIlSaIlEED2Ev\n- 318: 0000000000000000 33 FUNC WEAK DEFAULT 194 _ZNSt12_Vector_baseIlSaIlEED1Ev\n- 319: 0000000000000000 190 FUNC WEAK DEFAULT 196 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 320: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n- 321: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n- 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n- 323: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n- 324: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n- 325: 0000000000000000 190 FUNC WEAK DEFAULT 199 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 326: 0000000000000000 371 FUNC WEAK DEFAULT 202 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 327: 0000000000000000 1561 FUNC WEAK DEFAULT 207 _ZN7madness6TensorIdE8allocateElPKlb\n- 328: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n- 329: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n- 330: 0000000000000000 56 OBJECT WEAK DEFAULT 359 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 331: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n- 332: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n- 333: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n- 334: 0000000000000000 32 OBJECT WEAK DEFAULT 351 _ZTVN7madness10BaseTensorE\n- 335: 0000000000000000 24 OBJECT WEAK DEFAULT 336 _ZTIN7madness15TensorExceptionE\n- 336: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n- 337: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n- 338: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n- 339: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n- 340: 0000000000000000 679 FUNC WEAK DEFAULT 212 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 341: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n- 342: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n- 343: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n- 344: 0000000000000000 580 FUNC WEAK DEFAULT 214 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n- 345: 0000000000000000 8 TLS UNIQUE DEFAULT 364 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n- 346: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n- 347: 0000000000000000 160 TLS UNIQUE DEFAULT 366 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n- 348: 0000000000000000 8 TLS UNIQUE DEFAULT 363 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n- 349: 0000000000000000 160 TLS UNIQUE DEFAULT 365 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n- 350: 0000000000000000 2054 FUNC WEAK DEFAULT 218 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 351: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n- 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n- 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n- 354: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n- 355: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n- 356: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n- 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n- 358: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n- 359: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n- 360: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n- 361: 0000000000000000 24 OBJECT WEAK DEFAULT 330 _ZTIN7SafeMPI9ExceptionE\n- 362: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n- 363: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n- 364: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n- 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n- 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n- 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n- 368: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n- 369: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n- 370: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n- 371: 0000000000000000 1289 FUNC WEAK DEFAULT 223 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 372: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n- 373: 0000000000000000 1161 FUNC WEAK DEFAULT 225 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 374: 0000000000000000 1314 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 375: 0000000000000000 1379 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 376: 0000000000000000 1481 FUNC WEAK DEFAULT 231 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 377: 0000000000000000 1433 FUNC WEAK DEFAULT 233 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 378: 0000000000000000 155 FUNC WEAK DEFAULT 235 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 379: 0000000000000000 271 FUNC WEAK DEFAULT 237 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 380: 0000000000000000 89 FUNC WEAK DEFAULT 239 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 381: 0000000000000000 157 FUNC WEAK DEFAULT 241 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 382: 0000000000000000 231 FUNC WEAK DEFAULT 243 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 383: 0000000000000000 89 FUNC WEAK DEFAULT 245 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 384: 0000000000000000 190 FUNC WEAK DEFAULT 247 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 385: 0000000000000000 319 FUNC WEAK DEFAULT 249 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 386: 0000000000000000 89 FUNC WEAK DEFAULT 251 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 387: 0000000000000000 195 FUNC WEAK DEFAULT 253 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 388: 0000000000000000 319 FUNC WEAK DEFAULT 255 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 389: 0000000000000000 226 FUNC WEAK DEFAULT 257 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 390: 0000000000000000 335 FUNC WEAK DEFAULT 259 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 391: 0000000000000000 234 FUNC WEAK DEFAULT 261 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 392: 0000000000000000 335 FUNC WEAK DEFAULT 263 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 393: 0000000000000000 486 FUNC WEAK DEFAULT 265 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 394: 0000000000000000 929 FUNC WEAK DEFAULT 267 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 395: 0000000000000000 1420 FUNC WEAK DEFAULT 271 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 396: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n- 397: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n- 398: 0000000000000000 653 FUNC WEAK DEFAULT 273 _ZN7madness13DisplacementsILm1EE9make_dispEi\n- 399: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n- 400: 0000000000000000 504 FUNC WEAK DEFAULT 275 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 401: 0000000000000000 841 FUNC WEAK DEFAULT 277 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 402: 0000000000000000 1410 FUNC WEAK DEFAULT 280 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 403: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n- 404: 0000000000000000 655 FUNC WEAK DEFAULT 282 _ZN7madness13DisplacementsILm2EE9make_dispEi\n- 405: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n- 406: 0000000000000000 542 FUNC WEAK DEFAULT 284 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 407: 0000000000000000 1103 FUNC WEAK DEFAULT 286 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 408: 0000000000000000 1620 FUNC WEAK DEFAULT 289 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 409: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n- 410: 0000000000000000 794 FUNC WEAK DEFAULT 291 _ZN7madness13DisplacementsILm3EE9make_dispEi\n- 411: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n- 412: 0000000000000000 585 FUNC WEAK DEFAULT 293 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 413: 0000000000000000 1028 FUNC WEAK DEFAULT 295 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 414: 0000000000000000 1030 FUNC WEAK DEFAULT 297 _ZN7madness13DisplacementsILm4EE9make_dispEi\n- 415: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n- 416: 0000000000000000 661 FUNC WEAK DEFAULT 299 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 417: 0000000000000000 126 FUNC WEAK DEFAULT 301 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 418: 0000000000000000 876 FUNC WEAK DEFAULT 303 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 419: 0000000000000000 1220 FUNC WEAK DEFAULT 305 _ZN7madness13DisplacementsILm5EE9make_dispEi\n- 420: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n- 421: 0000000000000000 600 FUNC WEAK DEFAULT 307 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 422: 0000000000000000 126 FUNC WEAK DEFAULT 309 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 423: 0000000000000000 829 FUNC WEAK DEFAULT 311 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 424: 0000000000000000 1295 FUNC WEAK DEFAULT 313 _ZN7madness13DisplacementsILm6EE9make_dispEi\n- 425: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n- 426: 0000000000001c60 2463 FUNC GLOBAL DEFAULT 117 _ZN7madness7startupERNS_5WorldEiPPcb\n- 427: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n- 428: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n- 429: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n- 430: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n- 431: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n- 432: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n- 433: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n- 434: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n- 435: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n- 436: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n- 437: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n- 438: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n- 439: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n- 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n- 441: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n- 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n- 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n- 444: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n- 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n- 446: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n- 447: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n- 448: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n- 449: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n- 450: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n- 451: 0000000000000000 47 OBJECT WEAK DEFAULT 319 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 452: 0000000000000000 16 OBJECT WEAK DEFAULT 320 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 453: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n- 454: 0000000000000000 29 OBJECT WEAK DEFAULT 323 _ZTSN7madness16MadnessExceptionE\n- 455: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n- 456: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n- 457: 0000000000000000 52 OBJECT WEAK DEFAULT 326 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 458: 0000000000000000 24 OBJECT WEAK DEFAULT 327 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 459: 0000000000000000 21 OBJECT WEAK DEFAULT 329 _ZTSN7SafeMPI9ExceptionE\n- 460: 0000000000000000 23 OBJECT WEAK DEFAULT 332 _ZTSN7madness10BaseTensorE\n- 461: 0000000000000000 16 OBJECT WEAK DEFAULT 333 _ZTIN7madness10BaseTensorE\n- 462: 0000000000000000 28 OBJECT WEAK DEFAULT 335 _ZTSN7madness15TensorExceptionE\n- 463: 0000000000000000 26 OBJECT WEAK DEFAULT 338 _ZTSN7madness13IndexIteratorE\n- 464: 0000000000000000 16 OBJECT WEAK DEFAULT 339 _ZTIN7madness13IndexIteratorE\n- 465: 0000000000000000 21 OBJECT WEAK DEFAULT 341 _ZTSN7madness6TensorIdEE\n- 466: 0000000000000000 24 OBJECT WEAK DEFAULT 342 _ZTIN7madness6TensorIdEE\n- 467: 0000000000000000 70 OBJECT WEAK DEFAULT 344 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 468: 0000000000000000 24 OBJECT WEAK DEFAULT 345 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 469: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n+ 1: 0000000000000000 0 SECTION LOCAL DEFAULT 116 .text\n+ 2: 0000000000000000 0 SECTION LOCAL DEFAULT 119 .bss\n+ 3: 0000000000000000 0 SECTION LOCAL DEFAULT 120 .text._ZNKSt5ctypeIcE8do_widenEc\n+ 4: 0000000000000000 0 SECTION LOCAL DEFAULT 121 .text._ZNK7madness16MadnessException4whatEv\n+ 5: 0000000000000000 0 SECTION LOCAL DEFAULT 122 .text._ZNK7SafeMPI9Exception4whatEv\n+ 6: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .text._ZN7madness10BaseTensorD2Ev\n+ 7: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZNK7madness15TensorException4whatEv\n+ 8: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZN7madness13IndexIteratorppEv\n+ 9: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 10: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 11: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 12: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 13: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 14: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 15: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 16: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 17: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 18: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 19: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 20: 0000000000000000 0 SECTION LOCAL DEFAULT 137 .text._ZN7madness10BaseTensorD0Ev\n+ 21: 0000000000000000 0 SECTION LOCAL DEFAULT 139 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 22: 0000000000000000 0 SECTION LOCAL DEFAULT 141 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 23: 0000000000000000 0 SECTION LOCAL DEFAULT 143 .text._ZN7madness16MadnessExceptionD2Ev\n+ 24: 0000000000000000 0 SECTION LOCAL DEFAULT 145 .text._ZN7madness16MadnessExceptionD0Ev\n+ 25: 0000000000000000 0 SECTION LOCAL DEFAULT 147 .text._ZN7madness15TensorExceptionD2Ev\n+ 26: 0000000000000000 0 SECTION LOCAL DEFAULT 149 .text._ZN7madness15TensorExceptionD0Ev\n+ 27: 0000000000000000 0 SECTION LOCAL DEFAULT 152 .rodata.str1.1\n+ 28: 0000000000000000 0 SECTION LOCAL DEFAULT 153 .text.unlikely\n+ 29: 0000000000000000 34 FUNC LOCAL DEFAULT 153 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n+ 30: 0000000000000022 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm8Get_rankEv.part.0\n+ 31: 0000000000000044 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n+ 32: 0000000000000066 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n+ 33: 0000000000000000 112 FUNC LOCAL DEFAULT 116 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n+ 34: 0000000000000088 5 FUNC LOCAL DEFAULT 153 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0.cold\n+ 35: 0000000000000000 0 SECTION LOCAL DEFAULT 155 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 36: 0000000000000000 0 SECTION LOCAL DEFAULT 157 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 37: 0000000000000000 0 SECTION LOCAL DEFAULT 159 .text._ZN7SafeMPI9ExceptionD2Ev\n+ 38: 0000000000000000 0 SECTION LOCAL DEFAULT 161 .text._ZN7SafeMPI9ExceptionD0Ev\n+ 39: 0000000000000000 0 SECTION LOCAL DEFAULT 163 .text._ZN7madness13IndexIteratorD2Ev\n+ 40: 0000000000000000 0 SECTION LOCAL DEFAULT 165 .text._ZN7madness13IndexIteratorD0Ev\n+ 41: 0000000000000070 677 FUNC LOCAL DEFAULT 116 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n+ 42: 0000000000000000 0 SECTION LOCAL DEFAULT 168 .rodata._ZNK7madness5Mutex4lockEv.str1.1\n+ 43: 0000000000000000 0 SECTION LOCAL DEFAULT 169 .text._ZNK7madness5Mutex4lockEv\n+ 44: 0000000000000000 0 SECTION LOCAL DEFAULT 172 .rodata._ZNK7madness5Mutex6unlockEv.str1.1\n+ 45: 0000000000000000 0 SECTION LOCAL DEFAULT 173 .text._ZNK7madness5Mutex6unlockEv\n+ 46: 0000000000000000 0 SECTION LOCAL DEFAULT 176 .text._ZNK7madness8Spinlock4lockEv\n+ 47: 0000000000000000 0 SECTION LOCAL DEFAULT 179 .text._ZNK7madness8Spinlock6unlockEv\n+ 48: 0000000000000000 0 SECTION LOCAL DEFAULT 182 .text._ZN7SafeMPI9ExceptionC2Ei\n+ 49: 0000000000000000 0 SECTION LOCAL DEFAULT 184 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n+ 50: 0000000000000000 0 SECTION LOCAL DEFAULT 185 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 51: 0000000000000000 0 SECTION LOCAL DEFAULT 187 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 52: 0000000000000000 0 SECTION LOCAL DEFAULT 189 .text._ZN7madness6TensorIdED2Ev\n+ 53: 0000000000000000 0 SECTION LOCAL DEFAULT 191 .text._ZN7madness6TensorIdED0Ev\n+ 54: 0000000000000000 0 SECTION LOCAL DEFAULT 193 .text._ZNSt12_Vector_baseIlSaIlEED2Ev\n+ 55: 0000000000000000 0 SECTION LOCAL DEFAULT 195 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 56: 0000000000000000 0 SECTION LOCAL DEFAULT 197 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 57: 0000000000000000 0 SECTION LOCAL DEFAULT 198 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 58: 0000000000000000 0 SECTION LOCAL DEFAULT 200 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 59: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n+ 60: 0000000000000000 0 SECTION LOCAL DEFAULT 203 .text._ZN7madness6TensorIdE8allocateElPKlb\n+ 61: 0000000000000000 0 SECTION LOCAL DEFAULT 205 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n+ 62: 0000000000000000 0 SECTION LOCAL DEFAULT 207 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n+ 63: 0000000000000000 0 SECTION LOCAL DEFAULT 208 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 64: 0000000000000000 0 SECTION LOCAL DEFAULT 210 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n+ 65: 0000000000000000 0 SECTION LOCAL DEFAULT 212 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1\n+ 66: 0000000000000000 0 SECTION LOCAL DEFAULT 214 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 67: 0000000000000058 8 OBJECT LOCAL DEFAULT 119 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n+ 68: 0000000000000060 8 OBJECT LOCAL DEFAULT 119 _ZZN7madnessL8cpu_timeEvE5rfreq\n+ 69: 0000000000000000 0 SECTION LOCAL DEFAULT 216 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 70: 0000000000000320 6459 FUNC LOCAL DEFAULT 116 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n+ 71: 0000000000000000 0 SECTION LOCAL DEFAULT 217 .gcc_except_table\n+ 72: 000000000000008d 673 FUNC LOCAL DEFAULT 153 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n+ 73: 0000000000000000 0 SECTION LOCAL DEFAULT 219 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 74: 0000000000000000 0 SECTION LOCAL DEFAULT 221 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 75: 0000000000000000 0 SECTION LOCAL DEFAULT 223 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 76: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 77: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 78: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 79: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 80: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 81: 0000000000000000 0 SECTION LOCAL DEFAULT 235 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 82: 0000000000000000 0 SECTION LOCAL DEFAULT 237 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 83: 0000000000000000 0 SECTION LOCAL DEFAULT 239 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 84: 0000000000000000 0 SECTION LOCAL DEFAULT 241 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 85: 0000000000000000 0 SECTION LOCAL DEFAULT 243 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 86: 0000000000000000 0 SECTION LOCAL DEFAULT 245 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 87: 0000000000000000 0 SECTION LOCAL DEFAULT 247 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 88: 0000000000000000 0 SECTION LOCAL DEFAULT 249 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 89: 0000000000000000 0 SECTION LOCAL DEFAULT 251 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 90: 0000000000000000 0 SECTION LOCAL DEFAULT 253 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 91: 0000000000000000 0 SECTION LOCAL DEFAULT 255 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 92: 0000000000000000 0 SECTION LOCAL DEFAULT 257 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 93: 0000000000000000 0 SECTION LOCAL DEFAULT 259 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 94: 0000000000000000 0 SECTION LOCAL DEFAULT 261 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 95: 0000000000000000 0 SECTION LOCAL DEFAULT 263 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 96: 0000000000000000 0 SECTION LOCAL DEFAULT 267 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 97: 0000000000000000 0 SECTION LOCAL DEFAULT 269 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 98: 0000000000000000 0 SECTION LOCAL DEFAULT 271 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 99: 0000000000000000 0 SECTION LOCAL DEFAULT 273 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 100: 0000000000000000 0 SECTION LOCAL DEFAULT 276 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 101: 0000000000000000 0 SECTION LOCAL DEFAULT 278 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 102: 0000000000000000 0 SECTION LOCAL DEFAULT 280 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 103: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 104: 0000000000000000 0 SECTION LOCAL DEFAULT 285 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 105: 0000000000000000 0 SECTION LOCAL DEFAULT 287 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 106: 0000000000000000 0 SECTION LOCAL DEFAULT 289 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 107: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 108: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 109: 0000000000000000 0 SECTION LOCAL DEFAULT 295 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 110: 0000000000000000 0 SECTION LOCAL DEFAULT 297 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 111: 0000000000000000 0 SECTION LOCAL DEFAULT 299 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 112: 0000000000000000 0 SECTION LOCAL DEFAULT 301 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 113: 0000000000000000 0 SECTION LOCAL DEFAULT 303 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 114: 0000000000000000 0 SECTION LOCAL DEFAULT 305 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 115: 0000000000000000 0 SECTION LOCAL DEFAULT 307 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 116: 0000000000000000 0 SECTION LOCAL DEFAULT 309 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 117: 000000000000032e 578 FUNC LOCAL DEFAULT 153 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n+ 118: 0000000000000000 0 SECTION LOCAL DEFAULT 311 .text.startup\n+ 119: 0000000000000000 435 FUNC LOCAL DEFAULT 311 _GLOBAL__sub_I_startup.cc\n+ 120: 0000000000000020 24 OBJECT LOCAL DEFAULT 119 _ZN7madnessL3___E\n+ 121: 0000000000000040 24 OBJECT LOCAL DEFAULT 119 _ZN7madnessL1_E\n+ 122: 0000000000000000 32 OBJECT LOCAL DEFAULT 119 _ZN7madnessL12mad_root_dirE\n+ 123: 0000000000000000 0 SECTION LOCAL DEFAULT 364 .data.rel.ro.local\n+ 124: 0000000000000000 0 NOTYPE LOCAL DEFAULT 363 .LC7\n+ 125: 0000000000000000 0 NOTYPE LOCAL DEFAULT 366 .LC23\n+ 126: 0000000000000028 0 NOTYPE LOCAL DEFAULT 363 .LC63\n+ 127: 0000000000000031 0 NOTYPE LOCAL DEFAULT 152 .LC75\n+ 128: 0000000000000035 0 NOTYPE LOCAL DEFAULT 152 .LC76\n+ 129: 0000000000000039 0 NOTYPE LOCAL DEFAULT 152 .LC77\n+ 130: 0000000000000043 0 NOTYPE LOCAL DEFAULT 152 .LC79\n+ 131: 0000000000000024 0 NOTYPE LOCAL DEFAULT 152 .LC74\n+ 132: 0000000000000110 0 NOTYPE LOCAL DEFAULT 151 .LC73\n+ 133: 00000000000000b8 0 NOTYPE LOCAL DEFAULT 152 .LC87\n+ 134: 0000000000000160 0 NOTYPE LOCAL DEFAULT 151 .LC88\n+ 135: 00000000000000b9 0 NOTYPE LOCAL DEFAULT 152 .LC89\n+ 136: 00000000000000c4 0 NOTYPE LOCAL DEFAULT 152 .LC90\n+ 137: 00000000000000cb 0 NOTYPE LOCAL DEFAULT 152 .LC91\n+ 138: 00000000000000e1 0 NOTYPE LOCAL DEFAULT 152 .LC93\n+ 139: 00000000000000fd 0 NOTYPE LOCAL DEFAULT 152 .LC94\n+ 140: 0000000000000119 0 NOTYPE LOCAL DEFAULT 152 .LC95\n+ 141: 0000000000000135 0 NOTYPE LOCAL DEFAULT 152 .LC96\n+ 142: 000000000000013b 0 NOTYPE LOCAL DEFAULT 152 .LC97\n+ 143: 0000000000000157 0 NOTYPE LOCAL DEFAULT 152 .LC98\n+ 144: 0000000000000161 0 NOTYPE LOCAL DEFAULT 152 .LC99\n+ 145: 000000000000017d 0 NOTYPE LOCAL DEFAULT 152 .LC100\n+ 146: 0000000000000194 0 NOTYPE LOCAL DEFAULT 152 .LC101\n+ 147: 00000000000001b0 0 NOTYPE LOCAL DEFAULT 152 .LC102\n+ 148: 00000000000001c4 0 NOTYPE LOCAL DEFAULT 152 .LC103\n+ 149: 00000000000001e0 0 NOTYPE LOCAL DEFAULT 152 .LC104\n+ 150: 00000000000001ed 0 NOTYPE LOCAL DEFAULT 152 .LC105\n+ 151: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 151 .LC106\n+ 152: 0000000000000209 0 NOTYPE LOCAL DEFAULT 152 .LC107\n+ 153: 0000000000000225 0 NOTYPE LOCAL DEFAULT 152 .LC108\n+ 154: 000000000000022d 0 NOTYPE LOCAL DEFAULT 152 .LC109\n+ 155: 0000000000000249 0 NOTYPE LOCAL DEFAULT 152 .LC110\n+ 156: 0000000000000252 0 NOTYPE LOCAL DEFAULT 152 .LC111\n+ 157: 000000000000026e 0 NOTYPE LOCAL DEFAULT 152 .LC112\n+ 158: 0000000000000281 0 NOTYPE LOCAL DEFAULT 152 .LC113\n+ 159: 000000000000029d 0 NOTYPE LOCAL DEFAULT 152 .LC114\n+ 160: 00000000000002ac 0 NOTYPE LOCAL DEFAULT 152 .LC115\n+ 161: 00000000000002b4 0 NOTYPE LOCAL DEFAULT 152 .LC116\n+ 162: 00000000000002d0 0 NOTYPE LOCAL DEFAULT 152 .LC117\n+ 163: 00000000000002d9 0 NOTYPE LOCAL DEFAULT 152 .LC118\n+ 164: 00000000000002de 0 NOTYPE LOCAL DEFAULT 152 .LC119\n+ 165: 000000000000003d 0 NOTYPE LOCAL DEFAULT 152 .LC78\n+ 166: 000000000000006d 0 NOTYPE LOCAL DEFAULT 152 .LC82\n+ 167: 0000000000000084 0 NOTYPE LOCAL DEFAULT 152 .LC83\n+ 168: 0000000000000030 0 NOTYPE LOCAL DEFAULT 363 .LC84\n+ 169: 0000000000000050 0 NOTYPE LOCAL DEFAULT 152 .LC81\n+ 170: 000000000000009a 0 NOTYPE LOCAL DEFAULT 152 .LC85\n+ 171: 0000000000000038 0 NOTYPE LOCAL DEFAULT 363 .LC86\n+ 172: 0000000000000000 0 NOTYPE LOCAL DEFAULT 151 .LC0\n+ 173: 0000000000000000 0 NOTYPE LOCAL DEFAULT 152 .LC1\n+ 174: 000000000000001e 0 NOTYPE LOCAL DEFAULT 152 .LC2\n+ 175: 0000000000000028 0 NOTYPE LOCAL DEFAULT 151 .LC3\n+ 176: 0000000000000058 0 NOTYPE LOCAL DEFAULT 151 .LC4\n+ 177: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 151 .LC5\n+ 178: 0000000000000190 0 NOTYPE LOCAL DEFAULT 151 .LC92\n+ 179: 0000000000000000 0 NOTYPE LOCAL DEFAULT 167 .LC9\n+ 180: 0000000000000038 0 NOTYPE LOCAL DEFAULT 167 .LC10\n+ 181: 0000000000000060 0 NOTYPE LOCAL DEFAULT 167 .LC12\n+ 182: 0000000000000000 0 NOTYPE LOCAL DEFAULT 171 .LC14\n+ 183: 0000000000000040 0 NOTYPE LOCAL DEFAULT 171 .LC15\n+ 184: 0000000000000000 0 NOTYPE LOCAL DEFAULT 175 .LC18\n+ 185: 0000000000000040 0 NOTYPE LOCAL DEFAULT 175 .LC19\n+ 186: 0000000000000000 0 NOTYPE LOCAL DEFAULT 178 .LC20\n+ 187: 0000000000000040 0 NOTYPE LOCAL DEFAULT 178 .LC21\n+ 188: 0000000000000000 0 NOTYPE LOCAL DEFAULT 181 .LC22\n+ 189: 0000000000000008 0 NOTYPE LOCAL DEFAULT 363 .LC32\n+ 190: 0000000000000000 0 NOTYPE LOCAL DEFAULT 202 .LC26\n+ 191: 0000000000000027 0 NOTYPE LOCAL DEFAULT 201 .LC27\n+ 192: 0000000000000009 0 NOTYPE LOCAL DEFAULT 201 .LC25\n+ 193: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 202 .LC30\n+ 194: 000000000000005d 0 NOTYPE LOCAL DEFAULT 201 .LC31\n+ 195: 0000000000000060 0 NOTYPE LOCAL DEFAULT 202 .LC28\n+ 196: 0000000000000043 0 NOTYPE LOCAL DEFAULT 201 .LC29\n+ 197: 0000000000000170 0 NOTYPE LOCAL DEFAULT 202 .LC34\n+ 198: 0000000000000079 0 NOTYPE LOCAL DEFAULT 201 .LC35\n+ 199: 0000000000000128 0 NOTYPE LOCAL DEFAULT 202 .LC33\n+ 200: 0000000000000000 0 NOTYPE LOCAL DEFAULT 206 .LC41\n+ 201: 0000000000000005 0 NOTYPE LOCAL DEFAULT 207 .LC43\n+ 202: 0000000000000018 0 NOTYPE LOCAL DEFAULT 363 .LC51\n+ 203: 0000000000000036 0 NOTYPE LOCAL DEFAULT 212 .LC54\n+ 204: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 213 .LC53\n+ 205: 0000000000000028 0 NOTYPE LOCAL DEFAULT 213 .LC48\n+ 206: 0000000000000060 0 NOTYPE LOCAL DEFAULT 213 .LC49\n+ 207: 0000000000000000 0 NOTYPE LOCAL DEFAULT 213 .LC47\n+ 208: 0000000000000010 0 NOTYPE LOCAL DEFAULT 363 .LC50\n+ 209: 0000000000000009 0 NOTYPE LOCAL DEFAULT 212 .LC46\n+ 210: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 213 .LC56\n+ 211: 0000000000000020 0 NOTYPE LOCAL DEFAULT 363 .LC57\n+ 212: 0000000000000000 0 NOTYPE LOCAL DEFAULT 218 .LC66\n+ 213: 000000000000000e 0 NOTYPE LOCAL DEFAULT 266 .LC70\n+ 214: 0000000000000000 0 NOTYPE LOCAL DEFAULT 265 .LC67\n+ 215: 0000000000000090 0 NOTYPE LOCAL DEFAULT 265 .LC68\n+ 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 266 .LC69\n+ 217: 0000000000000000 0 NOTYPE LOCAL DEFAULT 275 .LC71\n+ 218: 0000000000000000 0 NOTYPE LOCAL DEFAULT 284 .LC72\n+ 219: 0000000000000010 0 NOTYPE LOCAL DEFAULT 366 .LC122\n+ 220: 0000000000000020 0 NOTYPE LOCAL DEFAULT 366 .LC123\n+ 221: 0000000000000030 0 NOTYPE LOCAL DEFAULT 366 .LC124\n+ 222: 0000000000000040 0 NOTYPE LOCAL DEFAULT 366 .LC125\n+ 223: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n+ 224: 0000000000000000 0 NOTYPE LOCAL DEFAULT 16 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n+ 225: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness16MadnessExceptionD5Ev\n+ 226: 0000000000000000 0 NOTYPE LOCAL DEFAULT 20 _ZN7madness15TensorExceptionD5Ev\n+ 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n+ 228: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n+ 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n+ 230: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n+ 231: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n+ 232: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt12_Vector_baseIlSaIlEED5Ev\n+ 233: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n+ 234: 0000000000000000 7 FUNC WEAK DEFAULT 120 _ZNKSt5ctypeIcE8do_widenEc\n+ 235: 0000000000000000 9 FUNC WEAK DEFAULT 121 _ZNK7madness16MadnessException4whatEv\n+ 236: 0000000000000000 9 FUNC WEAK DEFAULT 122 _ZNK7SafeMPI9Exception4whatEv\n+ 237: 0000000000000000 5 FUNC WEAK DEFAULT 123 _ZN7madness10BaseTensorD2Ev\n+ 238: 0000000000000000 5 FUNC WEAK DEFAULT 123 _ZN7madness10BaseTensorD1Ev\n+ 239: 0000000000000000 9 FUNC WEAK DEFAULT 124 _ZNK7madness15TensorException4whatEv\n+ 240: 0000000000000000 109 FUNC WEAK DEFAULT 125 _ZN7madness13IndexIteratorppEv\n+ 241: 0000000000000000 27 FUNC WEAK DEFAULT 126 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 242: 0000000000000000 109 FUNC WEAK DEFAULT 127 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 243: 0000000000000000 49 FUNC WEAK DEFAULT 128 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 244: 0000000000000000 138 FUNC WEAK DEFAULT 129 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 245: 0000000000000000 72 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 246: 0000000000000000 133 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 247: 0000000000000000 64 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 248: 0000000000000000 70 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 249: 0000000000000000 90 FUNC WEAK DEFAULT 134 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 250: 0000000000000000 5 FUNC WEAK DEFAULT 135 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 251: 0000000000000000 5 FUNC WEAK DEFAULT 135 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n+ 252: 0000000000000000 17 FUNC WEAK DEFAULT 136 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 253: 0000000000000000 14 FUNC WEAK DEFAULT 137 _ZN7madness10BaseTensorD0Ev\n+ 254: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n+ 255: 0000000000000000 14 FUNC WEAK DEFAULT 139 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 256: 0000000000000000 14 FUNC WEAK DEFAULT 141 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 257: 0000000000000000 23 FUNC WEAK DEFAULT 143 _ZN7madness16MadnessExceptionD2Ev\n+ 258: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n+ 259: 0000000000000000 40 OBJECT WEAK DEFAULT 343 _ZTVN7madness16MadnessExceptionE\n+ 260: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n+ 261: 0000000000000000 23 FUNC WEAK DEFAULT 143 _ZN7madness16MadnessExceptionD1Ev\n+ 262: 0000000000000000 41 FUNC WEAK DEFAULT 145 _ZN7madness16MadnessExceptionD0Ev\n+ 263: 0000000000000000 23 FUNC WEAK DEFAULT 147 _ZN7madness15TensorExceptionD2Ev\n+ 264: 0000000000000000 40 OBJECT WEAK DEFAULT 349 _ZTVN7madness15TensorExceptionE\n+ 265: 0000000000000000 23 FUNC WEAK DEFAULT 147 _ZN7madness15TensorExceptionD1Ev\n+ 266: 0000000000000000 41 FUNC WEAK DEFAULT 149 _ZN7madness15TensorExceptionD0Ev\n+ 267: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n+ 268: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n+ 269: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n+ 270: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n+ 271: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n+ 272: 0000000000000000 33 FUNC WEAK DEFAULT 155 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 273: 0000000000000000 33 FUNC WEAK DEFAULT 155 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+ 274: 0000000000000000 59 FUNC WEAK DEFAULT 157 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 275: 0000000000000000 9 OBJECT WEAK DEFAULT 318 _ZTSPDoFvPvE\n+ 276: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n+ 277: 0000000000000000 66 FUNC WEAK DEFAULT 159 _ZN7SafeMPI9ExceptionD2Ev\n+ 278: 0000000000000000 40 OBJECT WEAK DEFAULT 345 _ZTVN7SafeMPI9ExceptionE\n+ 279: 0000000000000000 66 FUNC WEAK DEFAULT 159 _ZN7SafeMPI9ExceptionD1Ev\n+ 280: 0000000000000000 79 FUNC WEAK DEFAULT 161 _ZN7SafeMPI9ExceptionD0Ev\n+ 281: 0000000000000000 74 FUNC WEAK DEFAULT 163 _ZN7madness13IndexIteratorD2Ev\n+ 282: 0000000000000000 40 OBJECT WEAK DEFAULT 351 _ZTVN7madness13IndexIteratorE\n+ 283: 0000000000000000 74 FUNC WEAK DEFAULT 163 _ZN7madness13IndexIteratorD1Ev\n+ 284: 0000000000000000 78 FUNC WEAK DEFAULT 165 _ZN7madness13IndexIteratorD0Ev\n+ 285: 0000000000000000 16 OBJECT UNIQUE DEFAULT 357 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n+ 286: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n+ 287: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n+ 288: 0000000000000000 179 FUNC WEAK DEFAULT 169 _ZNK7madness5Mutex4lockEv\n+ 289: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n+ 290: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n+ 291: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n+ 292: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n+ 293: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n+ 294: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n+ 295: 0000000000000000 24 OBJECT WEAK DEFAULT 320 _ZTIN7madness16MadnessExceptionE\n+ 296: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n+ 297: 0000000000000000 179 FUNC WEAK DEFAULT 173 _ZNK7madness5Mutex6unlockEv\n+ 298: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n+ 299: 0000000000000000 179 FUNC WEAK DEFAULT 176 _ZNK7madness8Spinlock4lockEv\n+ 300: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n+ 301: 0000000000000000 179 FUNC WEAK DEFAULT 179 _ZNK7madness8Spinlock6unlockEv\n+ 302: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n+ 303: 0000000000000000 174 FUNC WEAK DEFAULT 182 _ZN7SafeMPI9ExceptionC2Ei\n+ 304: 0000000000000000 8 OBJECT WEAK HIDDEN 367 DW.ref.__gxx_personality_v0\n+ 305: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n+ 306: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n+ 307: 0000000000000000 174 FUNC WEAK DEFAULT 182 _ZN7SafeMPI9ExceptionC1Ei\n+ 308: 0000000000000000 76 FUNC WEAK DEFAULT 185 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 309: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n+ 310: 0000000000000000 133 FUNC WEAK DEFAULT 187 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 311: 0000000000000000 41 FUNC WEAK DEFAULT 189 _ZN7madness6TensorIdED2Ev\n+ 312: 0000000000000000 32 OBJECT WEAK DEFAULT 353 _ZTVN7madness6TensorIdEE\n+ 313: 0000000000000000 41 FUNC WEAK DEFAULT 189 _ZN7madness6TensorIdED1Ev\n+ 314: 0000000000000000 53 FUNC WEAK DEFAULT 191 _ZN7madness6TensorIdED0Ev\n+ 315: 0000000000000000 33 FUNC WEAK DEFAULT 193 _ZNSt12_Vector_baseIlSaIlEED2Ev\n+ 316: 0000000000000000 33 FUNC WEAK DEFAULT 193 _ZNSt12_Vector_baseIlSaIlEED1Ev\n+ 317: 0000000000000000 190 FUNC WEAK DEFAULT 195 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 318: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n+ 319: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n+ 320: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n+ 321: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n+ 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n+ 323: 0000000000000000 190 FUNC WEAK DEFAULT 198 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 324: 0000000000000000 1561 FUNC WEAK DEFAULT 203 _ZN7madness6TensorIdE8allocateElPKlb\n+ 325: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n+ 326: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n+ 327: 0000000000000000 56 OBJECT WEAK DEFAULT 355 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 328: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n+ 329: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n+ 330: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n+ 331: 0000000000000000 32 OBJECT WEAK DEFAULT 347 _ZTVN7madness10BaseTensorE\n+ 332: 0000000000000000 24 OBJECT WEAK DEFAULT 332 _ZTIN7madness15TensorExceptionE\n+ 333: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n+ 334: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n+ 335: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n+ 336: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n+ 337: 0000000000000000 679 FUNC WEAK DEFAULT 208 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 338: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n+ 339: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n+ 340: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n+ 341: 0000000000000000 580 FUNC WEAK DEFAULT 210 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n+ 342: 0000000000000000 8 TLS UNIQUE DEFAULT 360 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n+ 343: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n+ 344: 0000000000000000 160 TLS UNIQUE DEFAULT 362 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n+ 345: 0000000000000000 8 TLS UNIQUE DEFAULT 359 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n+ 346: 0000000000000000 160 TLS UNIQUE DEFAULT 361 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n+ 347: 0000000000000000 2054 FUNC WEAK DEFAULT 214 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 348: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n+ 349: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n+ 350: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n+ 351: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n+ 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n+ 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n+ 354: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n+ 355: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n+ 356: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n+ 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+ 358: 0000000000000000 24 OBJECT WEAK DEFAULT 326 _ZTIN7SafeMPI9ExceptionE\n+ 359: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n+ 360: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n+ 361: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n+ 362: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n+ 363: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n+ 364: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n+ 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n+ 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n+ 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n+ 368: 0000000000000000 1289 FUNC WEAK DEFAULT 219 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 369: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n+ 370: 0000000000000000 1161 FUNC WEAK DEFAULT 221 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 371: 0000000000000000 1314 FUNC WEAK DEFAULT 223 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 372: 0000000000000000 1379 FUNC WEAK DEFAULT 225 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 373: 0000000000000000 1481 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 374: 0000000000000000 1433 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 375: 0000000000000000 155 FUNC WEAK DEFAULT 231 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 376: 0000000000000000 271 FUNC WEAK DEFAULT 233 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 377: 0000000000000000 89 FUNC WEAK DEFAULT 235 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 378: 0000000000000000 157 FUNC WEAK DEFAULT 237 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 379: 0000000000000000 231 FUNC WEAK DEFAULT 239 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 380: 0000000000000000 89 FUNC WEAK DEFAULT 241 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 381: 0000000000000000 190 FUNC WEAK DEFAULT 243 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 382: 0000000000000000 319 FUNC WEAK DEFAULT 245 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 383: 0000000000000000 89 FUNC WEAK DEFAULT 247 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 384: 0000000000000000 195 FUNC WEAK DEFAULT 249 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 385: 0000000000000000 319 FUNC WEAK DEFAULT 251 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 386: 0000000000000000 226 FUNC WEAK DEFAULT 253 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 387: 0000000000000000 335 FUNC WEAK DEFAULT 255 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 388: 0000000000000000 234 FUNC WEAK DEFAULT 257 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 389: 0000000000000000 335 FUNC WEAK DEFAULT 259 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 390: 0000000000000000 486 FUNC WEAK DEFAULT 261 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 391: 0000000000000000 929 FUNC WEAK DEFAULT 263 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 392: 0000000000000000 1420 FUNC WEAK DEFAULT 267 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 393: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n+ 394: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n+ 395: 0000000000000000 653 FUNC WEAK DEFAULT 269 _ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 396: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n+ 397: 0000000000000000 504 FUNC WEAK DEFAULT 271 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 398: 0000000000000000 841 FUNC WEAK DEFAULT 273 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 399: 0000000000000000 1410 FUNC WEAK DEFAULT 276 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 400: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n+ 401: 0000000000000000 655 FUNC WEAK DEFAULT 278 _ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 402: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n+ 403: 0000000000000000 542 FUNC WEAK DEFAULT 280 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 404: 0000000000000000 1103 FUNC WEAK DEFAULT 282 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 405: 0000000000000000 1620 FUNC WEAK DEFAULT 285 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 406: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n+ 407: 0000000000000000 794 FUNC WEAK DEFAULT 287 _ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 408: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n+ 409: 0000000000000000 585 FUNC WEAK DEFAULT 289 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 410: 0000000000000000 1028 FUNC WEAK DEFAULT 291 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 411: 0000000000000000 1030 FUNC WEAK DEFAULT 293 _ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 412: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n+ 413: 0000000000000000 661 FUNC WEAK DEFAULT 295 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 414: 0000000000000000 126 FUNC WEAK DEFAULT 297 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 415: 0000000000000000 1004 FUNC WEAK DEFAULT 299 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 416: 0000000000000000 1220 FUNC WEAK DEFAULT 301 _ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 417: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n+ 418: 0000000000000000 600 FUNC WEAK DEFAULT 303 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 419: 0000000000000000 126 FUNC WEAK DEFAULT 305 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 420: 0000000000000000 829 FUNC WEAK DEFAULT 307 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 421: 0000000000000000 1295 FUNC WEAK DEFAULT 309 _ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 422: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n+ 423: 0000000000001c60 2583 FUNC GLOBAL DEFAULT 116 _ZN7madness7startupERNS_5WorldEiPPcb\n+ 424: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n+ 425: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n+ 426: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n+ 427: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n+ 428: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n+ 429: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n+ 430: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n+ 431: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n+ 432: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n+ 433: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n+ 434: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n+ 435: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n+ 436: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n+ 437: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n+ 438: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n+ 439: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n+ 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n+ 441: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+ 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n+ 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n+ 444: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n+ 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n+ 446: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n+ 447: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n+ 448: 0000000000000000 47 OBJECT WEAK DEFAULT 315 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 449: 0000000000000000 16 OBJECT WEAK DEFAULT 316 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 450: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n+ 451: 0000000000000000 29 OBJECT WEAK DEFAULT 319 _ZTSN7madness16MadnessExceptionE\n+ 452: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n+ 453: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n+ 454: 0000000000000000 52 OBJECT WEAK DEFAULT 322 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 455: 0000000000000000 24 OBJECT WEAK DEFAULT 323 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 456: 0000000000000000 21 OBJECT WEAK DEFAULT 325 _ZTSN7SafeMPI9ExceptionE\n+ 457: 0000000000000000 23 OBJECT WEAK DEFAULT 328 _ZTSN7madness10BaseTensorE\n+ 458: 0000000000000000 16 OBJECT WEAK DEFAULT 329 _ZTIN7madness10BaseTensorE\n+ 459: 0000000000000000 28 OBJECT WEAK DEFAULT 331 _ZTSN7madness15TensorExceptionE\n+ 460: 0000000000000000 26 OBJECT WEAK DEFAULT 334 _ZTSN7madness13IndexIteratorE\n+ 461: 0000000000000000 16 OBJECT WEAK DEFAULT 335 _ZTIN7madness13IndexIteratorE\n+ 462: 0000000000000000 21 OBJECT WEAK DEFAULT 337 _ZTSN7madness6TensorIdEE\n+ 463: 0000000000000000 24 OBJECT WEAK DEFAULT 338 _ZTIN7madness6TensorIdEE\n+ 464: 0000000000000000 70 OBJECT WEAK DEFAULT 340 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 465: 0000000000000000 24 OBJECT WEAK DEFAULT 341 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 466: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n"}, {"source1": "readelf --wide --relocs {}", "source2": "readelf --wide --relocs {}", "unified_diff": "@@ -1,297 +1,305 @@\n \n-Relocation section '.rela.text' at offset 0x156e8 contains 323 entries:\n+Relocation section '.rela.text' at offset 0x15618 contains 333 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000002f 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-000000000000004c 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000060 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-000000000000011a 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000137 0000011f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n-00000000000001a1 0000012000000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-000000000000020e 0000011f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n-0000000000000246 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-00000000000002aa 0000012000000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-0000000000000311 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000034f 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-000000000000037b 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000003d5 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000003dc 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000003e8 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000456 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-000000000000045d 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000469 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-00000000000004ca 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000004d1 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000004dd 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000540 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000005da 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-00000000000005f0 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000729 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-000000000000073f 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000839 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-000000000000085d 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000954 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000ac6 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000adc 0000016c00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000bda 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000bfe 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000cd4 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000002f 0000010c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+000000000000004c 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000060 000000ea0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+000000000000011a 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000137 0000011d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n+00000000000001a1 0000011e00000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+000000000000020e 0000011d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n+0000000000000246 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000002aa 0000011e00000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+0000000000000311 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000034f 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+000000000000037b 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000003d5 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000003dc 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000003e8 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000456 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+000000000000045d 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000469 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+00000000000004ca 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000004d1 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000004dd 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000540 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000005da 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+00000000000005f0 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000729 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+000000000000073f 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000839 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+000000000000085d 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000954 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000ac6 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000adc 0000016900000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000bda 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000bfe 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000cd4 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000000dd6 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000000e00 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n 0000000000000e46 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000000e80 0000008000000002 R_X86_64_PC32 0000000000000028 .LC63 - 4\n+0000000000000e80 0000007e00000002 R_X86_64_PC32 0000000000000028 .LC63 - 4\n 0000000000000e88 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000ef8 0000016e00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000000f1a 0000016f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n-0000000000000f29 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000f78 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000fcb 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000001012 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001026 0000015500000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001033 0000015500000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-000000000000105c 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000001064 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000001099 0000017000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-00000000000010e6 0000016e00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000001109 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000001158 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000011a8 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-00000000000011ef 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001203 0000015500000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001210 0000015500000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001239 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000001241 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000001276 0000017000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-000000000000127d 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000001299 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000012a0 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000012bc 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000012c3 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000012df 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000012e6 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000001302 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000136d 0000017100000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-00000000000013b3 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000013f6 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001458 0000017100000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-000000000000149e 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000014e3 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001549 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-0000000000001581 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000015d3 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-0000000000001612 0000015e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001660 0000017100000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-00000000000016e5 0000017100000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-000000000000173a 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000001784 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001791 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000017e3 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-000000000000182f 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000ef8 0000016b00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000000f1a 0000016c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n+0000000000000f29 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000f78 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000fcb 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000001012 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001026 0000015200000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001033 0000015200000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+000000000000105c 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000001064 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000001099 0000016d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+00000000000010e6 0000016b00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000001109 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000001158 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000011a8 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+00000000000011ef 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001203 0000015200000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001210 0000015200000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001239 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000001241 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000001276 0000016d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+000000000000127d 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000001299 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000012a0 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000012bc 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000012c3 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000012df 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000012e6 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000001302 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000136d 0000016e00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+00000000000013b3 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000013f6 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001458 0000016e00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+000000000000149e 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000014e3 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001549 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+0000000000001581 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000015d3 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+0000000000001612 0000015b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001660 0000016e00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+00000000000016e5 0000016e00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+000000000000173a 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000001784 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001791 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000017e3 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000182f 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 000000000000189d 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000018a5 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-00000000000018b2 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-00000000000018be 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000018a5 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+00000000000018b2 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+00000000000018be 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 00000000000018cd 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-00000000000018d2 0000016500000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000194e 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000001972 0000016d00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000001a54 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000018d2 0000016200000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000194e 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000001972 0000016a00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000001a54 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001b2d 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000001b35 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000001b42 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000001b4e 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000001b35 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000001b42 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000001b4e 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001b5d 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000001b62 0000016500000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-0000000000001bfa 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000001ca4 0000008100000002 R_X86_64_PC32 0000000000000031 .LC75 - 4\n-0000000000001cb3 0000008200000002 R_X86_64_PC32 0000000000000035 .LC76 - 4\n-0000000000001cbb 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001cca 0000008300000002 R_X86_64_PC32 0000000000000039 .LC77 - 4\n-0000000000001cd2 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001ce1 0000008400000002 R_X86_64_PC32 0000000000000043 .LC79 - 4\n-0000000000001ce9 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001d08 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001d1a 000001ab00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-0000000000001d26 0000008500000002 R_X86_64_PC32 0000000000000024 .LC74 - 4\n-0000000000001d2d 0000008600000002 R_X86_64_PC32 0000000000000110 .LC73 - 4\n-0000000000001d35 000001ac00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001d42 000001ac00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001d51 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001d56 000001ae00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n-0000000000001d5d 000001420000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000001d88 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n-0000000000001d8f 0000018f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-0000000000001da4 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n-0000000000001dab 000001950000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000001dc0 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n-0000000000001dc7 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-0000000000001ddc 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n-0000000000001de3 0000019f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-0000000000001df8 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n-0000000000001dff 000001a40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000001e14 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n-0000000000001e1b 000001a90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-0000000000001e33 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n-0000000000001e3e 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n-0000000000001e43 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n-0000000000001e4a 000001b800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n-0000000000001e57 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n-0000000000001ea1 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001ed6 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n-0000000000001eec 000001bb00000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n-0000000000001f1b 0000008700000002 R_X86_64_PC32 00000000000000b8 .LC87 - 4\n-0000000000001f22 0000008800000002 R_X86_64_PC32 0000000000000160 .LC88 - 4\n-0000000000001f2a 0000013f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001f32 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001f39 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000001f41 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001f48 0000008900000002 R_X86_64_PC32 00000000000000b9 .LC89 - 4\n-0000000000001f50 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001f5d 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001f67 0000008a00000002 R_X86_64_PC32 00000000000000c4 .LC90 - 4\n-0000000000001f6c 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001f79 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001f83 0000008b00000002 R_X86_64_PC32 00000000000000cb .LC91 - 4\n-0000000000001f88 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001f98 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001fa0 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001fa8 0000013f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001fc6 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001fcd 0000008c00000002 R_X86_64_PC32 00000000000000e1 .LC93 - 4\n-0000000000001fd5 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001fe2 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001fed 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-0000000000001ffd 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002002 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-000000000000200f 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002016 0000008d00000002 R_X86_64_PC32 00000000000000fd .LC94 - 4\n-000000000000201e 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000202b 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002038 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n-0000000000002048 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002050 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002057 0000008e00000002 R_X86_64_PC32 0000000000000119 .LC95 - 4\n-000000000000205f 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000206c 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002076 0000008f00000002 R_X86_64_PC32 0000000000000135 .LC96 - 4\n-000000000000207b 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000208b 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002093 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000209a 0000009000000002 R_X86_64_PC32 000000000000013b .LC97 - 4\n-00000000000020a2 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000020af 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000020b9 0000009100000002 R_X86_64_PC32 0000000000000157 .LC98 - 4\n-00000000000020be 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000020ce 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000020d5 0000009200000002 R_X86_64_PC32 0000000000000161 .LC99 - 4\n-00000000000020dc 0000009300000002 R_X86_64_PC32 000000000000016e .LC100 - 4\n-00000000000020e1 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-00000000000020e9 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000020f0 0000009400000002 R_X86_64_PC32 000000000000018a .LC101 - 4\n-00000000000020f8 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002105 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000210f 0000009500000002 R_X86_64_PC32 00000000000001a6 .LC102 - 4\n-0000000000002114 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002124 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000212b 0000009600000002 R_X86_64_PC32 00000000000001ba .LC103 - 4\n-0000000000002132 0000009700000002 R_X86_64_PC32 00000000000001c7 .LC104 - 4\n-0000000000002137 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-000000000000213f 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002146 0000009800000002 R_X86_64_PC32 00000000000001e3 .LC105 - 4\n-000000000000214e 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000215b 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002165 0000009900000002 R_X86_64_PC32 00000000000001c0 .LC106 - 4\n-000000000000216a 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000217a 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002182 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002189 0000009a00000002 R_X86_64_PC32 00000000000001ff .LC107 - 4\n-0000000000002191 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000219e 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000021a8 0000009b00000002 R_X86_64_PC32 000000000000021b .LC108 - 4\n-00000000000021ad 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000021bd 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000021c5 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000021cc 0000009c00000002 R_X86_64_PC32 0000000000000223 .LC109 - 4\n-00000000000021d4 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000021e1 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000021eb 0000009d00000002 R_X86_64_PC32 000000000000023f .LC110 - 4\n-00000000000021f0 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002200 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002208 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000220f 0000009e00000002 R_X86_64_PC32 0000000000000248 .LC111 - 4\n-0000000000002217 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002224 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000222e 0000009f00000002 R_X86_64_PC32 0000000000000264 .LC112 - 4\n-0000000000002233 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002243 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000224b 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002252 000000a000000002 R_X86_64_PC32 0000000000000277 .LC113 - 4\n-000000000000225a 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002267 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002271 000000a100000002 R_X86_64_PC32 0000000000000293 .LC114 - 4\n-0000000000002276 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002283 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000228f 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-000000000000229c 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000022a8 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-00000000000022b5 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000022bf 000000a200000002 R_X86_64_PC32 00000000000002a2 .LC115 - 4\n-00000000000022c4 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000022d4 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000022dc 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000022e3 000000a300000002 R_X86_64_PC32 00000000000002aa .LC116 - 4\n-00000000000022eb 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000022f8 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002302 000000a400000002 R_X86_64_PC32 00000000000002c6 .LC117 - 4\n-0000000000002307 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002314 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000231e 000000a500000002 R_X86_64_PC32 00000000000002cf .LC118 - 4\n-0000000000002323 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002330 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000233a 000000a600000002 R_X86_64_PC32 00000000000002d4 .LC119 - 4\n-000000000000233f 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000234f 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002365 000000a700000002 R_X86_64_PC32 000000000000003d .LC78 - 4\n-000000000000236a 000001ab00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-000000000000237e 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n-0000000000002398 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n-00000000000023ab 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n-00000000000023c8 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n-00000000000023db 0000019800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n-00000000000023f6 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n-0000000000002406 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n-0000000000002418 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n-000000000000242b 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n-000000000000243f 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000002449 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000002450 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-000000000000245a 000000a800000002 R_X86_64_PC32 000000000000006d .LC82 - 4\n-000000000000246a 000000a900000002 R_X86_64_PC32 0000000000000084 .LC83 - 4\n-000000000000247a 000000aa00000002 R_X86_64_PC32 0000000000000030 .LC84 - 4\n-0000000000002489 000000ab00000002 R_X86_64_PC32 0000000000000050 .LC81 - 4\n-0000000000002499 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n-00000000000024bc 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000024c3 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000024c8 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000024d2 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-00000000000024dc 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000024e3 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-00000000000024ed 000000a800000002 R_X86_64_PC32 000000000000006d .LC82 - 4\n-00000000000024fd 000000ac00000002 R_X86_64_PC32 000000000000009a .LC85 - 4\n-000000000000250d 000000ad00000002 R_X86_64_PC32 0000000000000038 .LC86 - 4\n-000000000000251c 000000ab00000002 R_X86_64_PC32 0000000000000050 .LC81 - 4\n-000000000000252c 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n-000000000000254b 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-0000000000002552 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000002557 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000255c 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000002561 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000002566 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000001b62 0000016200000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+0000000000001bfa 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000001ca4 0000007f00000002 R_X86_64_PC32 0000000000000031 .LC75 - 4\n+0000000000001cb3 0000008000000002 R_X86_64_PC32 0000000000000035 .LC76 - 4\n+0000000000001cbb 0000011400000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001cca 0000008100000002 R_X86_64_PC32 0000000000000039 .LC77 - 4\n+0000000000001cd2 0000011400000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001ce1 0000008200000002 R_X86_64_PC32 0000000000000043 .LC79 - 4\n+0000000000001ce9 0000011400000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001d08 0000011400000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001d1a 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+0000000000001d26 0000008300000002 R_X86_64_PC32 0000000000000024 .LC74 - 4\n+0000000000001d2d 0000008400000002 R_X86_64_PC32 0000000000000110 .LC73 - 4\n+0000000000001d35 000001a900000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001d42 000001a900000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001d51 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001d56 000001ab00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n+0000000000001d5d 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000001d88 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n+0000000000001d8f 0000018c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+0000000000001da4 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n+0000000000001dab 000001920000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000001dc0 000001ae00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n+0000000000001dc7 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+0000000000001ddc 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n+0000000000001de3 0000019c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+0000000000001df8 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n+0000000000001dff 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000001e14 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n+0000000000001e1b 000001a60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+0000000000001e33 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n+0000000000001e3e 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n+0000000000001e43 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n+0000000000001e4a 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n+0000000000001e57 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n+0000000000001ea1 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001ed6 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n+0000000000001eec 000001b800000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n+0000000000001f1b 0000008500000002 R_X86_64_PC32 00000000000000b8 .LC87 - 4\n+0000000000001f22 0000008600000002 R_X86_64_PC32 0000000000000160 .LC88 - 4\n+0000000000001f2a 0000013d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001f32 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001f39 0000013e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000001f41 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001f48 0000008700000002 R_X86_64_PC32 00000000000000b9 .LC89 - 4\n+0000000000001f50 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001f5d 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001f67 0000008800000002 R_X86_64_PC32 00000000000000c4 .LC90 - 4\n+0000000000001f6c 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001f79 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001f83 0000008900000002 R_X86_64_PC32 00000000000000cb .LC91 - 4\n+0000000000001f88 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001f98 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001fa0 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001fa8 0000013d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001fc6 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001fcd 0000008a00000002 R_X86_64_PC32 00000000000000e1 .LC93 - 4\n+0000000000001fd5 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001fe2 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001fed 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000001ffd 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002002 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+000000000000200f 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002016 0000008b00000002 R_X86_64_PC32 00000000000000fd .LC94 - 4\n+000000000000201e 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000202b 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002038 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n+0000000000002048 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002050 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002057 0000008c00000002 R_X86_64_PC32 0000000000000119 .LC95 - 4\n+000000000000205f 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000206c 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002076 0000008d00000002 R_X86_64_PC32 0000000000000135 .LC96 - 4\n+000000000000207b 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000208b 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002093 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000209a 0000008e00000002 R_X86_64_PC32 000000000000013b .LC97 - 4\n+00000000000020a2 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020af 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000020b9 0000008f00000002 R_X86_64_PC32 0000000000000157 .LC98 - 4\n+00000000000020be 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020ce 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000020d6 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000020dd 0000009000000002 R_X86_64_PC32 0000000000000161 .LC99 - 4\n+00000000000020e5 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020f2 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000020fc 0000009100000002 R_X86_64_PC32 000000000000017d .LC100 - 4\n+0000000000002101 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002111 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002119 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002120 0000009200000002 R_X86_64_PC32 0000000000000194 .LC101 - 4\n+0000000000002128 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002135 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000213f 0000009300000002 R_X86_64_PC32 00000000000001b0 .LC102 - 4\n+0000000000002144 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002154 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000215c 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002163 0000009400000002 R_X86_64_PC32 00000000000001c4 .LC103 - 4\n+000000000000216b 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002178 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002182 0000009500000002 R_X86_64_PC32 00000000000001e0 .LC104 - 4\n+0000000000002187 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002197 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000219f 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000021a6 0000009600000002 R_X86_64_PC32 00000000000001ed .LC105 - 4\n+00000000000021ae 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000021bb 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000021c5 0000009700000002 R_X86_64_PC32 00000000000001c0 .LC106 - 4\n+00000000000021ca 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000021da 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000021e2 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000021e9 0000009800000002 R_X86_64_PC32 0000000000000209 .LC107 - 4\n+00000000000021f1 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000021fe 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002208 0000009900000002 R_X86_64_PC32 0000000000000225 .LC108 - 4\n+000000000000220d 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000221d 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002225 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000222c 0000009a00000002 R_X86_64_PC32 000000000000022d .LC109 - 4\n+0000000000002234 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002241 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000224b 0000009b00000002 R_X86_64_PC32 0000000000000249 .LC110 - 4\n+0000000000002250 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002260 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002268 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000226f 0000009c00000002 R_X86_64_PC32 0000000000000252 .LC111 - 4\n+0000000000002277 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002284 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000228e 0000009d00000002 R_X86_64_PC32 000000000000026e .LC112 - 4\n+0000000000002293 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022a3 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000022ab 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000022b2 0000009e00000002 R_X86_64_PC32 0000000000000281 .LC113 - 4\n+00000000000022ba 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022c7 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000022d1 0000009f00000002 R_X86_64_PC32 000000000000029d .LC114 - 4\n+00000000000022d6 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022e3 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000022ef 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+00000000000022fc 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002308 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000002315 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000231f 000000a000000002 R_X86_64_PC32 00000000000002ac .LC115 - 4\n+0000000000002324 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002334 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000233c 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002343 000000a100000002 R_X86_64_PC32 00000000000002b4 .LC116 - 4\n+000000000000234b 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002358 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002362 000000a200000002 R_X86_64_PC32 00000000000002d0 .LC117 - 4\n+0000000000002367 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002374 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000237e 000000a300000002 R_X86_64_PC32 00000000000002d9 .LC118 - 4\n+0000000000002383 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002390 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000239a 000000a400000002 R_X86_64_PC32 00000000000002de .LC119 - 4\n+000000000000239f 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000023af 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000023c5 000000a500000002 R_X86_64_PC32 000000000000003d .LC78 - 4\n+00000000000023ca 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+00000000000023de 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n+00000000000023f8 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n+000000000000240b 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n+0000000000002428 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n+000000000000243b 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n+0000000000002456 0000019b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n+0000000000002466 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n+0000000000002478 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n+000000000000248b 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n+000000000000249f 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+00000000000024a9 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000024b0 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+00000000000024ba 000000a600000002 R_X86_64_PC32 000000000000006d .LC82 - 4\n+00000000000024ca 000000a700000002 R_X86_64_PC32 0000000000000084 .LC83 - 4\n+00000000000024da 000000a800000002 R_X86_64_PC32 0000000000000030 .LC84 - 4\n+00000000000024e9 000000a900000002 R_X86_64_PC32 0000000000000050 .LC81 - 4\n+00000000000024f9 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n+000000000000251c 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+0000000000002523 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000002528 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000002532 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000253c 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000002543 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+000000000000254d 000000a600000002 R_X86_64_PC32 000000000000006d .LC82 - 4\n+000000000000255d 000000aa00000002 R_X86_64_PC32 000000000000009a .LC85 - 4\n+000000000000256d 000000ab00000002 R_X86_64_PC32 0000000000000038 .LC86 - 4\n+000000000000257c 000000a900000002 R_X86_64_PC32 0000000000000050 .LC81 - 4\n+000000000000258c 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n+00000000000025ab 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000025b2 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000025b7 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000025bc 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000025c1 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000025c6 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n 000000000000001a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 84\n-000000000000003d 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+000000000000003d 0000010d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n 0000000000000f13 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 2d5\n 00000000000010fa 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 2d5\n 000000000000133f 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 27f\n 000000000000137a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1b6\n 000000000000142a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 27f\n 0000000000001465 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 2df\n 0000000000001517 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 138\n@@ -305,1077 +313,1064 @@\n 0000000000001c12 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 89\n 0000000000001c1e 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + c6\n 0000000000001c2a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 17d\n 0000000000001c33 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1a9\n 0000000000001c3f 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 89\n 0000000000001c4b 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + e9\n 0000000000001c57 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + a3\n-0000000000001e8a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 408\n-0000000000001efe 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 408\n-0000000000002572 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32a\n-000000000000257e 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 34a\n-000000000000258a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 374\n-0000000000002596 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 394\n-00000000000025a2 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3b9\n-00000000000025ae 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3d9\n-00000000000025ba 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 40d\n-00000000000025bf 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 42d\n-00000000000025cb 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 44c\n-00000000000025d7 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 476\n-00000000000025e3 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 496\n-00000000000025ef 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4bb\n-00000000000025fb 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4db\n-\n-Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x17530 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17548 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17560 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17578 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000013 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x175a8 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000017 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-0000000000000025 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x175f0 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000013 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17620 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000017 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-0000000000000025 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text.unlikely' at offset 0x17668 contains 107 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000005 000000ae00000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n-0000000000000011 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000018 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-000000000000001e 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000027 000000b100000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n-0000000000000033 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000003a 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000040 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000049 000000b200000002 R_X86_64_PC32 0000000000000058 .LC4 - 4\n-0000000000000055 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000005c 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000062 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000006b 000000b300000002 R_X86_64_PC32 00000000000000b0 .LC5 - 4\n-0000000000000077 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000007e 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000084 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000089 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-0000000000000091 0000016b00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-0000000000000098 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000000b4 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000000bb 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000000d7 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000000de 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000000fa 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000101 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000011d 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000138 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000147 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000154 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-000000000000016e 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000175 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-000000000000017d 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000018e 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000001a5 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000001b6 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001c0 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000001ce 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000001e4 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000001eb 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000001f3 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000203 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000214 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-000000000000022e 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000235 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-000000000000023d 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000242 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000024c 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000025a 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000270 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000277 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-000000000000027f 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000289 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000028e 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000298 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002a6 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000002bc 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000002c3 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000002cb 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002d0 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002d5 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002df 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002ef 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000300 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000316 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-000000000000031d 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000325 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000032a 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000332 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000034a 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000352 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000036a 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000036f 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000374 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000037c 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000394 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000039c 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003b4 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000003b9 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003c1 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003d9 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000003e1 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003f9 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000003fe 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000403 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000408 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000415 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000042d 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000434 000000b400000002 R_X86_64_PC32 0000000000000190 .LC92 - 4\n-0000000000000440 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000447 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-000000000000044c 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000454 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000046c 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000471 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000476 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000047e 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000496 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000049e 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004b6 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000004bb 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004c3 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004db 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000004e3 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004fb 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000500 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000505 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000050a 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x18070 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x18088 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000014 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n-0000000000000025 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x180b8 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003e 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x18100 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003d 0000010600000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-000000000000004b 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x18160 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000027 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003d 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x181a8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000027 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003c 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000004a 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x18208 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000012300000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n-0000000000000019 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000b500000002 R_X86_64_PC32 0000000000000000 .LC9 - 4\n-000000000000002f 0000012500000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000b600000002 R_X86_64_PC32 0000000000000038 .LC10 - 4\n-0000000000000080 000000b700000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n-0000000000000087 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a2 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n-00000000000000af 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x18358 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000012c00000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n-0000000000000019 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000b800000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n-000000000000002f 0000012500000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000b900000002 R_X86_64_PC32 0000000000000040 .LC15 - 4\n-0000000000000080 000000b700000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n-0000000000000087 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a2 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n-00000000000000af 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x184a8 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000012e00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n-0000000000000019 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000ba00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n-000000000000002f 0000012500000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000bb00000002 R_X86_64_PC32 0000000000000040 .LC19 - 4\n-0000000000000080 000000b700000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n-0000000000000087 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a2 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n-00000000000000af 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x185f8 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000013000000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n-0000000000000019 000001240000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000020 000000bc00000002 R_X86_64_PC32 0000000000000000 .LC20 - 4\n-000000000000002f 0000012500000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000036 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000051 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000058 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000062 000000bd00000002 R_X86_64_PC32 0000000000000040 .LC21 - 4\n-0000000000000080 000000b700000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n-0000000000000087 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a2 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n-00000000000000af 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x18748 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000013 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-000000000000005f 0000013300000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n-000000000000009f 000000be00000002 R_X86_64_PC32 0000000000000000 .LC22 - 4\n-00000000000000aa 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000000a5 0000013400000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x187c0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000011 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x187d8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000001a 000001370000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-0000000000000081 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x18808 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000001f 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x18838 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000013a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000023 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000031 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18880 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18898 contains 13 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000009 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000016 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001e 0000014100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000028 000001420000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000033 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000059 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000061 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000069 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000007c 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000090 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000aa 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b2 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000ba 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x189d0 contains 13 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000009 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000016 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001e 0000014100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000028 000001420000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000033 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000059 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000061 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000069 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000007c 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000090 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000aa 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b2 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000ba 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_' at offset 0x18b08 contains 18 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000014 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-000000000000002d 0000012200000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000000035 0000014100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-000000000000003f 000001420000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-000000000000004a 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000074 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-000000000000007f 0000014100000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-000000000000008d 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-00000000000000b7 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-00000000000000bf 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-00000000000000c7 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000f9 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-000000000000010c 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000120 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-0000000000000134 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000149 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000015e 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-000000000000016f 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18cb8 contains 66 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000018b 0000014800000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n-00000000000001a4 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001ab 000000bf00000002 R_X86_64_PC32 0000000000000008 .LC32 - 4\n-00000000000001cf 0000014a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n-00000000000001e4 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n-00000000000001f2 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000293 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000029b 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-00000000000002b8 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002bf 0000014d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n-00000000000002cf 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002d9 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002e0 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-00000000000002ed 000000c000000002 R_X86_64_PC32 0000000000000000 .LC26 - 4\n-00000000000002fd 000000c100000002 R_X86_64_PC32 0000000000000027 .LC27 - 4\n-0000000000000311 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000323 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-000000000000032e 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000339 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000344 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-0000000000000355 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-000000000000036f 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000379 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000380 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000387 000000c300000002 R_X86_64_PC32 00000000000000c8 .LC30 - 4\n-000000000000039a 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-00000000000003b7 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-00000000000003be 000000c400000002 R_X86_64_PC32 000000000000005d .LC31 - 4\n-00000000000003d3 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-00000000000003e2 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-00000000000003f3 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-0000000000000401 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000411 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000427 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000042e 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000435 000000c500000002 R_X86_64_PC32 0000000000000060 .LC28 - 4\n-000000000000044a 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-0000000000000464 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-000000000000046b 000000c600000002 R_X86_64_PC32 0000000000000043 .LC29 - 4\n-000000000000047a 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000489 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000494 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-00000000000004a5 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-00000000000004bf 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000004cd 0000015000000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-00000000000004d5 0000014b00000004 R_X86_64_PLT32 0000000000000000 free - 4\n-00000000000004da 0000015100000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n-00000000000004df 0000015200000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-00000000000004e7 0000015000000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-00000000000004f9 000000c700000002 R_X86_64_PC32 0000000000000170 .LC34 - 4\n-0000000000000505 0000015300000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-0000000000000516 000000c800000002 R_X86_64_PC32 0000000000000079 .LC35 - 4\n-0000000000000535 0000015300000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-0000000000000541 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000551 000000c900000002 R_X86_64_PC32 0000000000000128 .LC33 - 4\n-0000000000000558 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000570 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-0000000000000584 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-00000000000005b7 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-00000000000005ce 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-00000000000005ed 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-00000000000005f5 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000060d 0000015200000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-0000000000000615 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000241 0000013800000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000026c 0000014c00000004 R_X86_64_PLT32 0000000000000000 memset - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x192e8 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000083 0000015500000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-00000000000001e1 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000228 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000232 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000239 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000240 000000ca00000002 R_X86_64_PC32 0000000000000000 .LC41 - 4\n-0000000000000260 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-000000000000026f 000000cb00000002 R_X86_64_PC32 0000000000000005 .LC43 - 4\n-0000000000000276 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000291 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 14\n-000000000000029e 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002a3 0000015700000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv' at offset 0x19408 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000015 0000015900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-000000000000001d 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000003b 0000015b00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n-0000000000000043 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-0000000000000097 0000015900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-000000000000009f 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000010b 0000015c00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000113 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000014b 0000015c00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000153 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-00000000000001a5 0000015d00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n-00000000000001ad 0000015a00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000021c 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n-0000000000000234 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+0000000000001e8a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32a\n+0000000000001efe 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32a\n+00000000000025d2 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32f\n+00000000000025de 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 353\n+00000000000025ea 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 373\n+00000000000025ef 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 39c\n+00000000000025fb 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3bb\n+0000000000002607 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3df\n+0000000000002613 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3ff\n+000000000000261f 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 428\n+000000000000262b 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 448\n+0000000000002637 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 471\n+0000000000002643 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 491\n+000000000000264f 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4c4\n+000000000000265b 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4e4\n+0000000000002667 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 51d\n+0000000000002673 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 53d\n+\n+Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x17550 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17568 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17580 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17598 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000013 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x175c8 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000017 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+0000000000000025 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x17610 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000013 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17640 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000017 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+0000000000000025 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text.unlikely' at offset 0x17688 contains 113 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000005 000000ac00000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n+0000000000000011 000000ad00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000018 000000ae00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+000000000000001e 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000027 000000af00000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n+0000000000000033 000000ad00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000003a 000000ae00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000040 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000049 000000b000000002 R_X86_64_PC32 0000000000000058 .LC4 - 4\n+0000000000000055 000000ad00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000005c 000000ae00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000062 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+000000000000006b 000000b100000002 R_X86_64_PC32 00000000000000b0 .LC5 - 4\n+0000000000000077 000000ad00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000007e 000000ae00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000084 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000089 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+0000000000000091 0000016800000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+0000000000000098 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000000b4 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000000bb 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000000d7 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000000de 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000000fa 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000101 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000011d 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000138 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000147 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000154 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000016e 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000175 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+000000000000017d 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000018e 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000001a5 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000001b6 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001c0 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000001ce 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000001e4 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000001eb 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000001f3 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000203 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000214 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000022e 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000235 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+000000000000023d 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000242 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000024c 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000025a 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000270 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000277 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+000000000000027f 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000289 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000028e 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000298 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002a6 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000002bc 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000002c3 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000002cb 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002d0 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002d5 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002df 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002ef 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000300 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000316 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+000000000000031d 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000325 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000032a 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000337 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000353 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000035b 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000373 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000037b 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000397 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000039c 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000003a3 000000b200000002 R_X86_64_PC32 0000000000000190 .LC92 - 4\n+00000000000003af 000000ad00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+00000000000003b6 000000ae00000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+00000000000003bb 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+00000000000003c3 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003df 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000003e7 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003ff 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000407 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000423 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000428 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000430 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000448 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000450 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000046c 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000471 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000479 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000491 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000499 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004b5 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000004ba 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004bf 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004c4 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004cc 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004e4 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000004ec 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000504 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000509 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000050e 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000513 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000518 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000051d 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000525 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000053d 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000545 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000055d 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000562 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000567 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000056c 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x18120 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x18138 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000014 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n+0000000000000025 0000011400000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x18168 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001160000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003e 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x181b0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001160000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003d 0000010400000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+000000000000004b 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x18210 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000027 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003d 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x18258 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000027 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003c 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000004a 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x182b8 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000012100000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n+0000000000000019 000001220000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000b300000002 R_X86_64_PC32 0000000000000000 .LC9 - 4\n+000000000000002f 0000012300000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000012400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b400000002 R_X86_64_PC32 0000000000000038 .LC10 - 4\n+0000000000000080 000000b500000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n+0000000000000087 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a2 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n+00000000000000af 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x18408 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000012a00000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n+0000000000000019 000001220000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000b600000002 R_X86_64_PC32 0000000000000000 .LC14 - 4\n+000000000000002f 0000012300000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000012400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b700000002 R_X86_64_PC32 0000000000000040 .LC15 - 4\n+0000000000000080 000000b500000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n+0000000000000087 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a2 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n+00000000000000af 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x18558 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000012c00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n+0000000000000019 000001220000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000b800000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n+000000000000002f 0000012300000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000012400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b900000002 R_X86_64_PC32 0000000000000040 .LC19 - 4\n+0000000000000080 000000b500000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n+0000000000000087 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a2 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n+00000000000000af 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x186a8 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 0000012e00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n+0000000000000019 000001220000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000020 000000ba00000002 R_X86_64_PC32 0000000000000000 .LC20 - 4\n+000000000000002f 0000012300000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000036 0000012400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000051 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000058 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000062 000000bb00000002 R_X86_64_PC32 0000000000000040 .LC21 - 4\n+0000000000000080 000000b500000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n+0000000000000087 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a2 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n+00000000000000af 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x187f8 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000013 000001160000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+000000000000005f 0000013100000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n+000000000000009f 000000bc00000002 R_X86_64_PC32 0000000000000000 .LC22 - 4\n+00000000000000aa 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000000a5 0000013200000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x18870 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000011 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x18888 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000001a 000001350000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+0000000000000081 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x188b8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000001f 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x188e8 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000023 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000031 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18930 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18948 contains 13 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000009 0000013e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000016 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001e 0000013f00000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000028 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000033 0000014100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000059 0000010c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000061 0000010d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000069 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000007c 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000090 000000ea0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000aa 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b2 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000ba 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x18a80 contains 13 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000009 0000013e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000016 0000012000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001e 0000013f00000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000028 000001400000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000033 0000014100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000059 0000010c00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000061 0000010d00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000069 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000007c 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000090 000000ea0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000aa 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b2 0000012900000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000ba 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18bb8 contains 66 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000018b 0000014500000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n+00000000000001a4 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001ab 000000bd00000002 R_X86_64_PC32 0000000000000008 .LC32 - 4\n+00000000000001cf 000001470000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n+00000000000001e4 000001480000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n+00000000000001f2 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000293 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000029b 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+00000000000002b8 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002bf 0000014a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n+00000000000002cf 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002d9 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002e0 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+00000000000002ed 000000be00000002 R_X86_64_PC32 0000000000000000 .LC26 - 4\n+00000000000002fd 000000bf00000002 R_X86_64_PC32 0000000000000027 .LC27 - 4\n+0000000000000311 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000323 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+000000000000032e 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000339 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000344 000000c000000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+0000000000000355 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+000000000000036f 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000379 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000380 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000387 000000c100000002 R_X86_64_PC32 00000000000000c8 .LC30 - 4\n+000000000000039a 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+00000000000003b7 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+00000000000003be 000000c200000002 R_X86_64_PC32 000000000000005d .LC31 - 4\n+00000000000003d3 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+00000000000003e2 000000c000000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+00000000000003f3 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+0000000000000401 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000411 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000427 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000042e 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000435 000000c300000002 R_X86_64_PC32 0000000000000060 .LC28 - 4\n+000000000000044a 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+0000000000000464 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+000000000000046b 000000c400000002 R_X86_64_PC32 0000000000000043 .LC29 - 4\n+000000000000047a 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000489 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000494 000000c000000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+00000000000004a5 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+00000000000004bf 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000004cd 0000014d00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+00000000000004d5 0000014800000004 R_X86_64_PLT32 0000000000000000 free - 4\n+00000000000004da 0000014e00000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n+00000000000004df 0000014f00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+00000000000004e7 0000014d00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+00000000000004f9 000000c500000002 R_X86_64_PC32 0000000000000170 .LC34 - 4\n+0000000000000505 0000015000000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+0000000000000516 000000c600000002 R_X86_64_PC32 0000000000000079 .LC35 - 4\n+0000000000000535 0000015000000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+0000000000000541 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000551 000000c700000002 R_X86_64_PC32 0000000000000128 .LC33 - 4\n+0000000000000558 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000570 000000c000000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+0000000000000584 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+00000000000005b7 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+00000000000005ce 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+00000000000005ed 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+00000000000005f5 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000060d 0000014f00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+0000000000000615 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000241 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000026c 0000014900000004 R_X86_64_PLT32 0000000000000000 memset - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x191e8 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000083 0000015200000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+00000000000001e1 0000015300000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000228 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000232 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000239 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000240 000000c800000002 R_X86_64_PC32 0000000000000000 .LC41 - 4\n+0000000000000260 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+000000000000026f 000000c900000002 R_X86_64_PC32 0000000000000005 .LC43 - 4\n+0000000000000276 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000291 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 14\n+000000000000029e 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002a3 0000015400000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv' at offset 0x19308 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000015 0000015600000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+000000000000001d 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000003b 0000015800000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n+0000000000000043 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+0000000000000097 0000015600000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+000000000000009f 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000010b 0000015900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000113 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000014b 0000015900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000153 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+00000000000001a5 0000015a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n+00000000000001ad 0000015700000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000021c 0000015100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+0000000000000234 0000015100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n \n-Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x19558 contains 73 entries:\n+Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x19458 contains 73 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000035 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 000000000000005f 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000066 0000015f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n-000000000000009d 0000016000000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n+0000000000000066 0000015c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n+000000000000009d 0000015d00000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n 00000000000000c3 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000000e9 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-000000000000011d 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000138 0000016100000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n-000000000000016b 000001620000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n-0000000000000183 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-000000000000018b 0000015800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv - 4\n-00000000000001a9 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+000000000000011d 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000138 0000015e00000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n+000000000000016b 0000015f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n+0000000000000183 0000012b00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+000000000000018b 0000015500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv - 4\n+00000000000001a9 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n 00000000000001b0 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000001c3 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000001c8 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-00000000000001d5 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-00000000000001e1 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000001c8 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+00000000000001d5 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+00000000000001e1 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 00000000000001e8 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000001f4 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-00000000000001f9 0000016500000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000020e 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n-00000000000002d8 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000000306 000000cc00000002 R_X86_64_PC32 0000000000000018 .LC51 - 4\n-000000000000048b 000001670000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-0000000000000497 000000cd00000002 R_X86_64_PC32 0000000000000036 .LC54 - 4\n-000000000000049f 0000014300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+00000000000001f9 0000016200000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000020e 0000016300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n+00000000000002d8 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000000306 000000ca00000002 R_X86_64_PC32 0000000000000018 .LC51 - 4\n+000000000000048b 000001640000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+0000000000000497 000000cb00000002 R_X86_64_PC32 0000000000000036 .LC54 - 4\n+000000000000049f 0000014100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n 00000000000004a7 0000000100000002 R_X86_64_PC32 0000000000000000 .text - 4\n 0000000000000513 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-000000000000051b 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000000528 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000000534 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000051b 0000016000000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000000528 0000016100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000000534 0000007c00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000000543 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000548 0000016500000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000055a 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000564 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000056b 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000578 000000ce00000002 R_X86_64_PC32 00000000000000b0 .LC53 - 4\n-000000000000058b 000000b700000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n-00000000000005b3 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 24\n-00000000000005d9 000001070000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000005e0 000001290000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000005e5 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000005ec 000001670000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-00000000000005f3 000000cf00000002 R_X86_64_PC32 0000000000000028 .LC48 - 4\n-00000000000005f8 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000005ff 000000d000000002 R_X86_64_PC32 0000000000000060 .LC49 - 4\n-0000000000000607 0000016800000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000000611 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-000000000000061b 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000622 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-000000000000062c 000000d100000002 R_X86_64_PC32 0000000000000000 .LC47 - 4\n-000000000000063c 000000d200000002 R_X86_64_PC32 0000000000000010 .LC50 - 4\n-0000000000000658 000000d300000002 R_X86_64_PC32 0000000000000009 .LC46 - 4\n-0000000000000668 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 1c\n-000000000000068c 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000006a5 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000006b3 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000006cd 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000006d4 000001690000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000006dc 0000012a00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000006ee 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000702 000000d400000002 R_X86_64_PC32 00000000000000d0 .LC56 - 4\n-0000000000000722 0000016a00000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n-000000000000072c 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000073b 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 2c\n-000000000000074c 000000d500000002 R_X86_64_PC32 0000000000000020 .LC57 - 4\n-0000000000000757 000000d300000002 R_X86_64_PC32 0000000000000009 .LC46 - 4\n-0000000000000791 0000016b00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-00000000000007b0 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000548 0000016200000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000055a 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000564 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000056b 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000578 000000cc00000002 R_X86_64_PC32 00000000000000b0 .LC53 - 4\n+000000000000058b 000000b500000002 R_X86_64_PC32 0000000000000060 .LC12 - 4\n+00000000000005b3 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 24\n+00000000000005d9 000001050000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000005e0 000001270000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000005e5 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000005ec 000001640000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+00000000000005f3 000000cd00000002 R_X86_64_PC32 0000000000000028 .LC48 - 4\n+00000000000005f8 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000005ff 000000ce00000002 R_X86_64_PC32 0000000000000060 .LC49 - 4\n+0000000000000607 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000000611 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000061b 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000622 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+000000000000062c 000000cf00000002 R_X86_64_PC32 0000000000000000 .LC47 - 4\n+000000000000063c 000000d000000002 R_X86_64_PC32 0000000000000010 .LC50 - 4\n+0000000000000658 000000d100000002 R_X86_64_PC32 0000000000000009 .LC46 - 4\n+0000000000000668 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 1c\n+000000000000068c 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000006a5 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000006b3 0000013300000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000006cd 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000006d4 000001660000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000006dc 0000012800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000006ee 000001030000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000702 000000d200000002 R_X86_64_PC32 00000000000000d0 .LC56 - 4\n+0000000000000722 0000016700000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n+000000000000072c 0000012600000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000073b 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 2c\n+000000000000074c 000000d300000002 R_X86_64_PC32 0000000000000020 .LC57 - 4\n+0000000000000757 000000d100000002 R_X86_64_PC32 0000000000000009 .LC46 - 4\n+0000000000000791 0000016800000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+00000000000007b0 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n 00000000000007b7 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000007bc 0000016b00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-00000000000007db 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000007ea 0000012f00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19c30 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000044b 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000487 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000004f9 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000500 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-0000000000000505 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19ca8 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000003c0 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000003fa 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000479 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000480 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-0000000000000485 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19d20 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000310 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004a5 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000512 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000519 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-000000000000051e 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19d98 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000374 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004e5 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000553 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000055a 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-000000000000055f 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19e10 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000504 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000053d 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000005b9 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000005c0 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-00000000000005c5 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19e88 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000004d2 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000515 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000589 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000590 000000d600000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n-0000000000000595 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19f00 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000097 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f18 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000104 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000010b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f48 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19f90 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000099 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19fa8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000dc 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000000e3 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19fd8 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x1a020 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000ba 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a038 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000134 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000013b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a068 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000055 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x1a0b0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000bf 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a0c8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000134 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000013b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x1a0f8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000de 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a110 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000144 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000014b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x1a140 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000e6 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a158 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000144 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000014b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a188 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001e2 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a1a0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000197 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000027f 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000305 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000039d 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x1a200 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000123 0000018c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-000000000000015a 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000161 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000179 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001b0 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001db 0000018c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-0000000000000218 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000023a 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002b2 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000002bf 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000302 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-000000000000030d 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000314 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-000000000000031f 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003e1 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000485 0000018c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-00000000000004a7 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004f4 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000051d 0000013d00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-0000000000000534 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000053b 000000d700000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n-0000000000000540 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-0000000000000550 000000d800000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n-000000000000055c 000000d900000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n-0000000000000563 000000da00000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n-0000000000000568 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000574 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x1a488 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000044 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000006c 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000078 0000018f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-000000000000011c 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000013c 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001c7 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-00000000000001d4 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001f4 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-000000000000027f 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000289 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000020a 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a590 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001f4 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a5a8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000194 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000290 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000305 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000345 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x1a608 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000122 000001930000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000155 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000169 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000184 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001bd 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001fb 000001930000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000237 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000259 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002f0 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000002fd 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000032d 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-0000000000000338 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000033f 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-000000000000034a 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003f5 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000476 000001930000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000498 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000503 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000513 000000db00000002 R_X86_64_PC32 0000000000000000 .LC71 - 4\n-000000000000051f 000000d900000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n-0000000000000526 000000da00000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n-000000000000052b 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000537 0000013d00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-000000000000054e 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000561 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-0000000000000579 000000d700000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n-000000000000057e 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x1a890 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000054 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000072 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000a2 000001950000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000000143 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000161 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001fb 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-0000000000000206 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000021d 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-0000000000000262 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000028b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000236 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a998 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000021a 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a9b0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001bf 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000002df 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000037f 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000044b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x1aa10 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000122 000001990000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-0000000000000159 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000160 0000011c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-000000000000018f 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001d7 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001f7 000001990000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-000000000000028a 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002ac 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000374 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000381 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000003c4 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-00000000000003cf 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000003d6 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-00000000000003e1 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000499 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-000000000000054e 000001990000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-0000000000000570 0000010000000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000005bc 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000005e5 0000013d00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-00000000000005fc 0000014400000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000603 000000d700000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n-0000000000000608 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-0000000000000618 000000dc00000002 R_X86_64_PC32 0000000000000000 .LC72 - 4\n-0000000000000624 000000d900000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n-000000000000062b 000000da00000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n-0000000000000630 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000063c 0000011d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x1ac98 contains 10 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000060 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000088 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000094 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-0000000000000198 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001b8 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000024c 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n-0000000000000291 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000002ed 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000316 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002bd 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ad88 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000245 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1ada0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001c7 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000309 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003b3 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000400 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1ae00 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000070 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000091 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000a0 0000019f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-00000000000001f0 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000211 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000329 000000f90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n-0000000000000337 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000355 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000369 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000003f8 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000402 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003c5 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1af20 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000291 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1af38 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007a 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1af50 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000c2 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000197 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001d7 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000001e7 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000269 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000334 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000368 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1aff8 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000096 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000ba 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c9 000001a40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000000266 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000028a 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000003dc 000000fa0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n-00000000000003ea 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000408 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000041c 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000463 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-00000000000004c0 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000049a 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1b118 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000254 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1b130 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007a 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1b148 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000b6 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000186 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001c8 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000001da 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-000000000000024f 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000305 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000339 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1b1f0 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000091 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000b5 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c4 000001a90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-000000000000029a 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002be 0000018d00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000433 000000fb0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n-0000000000000441 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000045f 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000473 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000004b6 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000050b 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004ed 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000007bc 0000016800000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+00000000000007db 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000007ea 0000012d00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19b30 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000044b 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000487 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000004f9 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000500 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+0000000000000505 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19ba8 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000003c0 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000003fa 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000479 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000480 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+0000000000000485 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19c20 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000310 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004a5 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000512 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000519 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+000000000000051e 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19c98 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000374 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004e5 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000553 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000055a 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+000000000000055f 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19d10 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000504 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000053d 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000005b9 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000005c0 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+00000000000005c5 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19d88 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000004d2 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000515 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000589 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000590 000000d400000002 R_X86_64_PC32 0000000000000000 .LC66 - 4\n+0000000000000595 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19e00 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000097 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19e18 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000104 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000010b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19e48 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19e90 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000099 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19ea8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000dc 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000000e3 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19ed8 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19f20 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000ba 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f38 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000134 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000013b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f68 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000055 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19fb0 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000bf 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19fc8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000134 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000013b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19ff8 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000de 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a010 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000144 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000014b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x1a040 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000e6 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x1a058 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000144 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000014b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a088 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001e2 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a0a0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000197 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000027f 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000305 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000039d 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x1a100 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000123 000001890000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+000000000000015a 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000161 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000179 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001b0 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001db 000001890000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+0000000000000218 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000023a 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002b2 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000002bf 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000302 000000f20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+000000000000030d 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000314 000000f20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+000000000000031f 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003e1 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000485 000001890000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+00000000000004a7 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004f4 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000051d 0000013b00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+0000000000000534 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000053b 000000d500000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n+0000000000000540 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+0000000000000550 000000d600000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n+000000000000055c 000000d700000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n+0000000000000563 000000d800000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n+0000000000000568 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000574 0000011b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x1a388 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000044 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000006c 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000078 0000018c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+000000000000011c 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000013c 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001c7 000000f10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+00000000000001d4 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001f4 000000f10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+000000000000027f 0000017000000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000289 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000020a 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a490 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001f4 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a4a8 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000194 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000290 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000305 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000345 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x1a508 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000122 000001900000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000155 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000169 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000184 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001bd 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001fb 000001900000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000237 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000259 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002f0 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000002fd 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000032d 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+0000000000000338 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000033f 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+000000000000034a 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003f5 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000476 000001900000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000498 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000503 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000513 000000d900000002 R_X86_64_PC32 0000000000000000 .LC71 - 4\n+000000000000051f 000000d700000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n+0000000000000526 000000d800000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n+000000000000052b 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000537 0000013b00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+000000000000054e 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000561 0000011b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+0000000000000579 000000d500000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n+000000000000057e 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x1a790 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000054 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000072 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000a2 000001920000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000000143 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000161 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001fb 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+0000000000000206 0000018e00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000021d 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+0000000000000262 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000028b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000236 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a898 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000021a 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a8b0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001bf 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000002df 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000037f 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000044b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x1a910 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000122 000001960000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+0000000000000159 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000160 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+000000000000018f 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001d7 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001f7 000001960000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+000000000000028a 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002ac 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000374 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000381 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000003c4 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+00000000000003cf 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000003d6 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+00000000000003e1 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000499 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+000000000000054e 000001960000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+0000000000000570 000000fe00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000005bc 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000005e5 0000013b00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+00000000000005fc 0000014200000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000603 000000d500000002 R_X86_64_PC32 000000000000000e .LC70 - 4\n+0000000000000608 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+0000000000000618 000000da00000002 R_X86_64_PC32 0000000000000000 .LC72 - 4\n+0000000000000624 000000d700000002 R_X86_64_PC32 0000000000000090 .LC68 - 4\n+000000000000062b 000000d800000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n+0000000000000630 0000010b00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+000000000000063c 0000011b00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x1ab98 contains 10 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000060 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000088 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000094 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+0000000000000198 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001b8 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000024c 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n+0000000000000291 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000002ed 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000316 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002bd 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ac88 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000245 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1aca0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001c7 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000309 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003b3 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000400 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1ad00 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000070 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000091 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000a0 0000019c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+00000000000001f0 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000211 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000329 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n+0000000000000337 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000355 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000369 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000003f8 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000402 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000003c5 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ae20 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000291 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1ae38 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007a 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1ae50 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000207 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000243 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000253 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000263 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000002e5 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003b4 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003e8 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1aef8 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000096 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000ba 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c9 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000000266 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000028a 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000003dc 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n+00000000000003ea 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000408 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000041c 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000463 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+00000000000004c0 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000049a 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1b018 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000254 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1b030 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007a 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1b048 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000b6 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000186 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001c8 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000001da 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+000000000000024f 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000305 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000339 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1b0f0 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000091 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000b5 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c4 000001a60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+000000000000029a 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002be 0000018a00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000433 000000f90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n+0000000000000441 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000045f 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000473 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000004b6 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000050b 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004ed 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n \n-Relocation section '.rela.text.startup' at offset 0x1b310 contains 34 entries:\n+Relocation section '.rela.text.startup' at offset 0x1b210 contains 34 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000017 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n 000000000000002e 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 0000000000000035 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n 000000000000003c 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 48\n 0000000000000047 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 28\n-0000000000000050 0000014900000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000058 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000050 0000014600000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000058 0000007d00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n 0000000000000066 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 0000000000000070 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 2c\n 0000000000000099 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n-00000000000000a0 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n-00000000000000a7 000001bf00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n+00000000000000a0 000001110000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n+00000000000000a7 000001bc00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n 00000000000000ae 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 24\n 00000000000000b6 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4c\n 00000000000000c1 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 44\n 00000000000000c8 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 00000000000000cf 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 44\n 00000000000000d6 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n 00000000000000dd 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4c\n 00000000000000e4 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n-000000000000010f 000001c000000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+000000000000010f 000001bd00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n 0000000000000122 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-000000000000012f 000001c100000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n-000000000000013b 000000dd00000002 R_X86_64_PC32 0000000000000010 .LC122 - 4\n+000000000000012f 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n+000000000000013b 000000db00000002 R_X86_64_PC32 0000000000000010 .LC122 - 4\n 0000000000000142 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n 0000000000000149 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + c\n-0000000000000154 000000de00000002 R_X86_64_PC32 0000000000000020 .LC123 - 4\n+0000000000000154 000000dc00000002 R_X86_64_PC32 0000000000000020 .LC123 - 4\n 000000000000015b 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4\n-0000000000000167 000000df00000002 R_X86_64_PC32 0000000000000030 .LC124 - 4\n-0000000000000173 000000e000000002 R_X86_64_PC32 0000000000000040 .LC125 - 4\n+0000000000000167 000000dd00000002 R_X86_64_PC32 0000000000000030 .LC124 - 4\n+0000000000000173 000000de00000002 R_X86_64_PC32 0000000000000040 .LC125 - 4\n 000000000000017e 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-0000000000000199 000001c20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n-00000000000001af 0000012100000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001aa 000001c000000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+0000000000000199 000001bf0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n+00000000000001af 0000011f00000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001aa 000001bd00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n \n-Relocation section '.rela.init_array' at offset 0x1b640 contains 1 entry:\n+Relocation section '.rela.init_array' at offset 0x1b540 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000007800000001 R_X86_64_64 0000000000000000 .text.startup + 0\n+0000000000000000 0000007600000001 R_X86_64_64 0000000000000000 .text.startup + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b658 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b558 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c500000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001c300000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c200000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001c000000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1b688 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1b588 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001c600000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n-0000000000000010 000001c800000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001c300000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n+0000000000000010 000001c500000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b6d0 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b5d0 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001c900000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001c400000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001c600000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001c100000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1b718 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1b618 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001cb00000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n-0000000000000010 000001c800000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001c800000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n+0000000000000010 000001c500000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1b760 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1b660 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c500000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001cc00000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n+0000000000000000 000001c200000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001c900000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1b790 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1b690 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001ce00000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n-0000000000000010 000001c800000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001cb00000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n+0000000000000010 000001c500000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1b7d8 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1b6d8 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c500000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001cf00000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n+0000000000000000 000001c200000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001cc00000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1b808 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1b708 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d100000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n-0000000000000010 000001cd00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001ce00000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n+0000000000000010 000001ca00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b850 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b750 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d300000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001ca00000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d000000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001c700000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1b898 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1b798 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000012900000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n-0000000000000010 0000010700000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n-0000000000000018 0000010800000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n-0000000000000020 000000ed00000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n+0000000000000008 0000012700000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n+0000000000000010 0000010500000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n+0000000000000018 0000010600000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n+0000000000000020 000000eb00000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1b8f8 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1b7f8 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000016900000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n-0000000000000010 0000011900000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n-0000000000000018 0000011a00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n-0000000000000020 000000ee00000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n+0000000000000008 0000016600000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n+0000000000000010 0000011700000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n+0000000000000018 0000011800000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n+0000000000000020 000000ec00000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1b958 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1b858 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001cd00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n-0000000000000010 000000f000000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n-0000000000000018 000000ff00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n+0000000000000008 000001ca00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000010 000000ee00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n+0000000000000018 000000fd00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1b9a0 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1b8a0 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000014f00000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n-0000000000000010 0000010b00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n-0000000000000018 0000010c00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n-0000000000000020 000000f100000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n+0000000000000008 0000014c00000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n+0000000000000010 0000010900000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n+0000000000000018 0000010a00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n+0000000000000020 000000ef00000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1ba00 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1b900 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d000000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n-0000000000000010 0000011d00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n-0000000000000018 0000011e00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n-0000000000000020 000000f200000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n+0000000000000008 000001cd00000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n+0000000000000010 0000011b00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n+0000000000000018 0000011c00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n+0000000000000020 000000f000000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1ba60 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1b960 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d200000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n-0000000000000010 0000013b00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n-0000000000000018 0000013c00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n+0000000000000008 000001cf00000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n+0000000000000010 0000013900000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n+0000000000000018 0000013a00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1baa8 contains 6 entries:\n+Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b9a8 contains 6 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d400000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000000fd00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n-0000000000000018 0000010100000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n-0000000000000020 000000fe00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n-0000000000000028 0000010200000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n-0000000000000030 0000011400000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n+0000000000000008 000001d100000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000000fb00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n+0000000000000018 000000ff00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n+0000000000000020 000000fc00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n+0000000000000028 0000010000000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n+0000000000000030 0000011200000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n \n-Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1bb38 contains 2 entries:\n+Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1ba38 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2e0\n-0000000000000008 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2e2\n+0000000000000000 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2ea\n+0000000000000008 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2ec\n \n-Relocation section '.rela.data.rel.ro.local' at offset 0x1bb68 contains 8 entries:\n+Relocation section '.rela.data.rel.ro.local' at offset 0x1ba68 contains 8 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000000 0000002a00000001 R_X86_64_64 0000000000000000 .rodata._ZNK7madness5Mutex4lockEv.str1.1 + 0\n 0000000000000008 0000002c00000001 R_X86_64_64 0000000000000000 .rodata._ZNK7madness5Mutex6unlockEv.str1.1 + 0\n-0000000000000010 0000003d00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 + 0\n-0000000000000018 0000004000000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 + 0\n-0000000000000020 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 0\n-0000000000000028 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 26\n-0000000000000030 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 4d\n+0000000000000010 0000003b00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 + 0\n+0000000000000018 0000003e00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 + 0\n+0000000000000020 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 0\n+0000000000000028 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 26\n+0000000000000030 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 4d\n 0000000000000038 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 48\n \n-Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1bc28 contains 1 entry:\n+Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1bb28 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d500000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n+0000000000000000 000001d200000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n \n-Relocation section '.rela.eh_frame' at offset 0x1bc40 contains 117 entries:\n+Relocation section '.rela.eh_frame' at offset 0x1bb40 contains 115 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000020 0000000300000002 R_X86_64_PC32 0000000000000000 .text._ZNKSt5ctypeIcE8do_widenEc + 0\n 0000000000000034 0000000400000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness16MadnessException4whatEv + 0\n 0000000000000048 0000000500000002 R_X86_64_PC32 0000000000000000 .text._ZNK7SafeMPI9Exception4whatEv + 0\n 000000000000005c 0000000600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10BaseTensorD2Ev + 0\n 0000000000000070 0000000700000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness15TensorException4whatEv + 0\n 0000000000000084 0000000800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorppEv + 0\n@@ -1410,83 +1405,81 @@\n 0000000000000348 0000002700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD2Ev + 0\n 0000000000000368 0000002800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD0Ev + 0\n 0000000000000384 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 70\n 000000000000041c 0000002b00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex4lockEv + 0\n 0000000000000438 0000002d00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex6unlockEv + 0\n 0000000000000454 0000002e00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock4lockEv + 0\n 0000000000000470 0000002f00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock6unlockEv + 0\n-0000000000000497 0000013200000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n+0000000000000497 0000013000000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n 00000000000004ac 0000003000000002 R_X86_64_PC32 0000000000000000 .text._ZN7SafeMPI9ExceptionC2Ei + 0\n 00000000000004b5 0000003100000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei + 0\n 00000000000004dc 0000003200000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv + 0\n 0000000000000500 0000003300000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv + 0\n 0000000000000518 0000003400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED2Ev + 0\n 000000000000052c 0000003500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED0Ev + 0\n 0000000000000548 0000003600000002 R_X86_64_PC32 0000000000000000 .text._ZNSt12_Vector_baseIlSaIlEED2Ev + 0\n 000000000000055c 0000003700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000565 0000003800000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000590 0000003900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000599 0000003a00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n-00000000000005c4 0000003b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-00000000000005cd 0000003c00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-0000000000000604 0000003e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n-000000000000060d 0000003f00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n-0000000000000654 0000004100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n-0000000000000680 0000004200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv + 0\n-00000000000006bc 0000004400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-00000000000006c5 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-0000000000000710 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 320\n-0000000000000719 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n-000000000000076c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 8d\n-0000000000000775 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n-0000000000000790 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000007e0 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000830 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000880 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000008d0 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000920 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000970 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-00000000000009a4 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-00000000000009e8 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000a20 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000a54 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000a90 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000ac8 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000afc 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000b40 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000b78 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000bac 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000bf0 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000c24 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000c68 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000c9c 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000cdc 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000d28 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000d78 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n-0000000000000d81 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 58\n-0000000000000dac 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n-0000000000000e14 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000e64 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000eb4 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n-0000000000000ebd 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 83\n-0000000000000ee8 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n-0000000000000f50 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000fa0 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000ff0 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n-0000000000000ff9 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + ae\n-0000000000001024 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n-000000000000108c 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-00000000000010dc 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-000000000000112c 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n-0000000000001194 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-00000000000011e4 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-0000000000001200 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000001250 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n-00000000000012b8 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001308 0000007400000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-0000000000001324 0000007500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000001374 0000007600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n-00000000000013dc 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 1c60\n-00000000000013e5 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + d9\n-000000000000142c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32e\n-0000000000001435 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 169\n-0000000000001450 0000007800000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n+00000000000005c4 0000003c00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n+00000000000005cd 0000003d00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n+0000000000000614 0000003f00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n+0000000000000640 0000004000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv + 0\n+000000000000067c 0000004200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+0000000000000685 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+00000000000006d0 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 320\n+00000000000006d9 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n+000000000000072c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 8d\n+0000000000000735 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n+0000000000000750 0000004900000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000007a0 0000004a00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000007f0 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000840 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000890 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000008e0 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000930 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000964 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+00000000000009a8 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+00000000000009e0 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000a14 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000a50 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000a88 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000abc 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000b00 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000b38 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000b6c 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000bb0 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000be4 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000c28 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000c5c 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000c9c 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000ce8 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000d38 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n+0000000000000d41 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 58\n+0000000000000d6c 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n+0000000000000dd4 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000e24 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000e74 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n+0000000000000e7d 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 83\n+0000000000000ea8 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n+0000000000000f10 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000f60 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000fb0 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n+0000000000000fb9 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + ae\n+0000000000000fe4 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n+000000000000104c 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+000000000000109c 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+00000000000010ec 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n+0000000000001154 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+00000000000011a4 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+00000000000011c0 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001210 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n+0000000000001278 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+00000000000012c8 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+00000000000012e4 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001334 0000007400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n+000000000000139c 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 1c60\n+00000000000013a5 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + d9\n+00000000000013ec 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32e\n+00000000000013f5 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 17f\n+0000000000001410 0000007600000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n"}, {"source1": "readelf --wide --debug-dump=frames {}", "source2": "readelf --wide --debug-dump=frames {}", "unified_diff": "@@ -522,47 +522,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000078\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000005bc 000000000000003c 0000013c FDE cie=00000484 pc=0000000000000000..0000000000000173\n+000005bc 000000000000004c 0000013c FDE cie=00000484 pc=0000000000000000..0000000000000619\n Augmentation data: 33 fa ff ff\n- DW_CFA_advance_loc: 6 to 0000000000000006\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r13 (r13) at cfa-16\n- DW_CFA_advance_loc: 2 to 0000000000000008\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r12 (r12) at cfa-24\n- DW_CFA_advance_loc: 1 to 0000000000000009\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_offset: r6 (rbp) at cfa-32\n- DW_CFA_advance_loc: 1 to 000000000000000a\n- DW_CFA_def_cfa_offset: 40\n- DW_CFA_offset: r3 (rbx) at cfa-40\n- DW_CFA_advance_loc: 7 to 0000000000000011\n- DW_CFA_def_cfa_offset: 64\n- DW_CFA_advance_loc1: 206 to 00000000000000df\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 1 to 00000000000000e0\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 1 to 00000000000000e1\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 00000000000000e3\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 00000000000000e5\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 11 to 00000000000000f0\n- DW_CFA_restore_state\n- DW_CFA_nop\n-\n-000005fc 000000000000004c 0000017c FDE cie=00000484 pc=0000000000000000..0000000000000619\n- Augmentation data: f3 f9 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 3 to 0000000000000008\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 9 to 0000000000000011\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -591,15 +560,15 @@\n DW_CFA_advance_loc: 1 to 00000000000002b2\n DW_CFA_restore_state\n DW_CFA_advance_loc2: 642 to 0000000000000534\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc1: 192 to 00000000000005f4\n DW_CFA_GNU_args_size: 0\n \n-0000064c 0000000000000028 00000650 FDE cie=00000000 pc=0000000000000000..00000000000002a7\n+0000060c 0000000000000028 00000610 FDE cie=00000000 pc=0000000000000000..00000000000002a7\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000006\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r3 (rbx) at cfa-24\n DW_CFA_advance_loc: 7 to 000000000000000d\n@@ -610,15 +579,15 @@\n DW_CFA_advance_loc: 1 to 00000000000001f6\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 1 to 00000000000001f7\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 9 to 0000000000000200\n DW_CFA_restore_state\n \n-00000678 0000000000000038 0000067c FDE cie=00000000 pc=0000000000000000..0000000000000244\n+00000638 0000000000000038 0000063c FDE cie=00000000 pc=0000000000000000..0000000000000244\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -639,16 +608,16 @@\n DW_CFA_advance_loc: 2 to 000000000000020f\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000211\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000218\n DW_CFA_restore_state\n \n-000006b4 0000000000000050 00000234 FDE cie=00000484 pc=0000000000000000..0000000000000806\n- Augmentation data: 3b f9 ff ff\n+00000674 0000000000000050 000001f4 FDE cie=00000484 pc=0000000000000000..0000000000000806\n+ Augmentation data: 7b f9 ff ff\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -682,16 +651,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 0000000000000488\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000708 0000000000000058 00000288 FDE cie=00000484 pc=0000000000000320..0000000000001c5b\n- Augmentation data: e7 f8 ff ff\n+000006c8 0000000000000058 00000248 FDE cie=00000484 pc=0000000000000320..0000000000001c5b\n+ Augmentation data: 27 f9 ff ff\n DW_CFA_advance_loc: 1 to 0000000000000321\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 12 to 000000000000032d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 4 to 0000000000000331\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -725,25 +694,25 @@\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc2: 594 to 00000000000018b1\n DW_CFA_GNU_args_size: 0\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000764 0000000000000020 000002e4 FDE cie=00000484 pc=000000000000008d..000000000000032e\n- Augmentation data: c8 f8 ff ff\n+00000724 0000000000000020 000002a4 FDE cie=00000484 pc=000000000000008d..000000000000032e\n+ Augmentation data: 08 f9 ff ff\n DW_CFA_def_cfa: r6 (rbp) ofs 16\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_offset: r12 (r12) at cfa-48\n DW_CFA_offset: r13 (r13) at cfa-40\n DW_CFA_offset: r14 (r14) at cfa-32\n DW_CFA_offset: r15 (r15) at cfa-24\n \n-00000788 000000000000004c 0000078c FDE cie=00000000 pc=0000000000000000..0000000000000509\n+00000748 000000000000004c 0000074c FDE cie=00000000 pc=0000000000000000..0000000000000509\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -777,15 +746,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000188\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000007d8 000000000000004c 000007dc FDE cie=00000000 pc=0000000000000000..0000000000000489\n+00000798 000000000000004c 0000079c FDE cie=00000000 pc=0000000000000000..0000000000000489\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -819,15 +788,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000188\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000828 000000000000004c 0000082c FDE cie=00000000 pc=0000000000000000..0000000000000522\n+000007e8 000000000000004c 000007ec FDE cie=00000000 pc=0000000000000000..0000000000000522\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -861,15 +830,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000188\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000878 000000000000004c 0000087c FDE cie=00000000 pc=0000000000000000..0000000000000563\n+00000838 000000000000004c 0000083c FDE cie=00000000 pc=0000000000000000..0000000000000563\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -903,15 +872,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 00000000000001a8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000008c8 000000000000004c 000008cc FDE cie=00000000 pc=0000000000000000..00000000000005c9\n+00000888 000000000000004c 0000088c FDE cie=00000000 pc=0000000000000000..00000000000005c9\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -945,15 +914,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 00000000000001d8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000918 000000000000004c 0000091c FDE cie=00000000 pc=0000000000000000..0000000000000599\n+000008d8 000000000000004c 000008dc FDE cie=00000000 pc=0000000000000000..0000000000000599\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -987,15 +956,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 00000000000001d8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000968 0000000000000030 0000096c FDE cie=00000000 pc=0000000000000000..000000000000009b\n+00000928 0000000000000030 0000092c FDE cie=00000000 pc=0000000000000000..000000000000009b\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1012,15 +981,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000095\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000096\n DW_CFA_restore_state\n DW_CFA_nop\n \n-0000099c 0000000000000040 000009a0 FDE cie=00000000 pc=0000000000000000..000000000000010f\n+0000095c 0000000000000040 00000960 FDE cie=00000000 pc=0000000000000000..000000000000010f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1047,15 +1016,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000f5\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 11 to 0000000000000100\n DW_CFA_restore_state\n DW_CFA_nop\n \n-000009e0 0000000000000034 000009e4 FDE cie=00000000 pc=0000000000000000..0000000000000059\n+000009a0 0000000000000034 000009a4 FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1076,15 +1045,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000a18 0000000000000030 00000a1c FDE cie=00000000 pc=0000000000000000..000000000000009d\n+000009d8 0000000000000030 000009dc FDE cie=00000000 pc=0000000000000000..000000000000009d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1101,15 +1070,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000097\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000098\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000a4c 0000000000000038 00000a50 FDE cie=00000000 pc=0000000000000000..00000000000000e7\n+00000a0c 0000000000000038 00000a10 FDE cie=00000000 pc=0000000000000000..00000000000000e7\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -1131,15 +1100,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000d3\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000000d8\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000a88 0000000000000034 00000a8c FDE cie=00000000 pc=0000000000000000..0000000000000059\n+00000a48 0000000000000034 00000a4c FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1160,15 +1129,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ac0 0000000000000030 00000ac4 FDE cie=00000000 pc=0000000000000000..00000000000000be\n+00000a80 0000000000000030 00000a84 FDE cie=00000000 pc=0000000000000000..00000000000000be\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1185,15 +1154,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000b8\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000b9\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000af4 0000000000000040 00000af8 FDE cie=00000000 pc=0000000000000000..000000000000013f\n+00000ab4 0000000000000040 00000ab8 FDE cie=00000000 pc=0000000000000000..000000000000013f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1219,15 +1188,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000127\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000129\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000130\n DW_CFA_restore_state\n \n-00000b38 0000000000000034 00000b3c FDE cie=00000000 pc=0000000000000000..0000000000000059\n+00000af8 0000000000000034 00000afc FDE cie=00000000 pc=0000000000000000..0000000000000059\n DW_CFA_advance_loc: 9 to 0000000000000009\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 7 to 0000000000000010\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000014\n@@ -1248,15 +1217,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000054\n DW_CFA_def_cfa_offset: 8\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000b70 0000000000000030 00000b74 FDE cie=00000000 pc=0000000000000000..00000000000000c3\n+00000b30 0000000000000030 00000b34 FDE cie=00000000 pc=0000000000000000..00000000000000c3\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1273,15 +1242,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000bd\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000be\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000ba4 0000000000000040 00000ba8 FDE cie=00000000 pc=0000000000000000..000000000000013f\n+00000b64 0000000000000040 00000b68 FDE cie=00000000 pc=0000000000000000..000000000000013f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1307,15 +1276,15 @@\n DW_CFA_advance_loc: 2 to 000000000000012a\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000012c\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 0000000000000130\n DW_CFA_restore_state\n \n-00000be8 0000000000000030 00000bec FDE cie=00000000 pc=0000000000000000..00000000000000e2\n+00000ba8 0000000000000030 00000bac FDE cie=00000000 pc=0000000000000000..00000000000000e2\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1332,15 +1301,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000dc\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000dd\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000c1c 0000000000000040 00000c20 FDE cie=00000000 pc=0000000000000000..000000000000014f\n+00000bdc 0000000000000040 00000be0 FDE cie=00000000 pc=0000000000000000..000000000000014f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1366,15 +1335,15 @@\n DW_CFA_advance_loc: 2 to 000000000000013b\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000013d\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 3 to 0000000000000140\n DW_CFA_restore_state\n \n-00000c60 0000000000000030 00000c64 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n+00000c20 0000000000000030 00000c24 FDE cie=00000000 pc=0000000000000000..00000000000000ea\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1391,15 +1360,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000e4\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000e5\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000c94 000000000000003c 00000c98 FDE cie=00000000 pc=0000000000000000..000000000000014f\n+00000c54 000000000000003c 00000c58 FDE cie=00000000 pc=0000000000000000..000000000000014f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -1423,15 +1392,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000140\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000cd4 0000000000000048 00000cd8 FDE cie=00000000 pc=0000000000000000..00000000000001e6\n+00000c94 0000000000000048 00000c98 FDE cie=00000000 pc=0000000000000000..00000000000001e6\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 9 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000011\n@@ -1462,15 +1431,15 @@\n DW_CFA_advance_loc: 2 to 000000000000018c\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000018e\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000190\n DW_CFA_restore_state\n \n-00000d20 000000000000004c 00000d24 FDE cie=00000000 pc=0000000000000000..00000000000003a1\n+00000ce0 000000000000004c 00000ce4 FDE cie=00000000 pc=0000000000000000..00000000000003a1\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1504,16 +1473,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000032e\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000d70 0000000000000030 000008f0 FDE cie=00000484 pc=0000000000000000..000000000000058c\n- Augmentation data: d7 f2 ff ff\n+00000d30 0000000000000030 000008b0 FDE cie=00000484 pc=0000000000000000..000000000000058c\n+ Augmentation data: 17 f3 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000010\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000020\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1526,15 +1495,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 7 to 0000000000000358\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000da4 0000000000000064 00000da8 FDE cie=00000000 pc=0000000000000000..000000000000028d\n+00000d64 0000000000000064 00000d68 FDE cie=00000000 pc=0000000000000000..000000000000028d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 9 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000011\n@@ -1584,15 +1553,15 @@\n DW_CFA_advance_loc: 2 to 000000000000026e\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000270\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e0c 000000000000004c 00000e10 FDE cie=00000000 pc=0000000000000000..00000000000001f8\n+00000dcc 000000000000004c 00000dd0 FDE cie=00000000 pc=0000000000000000..00000000000001f8\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 6 to 000000000000000c\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 0000000000000011\n@@ -1626,15 +1595,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 00000000000001a0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e5c 000000000000004c 00000e60 FDE cie=00000000 pc=0000000000000000..0000000000000349\n+00000e1c 000000000000004c 00000e20 FDE cie=00000000 pc=0000000000000000..0000000000000349\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1668,16 +1637,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000032e\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000eac 0000000000000030 00000a2c FDE cie=00000484 pc=0000000000000000..0000000000000582\n- Augmentation data: c6 f1 ff ff\n+00000e6c 0000000000000030 000009ec FDE cie=00000484 pc=0000000000000000..0000000000000582\n+ Augmentation data: 06 f2 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000010\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000020\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1690,15 +1659,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 1 to 0000000000000370\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ee0 0000000000000064 00000ee4 FDE cie=00000000 pc=0000000000000000..000000000000028f\n+00000ea0 0000000000000064 00000ea4 FDE cie=00000000 pc=0000000000000000..000000000000028f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 13 to 0000000000000013\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000015\n@@ -1748,15 +1717,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000289\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000028a\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f48 000000000000004c 00000f4c FDE cie=00000000 pc=0000000000000000..000000000000021e\n+00000f08 000000000000004c 00000f0c FDE cie=00000000 pc=0000000000000000..000000000000021e\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 6 to 000000000000000c\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000e\n@@ -1790,15 +1759,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 3 to 00000000000001c0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f98 000000000000004c 00000f9c FDE cie=00000000 pc=0000000000000000..000000000000044f\n+00000f58 000000000000004c 00000f5c FDE cie=00000000 pc=0000000000000000..000000000000044f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1832,16 +1801,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000003ac\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000fe8 0000000000000030 00000b68 FDE cie=00000484 pc=0000000000000000..0000000000000654\n- Augmentation data: b5 f0 ff ff\n+00000fa8 0000000000000030 00000b28 FDE cie=00000484 pc=0000000000000000..0000000000000654\n+ Augmentation data: f5 f0 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000010\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 0000000000000020\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1854,15 +1823,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 10 to 0000000000000410\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000101c 0000000000000064 00001020 FDE cie=00000000 pc=0000000000000000..000000000000031a\n+00000fdc 0000000000000064 00000fe0 FDE cie=00000000 pc=0000000000000000..000000000000031a\n DW_CFA_advance_loc: 10 to 000000000000000a\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 13 to 0000000000000017\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000001c\n@@ -1912,15 +1881,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000314\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000315\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001084 000000000000004c 00001088 FDE cie=00000000 pc=0000000000000000..0000000000000249\n+00001044 000000000000004c 00001048 FDE cie=00000000 pc=0000000000000000..0000000000000249\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 6 to 000000000000000c\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000e\n@@ -1954,15 +1923,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 00000000000001e0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000010d4 000000000000004c 000010d8 FDE cie=00000000 pc=0000000000000000..0000000000000404\n+00001094 000000000000004c 00001098 FDE cie=00000000 pc=0000000000000000..0000000000000404\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1996,15 +1965,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000003df\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001124 0000000000000064 00001128 FDE cie=00000000 pc=0000000000000000..0000000000000406\n+000010e4 0000000000000064 000010e8 FDE cie=00000000 pc=0000000000000000..0000000000000406\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000011\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 7 to 0000000000000018\n@@ -2055,15 +2024,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000003c9\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000118c 000000000000004c 00001190 FDE cie=00000000 pc=0000000000000000..0000000000000295\n+0000114c 000000000000004c 00001150 FDE cie=00000000 pc=0000000000000000..0000000000000295\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 6 to 000000000000000c\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000e\n@@ -2097,25 +2066,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000220\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000011dc 0000000000000018 000011e0 FDE cie=00000000 pc=0000000000000000..000000000000007e\n+0000119c 0000000000000018 000011a0 FDE cie=00000000 pc=0000000000000000..000000000000007e\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 80\n DW_CFA_advance_loc1: 112 to 0000000000000078\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000079\n DW_CFA_restore_state\n DW_CFA_nop\n \n-000011f8 000000000000004c 000011fc FDE cie=00000000 pc=0000000000000000..000000000000036c\n+000011b8 000000000000004c 000011bc FDE cie=00000000 pc=0000000000000000..00000000000003ec\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2128,36 +2097,36 @@\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r6 (rbp) at cfa-48\n DW_CFA_advance_loc: 1 to 000000000000000e\n DW_CFA_def_cfa_offset: 56\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_advance_loc: 7 to 0000000000000015\n DW_CFA_def_cfa_offset: 208\n- DW_CFA_advance_loc2: 839 to 000000000000035c\n+ DW_CFA_advance_loc2: 967 to 00000000000003dc\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 1 to 000000000000035d\n+ DW_CFA_advance_loc: 1 to 00000000000003dd\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 000000000000035e\n+ DW_CFA_advance_loc: 1 to 00000000000003de\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 0000000000000360\n+ DW_CFA_advance_loc: 2 to 00000000000003e0\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 0000000000000362\n+ DW_CFA_advance_loc: 2 to 00000000000003e2\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 0000000000000364\n+ DW_CFA_advance_loc: 2 to 00000000000003e4\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 0000000000000366\n+ DW_CFA_advance_loc: 2 to 00000000000003e6\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 0000000000000367\n+ DW_CFA_advance_loc: 1 to 00000000000003e7\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001248 0000000000000064 0000124c FDE cie=00000000 pc=0000000000000000..00000000000004c4\n+00001208 0000000000000064 0000120c FDE cie=00000000 pc=0000000000000000..00000000000004c4\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 14 to 0000000000000014\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000016\n@@ -2208,15 +2177,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 000000000000049e\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000012b0 000000000000004c 000012b4 FDE cie=00000000 pc=0000000000000000..0000000000000258\n+00001270 000000000000004c 00001274 FDE cie=00000000 pc=0000000000000000..0000000000000258\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 9 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000011\n@@ -2250,25 +2219,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 00000000000001f0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001300 0000000000000018 00001304 FDE cie=00000000 pc=0000000000000000..000000000000007e\n+000012c0 0000000000000018 000012c4 FDE cie=00000000 pc=0000000000000000..000000000000007e\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 96\n DW_CFA_advance_loc1: 112 to 0000000000000078\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000079\n DW_CFA_restore_state\n DW_CFA_nop\n \n-0000131c 000000000000004c 00001320 FDE cie=00000000 pc=0000000000000000..000000000000033d\n+000012dc 000000000000004c 000012e0 FDE cie=00000000 pc=0000000000000000..000000000000033d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2302,15 +2271,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000338\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000136c 0000000000000064 00001370 FDE cie=00000000 pc=0000000000000000..000000000000050f\n+0000132c 0000000000000064 00001330 FDE cie=00000000 pc=0000000000000000..000000000000050f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 14 to 0000000000000014\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 7 to 000000000000001b\n@@ -2361,16 +2330,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000004f1\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000013d4 000000000000004c 00000f54 FDE cie=00000484 pc=0000000000001c60..00000000000025ff\n- Augmentation data: f4 ec ff ff\n+00001394 000000000000004c 00000f14 FDE cie=00000484 pc=0000000000001c60..0000000000002677\n+ Augmentation data: 34 ed ff ff\n DW_CFA_advance_loc: 6 to 0000000000001c66\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000001c68\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000001c6a\n@@ -2401,26 +2370,26 @@\n DW_CFA_advance_loc: 2 to 0000000000001ec5\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000001ec7\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 9 to 0000000000001ed0\n DW_CFA_restore_state\n \n-00001424 0000000000000020 00000fa4 FDE cie=00000484 pc=000000000000032e..000000000000050e\n- Augmentation data: 34 ed ff ff\n+000013e4 0000000000000020 00000f64 FDE cie=00000484 pc=000000000000032e..0000000000000570\n+ Augmentation data: 8a ed ff ff\n DW_CFA_def_cfa_offset: 96\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-48\n DW_CFA_offset: r12 (r12) at cfa-40\n DW_CFA_offset: r13 (r13) at cfa-32\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_nop\n \n-00001448 000000000000002c 0000144c FDE cie=00000000 pc=0000000000000000..00000000000001b3\n+00001408 000000000000002c 0000140c FDE cie=00000000 pc=0000000000000000..00000000000001b3\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 10 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r3 (rbx) at cfa-24\n DW_CFA_advance_loc: 4 to 0000000000000013\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -19,21 +19,21 @@\n test_two_scale_coefficients()\n MADNESS\n multiresolution suite\n number of processors ...\n processor frequency ...\n host system ...\n configured by ...\n-pbuilder1\n-ionos5-amd64\n+pbuilder2\n configured on ...\n+i-capture-the-hostname\n configured at ...\n-2022-01-02T04:20:22\n-/usr/bin/c++\n+2022-01-03T06:20:22\n CXX ...\n+/usr/bin/c++\n CXXFLAGS ...\n tuning for ...\n MPI ...\n multiple\n multi-threaded runtime ...\n MADNESS ThreadPool\n BLAS ...\n@@ -261,15 +261,14 @@\n _ZNSt12_Vector_baseIlSaIlEED1Ev\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n _ZN7madness6detail10printmutexE\n _ZSt4cout\n _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n _Unwind_Resume\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n _ZN7madness6TensorIdE8allocateElPKlb\n posix_memalign\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n _ZTVN7madness10BaseTensorE\n _ZTIN7madness15TensorExceptionE\n __cxa_begin_catch\n __cxa_rethrow\n@@ -451,16 +450,14 @@\n .rela.text._ZN7madness6TensorIdED2Ev\n .rela.text._ZN7madness6TensorIdED0Ev\n .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev\n .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n-.gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8\n .rela.text._ZN7madness6TensorIdE8allocateElPKlb\n .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n"}, {"source1": "readelf --wide --decompress --hex-dump=.group {}", "source2": "readelf --wide --decompress --hex-dump=.group {}", "unified_diff": "@@ -1,22 +1,26 @@\n \n Hex dump of section '.group':\n+ 0x00000000 01000000 78000000 ....x...\n+\n+\n+Hex dump of section '.group':\n 0x00000000 01000000 79000000 ....y...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 7a000000 ....z...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7b000000 ....{...\n+ 0x00000000 01000000 7b000000 89000000 8a000000 ....{...........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7c000000 8a000000 8b000000 ....|...........\n+ 0x00000000 01000000 7c000000 ....|...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 7d000000 ....}...\n \n \n Hex dump of section '.group':\n@@ -52,120 +56,120 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 86000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 87000000 ........\n+ 0x00000000 01000000 87000000 8b000000 8c000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 88000000 8c000000 8d000000 ................\n+ 0x00000000 01000000 88000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 89000000 ........\n+ 0x00000000 01000000 8d000000 8e000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8e000000 8f000000 ............\n+ 0x00000000 01000000 8f000000 90000000 91000000 ................\n+ 0x00000010 92000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 90000000 91000000 92000000 ................\n- 0x00000010 93000000 ....\n+ 0x00000000 01000000 93000000 94000000 95000000 ................\n+ 0x00000010 96000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 94000000 95000000 96000000 ................\n- 0x00000010 97000000 ....\n+ 0x00000000 01000000 9b000000 9c000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9c000000 9d000000 ............\n+ 0x00000000 01000000 9d000000 9e000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9e000000 9f000000 ............\n+ 0x00000000 01000000 9f000000 a0000000 a1000000 ................\n+ 0x00000010 a2000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a0000000 a1000000 a2000000 ................\n- 0x00000010 a3000000 ....\n+ 0x00000000 01000000 a3000000 a4000000 a5000000 ................\n+ 0x00000010 a6000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a4000000 a5000000 a6000000 ................\n- 0x00000010 a7000000 ....\n+ 0x00000000 01000000 a9000000 aa000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 aa000000 ab000000 ............\n+ 0x00000000 01000000 ad000000 ae000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ae000000 af000000 ............\n+ 0x00000000 01000000 b0000000 b1000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b1000000 b2000000 ............\n+ 0x00000000 01000000 b3000000 b4000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b4000000 b5000000 ............\n+ 0x00000000 01000000 b6000000 b7000000 b8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b7000000 b8000000 b9000000 ................\n+ 0x00000000 01000000 b9000000 ba000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ba000000 bb000000 ............\n+ 0x00000000 01000000 bb000000 bc000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 bc000000 bd000000 ............\n+ 0x00000000 01000000 bd000000 be000000 bf000000 ................\n+ 0x00000010 c0000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 be000000 bf000000 c0000000 ................\n- 0x00000010 c1000000 ....\n+ 0x00000000 01000000 c1000000 c2000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c2000000 c3000000 ............\n+ 0x00000000 01000000 c3000000 c4000000 c5000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c4000000 c5000000 c6000000 ................\n+ 0x00000000 01000000 c6000000 c7000000 c8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c7000000 c8000000 c9000000 ................\n+ 0x00000000 01000000 cb000000 cc000000 cd000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ca000000 cb000000 cc000000 ................\n+ 0x00000000 01000000 d0000000 d1000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 cf000000 d0000000 d1000000 ................\n+ 0x00000000 01000000 d2000000 d3000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d4000000 d5000000 ............\n+ 0x00000000 01000000 d6000000 d7000000 d8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d6000000 d7000000 ............\n+ 0x00000000 01000000 db000000 dc000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 da000000 db000000 dc000000 ................\n+ 0x00000000 01000000 dd000000 de000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 df000000 e0000000 ............\n \n \n Hex dump of section '.group':\n@@ -245,51 +249,51 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 07010000 08010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 09010000 0a010000 ............\n+ 0x00000000 01000000 0b010000 0c010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 0b010000 0c010000 ............\n+ 0x00000000 01000000 0d010000 0e010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 0f010000 10010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 11010000 12010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 13010000 14010000 ............\n+ 0x00000000 01000000 14010000 15010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 15010000 16010000 ............\n+ 0x00000000 01000000 16010000 17010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 18010000 19010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 1a010000 1b010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 1c010000 1d010000 ............\n+ 0x00000000 01000000 1d010000 1e010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 1e010000 1f010000 ............\n+ 0x00000000 01000000 1f010000 20010000 ........ ...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 21010000 22010000 ....!...\"...\n \n \n Hex dump of section '.group':\n@@ -329,91 +333,91 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 35010000 36010000 ....5...6...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 37010000 38010000 ....7...8...\n+ 0x00000000 01000000 3b010000 ....;...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 39010000 3a010000 ....9...:...\n+ 0x00000000 01000000 3c010000 3d010000 ....<...=...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 3f010000 ....?...\n+ 0x00000000 01000000 3e010000 ....>...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 40010000 41010000 ....@...A...\n+ 0x00000000 01000000 3f010000 ....?...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 42010000 ....B...\n+ 0x00000000 01000000 40010000 41010000 ....@...A...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 43010000 ....C...\n+ 0x00000000 01000000 42010000 ....B...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 44010000 45010000 ....D...E...\n+ 0x00000000 01000000 43010000 44010000 ....C...D...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 46010000 ....F...\n+ 0x00000000 01000000 45010000 ....E...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 47010000 48010000 ....G...H...\n+ 0x00000000 01000000 46010000 47010000 ....F...G...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 49010000 ....I...\n+ 0x00000000 01000000 48010000 ....H...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4a010000 4b010000 ....J...K...\n+ 0x00000000 01000000 49010000 4a010000 ....I...J...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4c010000 ....L...\n+ 0x00000000 01000000 4b010000 ....K...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4d010000 4e010000 ....M...N...\n+ 0x00000000 01000000 4c010000 4d010000 ....L...M...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4f010000 ....O...\n+ 0x00000000 01000000 4e010000 ....N...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 50010000 51010000 ....P...Q...\n+ 0x00000000 01000000 4f010000 50010000 ....O...P...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 52010000 ....R...\n+ 0x00000000 01000000 51010000 ....Q...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 53010000 54010000 ....S...T...\n+ 0x00000000 01000000 52010000 53010000 ....R...S...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 55010000 ....U...\n+ 0x00000000 01000000 54010000 ....T...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 56010000 57010000 ....V...W...\n+ 0x00000000 01000000 55010000 56010000 ....U...V...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 58010000 ....X...\n+ 0x00000000 01000000 57010000 58010000 ....W...X...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 59010000 5a010000 ....Y...Z...\n \n \n Hex dump of section '.group':\n@@ -437,33 +441,25 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 65010000 66010000 ....e...f...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 67010000 68010000 ....g...h...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 69010000 6a010000 ....i...j...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 6b010000 ....k...\n+ 0x00000000 01000000 67010000 ....g...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6c010000 ....l...\n+ 0x00000000 01000000 68010000 ....h...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6d010000 ....m...\n+ 0x00000000 01000000 69010000 ....i...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6e010000 ....n...\n+ 0x00000000 01000000 6a010000 ....j...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 73010000 74010000 ....s...t...\n+ 0x00000000 01000000 6f010000 70010000 ....o...p...\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -1759,95 +1759,95 @@\n \tmov %eax,0x18(%rdx)\n \tcall 1d8c \n R_X86_64_PLT32\tmadness::FunctionDefaults<1ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<1ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2410 \n+\tje 2470 \n \tmov %r12,%rdi\n \tcall 1da8 \n R_X86_64_PLT32\tmadness::FunctionDefaults<2ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<2ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2390 \n+\tje 23f0 \n \tmov %r12,%rdi\n \tcall 1dc4 \n R_X86_64_PLT32\tmadness::FunctionDefaults<3ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<3ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 23c0 \n+\tje 2420 \n \tmov %r12,%rdi\n \tcall 1de0 \n R_X86_64_PLT32\tmadness::FunctionDefaults<4ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<4ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 23f0 \n+\tje 2450 \n \tmov %r12,%rdi\n \tcall 1dfc \n R_X86_64_PLT32\tmadness::FunctionDefaults<5ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<5ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2400 \n+\tje 2460 \n \tmov %r12,%rdi\n \tcall 1e18 \n R_X86_64_PLT32\tmadness::FunctionDefaults<6ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<6ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2378 \n+\tje 23d8 \n \tmov %r13,%rsi\n \tmov %r12,%rdi\n \tcall 1e37 \n R_X86_64_PLT32\tmadness::load_coeffs(madness::World&, char const*)-0x4\n \tmov %r12,%rdi\n \tmov %r13,%rsi\n \tcall 1e42 \n R_X86_64_PLT32\tmadness::load_quadrature(madness::World&, char const*)-0x4\n \tcall 1e47 \n R_X86_64_PLT32\tmadness::initialize_legendre_stuff()-0x4\n \txor %edi,%edi\n \tcall 1e4e \n R_X86_64_PLT32\tmadness::gauss_legendre_test(bool)-0x4\n \ttest %al,%al\n-\tje 2439 \n+\tje 2499 \n \tcall 1e5b \n R_X86_64_PLT32\tmadness::test_two_scale_coefficients()-0x4\n \ttest %al,%al\n-\tje 24cc \n+\tje 252c \n \tlea 0x14(%rsp),%rdx\n \tlea 0x10(%rsp),%rsi\n \tmov %r12,%rdi\n \tcall 320 \n \tcmpb $0x0,0xc(%rsp)\n \tje 1e99 \n \tmov 0x58(%r12),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n \tje 1e8e \n- R_X86_64_PC32\t.text.unlikely+0x408\n+ R_X86_64_PC32\t.text.unlikely+0x32a\n \tmov 0x4(%rax),%eax\n \ttest %eax,%eax\n \tje 1f18 \n \tmov 0x70(%r12),%rdi\n \txor %esi,%esi\n \tcall 1ea5 \n R_X86_64_PLT32\tmadness::WorldGopInterface::fence(bool)-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 255b \n+\tjne 25bb \n \tadd $0x28,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n@@ -1864,17 +1864,17 @@\n \txor %esi,%esi\n \tcall 1ef0 \n R_X86_64_PLT32\t__isoc23_strtol-0x4\n \tmov 0x58(%r12),%rdx\n \tmov 0x10(%rdx),%rdx\n \ttest %rdx,%rdx\n \tje 1f02 \n- R_X86_64_PC32\t.text.unlikely+0x408\n+ R_X86_64_PC32\t.text.unlikely+0x32a\n \tcmp 0x4(%rdx),%eax\n-\tje 2360 \n+\tje 23c0 \n \tmov (%rbx),%rbp\n \tjmp 1cde \n \tnopl 0x0(%rax,%rax,1)\n \tlea 0x0(%rip),%r13 \n R_X86_64_PC32\t.LC87-0x4\n \tlea 0x0(%rip),%r14 \n R_X86_64_PC32\t.LC88-0x4\n@@ -1922,15 +1922,15 @@\n R_X86_64_PLT32\tvoid madness::print(char const (&) [45])-0x4\n \tmov %r13,%rdi\n \tcall 1fac \n R_X86_64_PLT32\tvoid madness::print(char const (&) [1])-0x4\n \tmov 0x58(%r12),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n-\tje 25be \n+\tje 25ee \n \tmov %rbx,%rdi\n \tmov 0x8(%rax),%r13d\n \tcall 1fca \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC93-0x4\n \tmov %rbp,%rdi\n@@ -2013,293 +2013,325 @@\n \tcall 20c2 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n \tcall 20d2 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 20da \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC99-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %rbp,%rdi\n+\tcall 20e9 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %rbp,%rdi\n+\tcall 20f6 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tmov %rax,%rdi\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC100-0x4\n-\tcall 20e5 \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tcall 2105 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %rbp,%rdi\n+\tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n+\tmov %rbx,%rdi\n+\tcall 2115 \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 20ed \n+\tcall 211d \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC101-0x4\n \tmov %rbp,%rdi\n-\tcall 20fc \n+\tcall 212c \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 2109 \n+\tcall 2139 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC102-0x4\n-\tcall 2118 \n+\tcall 2148 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2128 \n+\tcall 2158 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 2160 \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC103-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %rbp,%rdi\n+\tcall 216f \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %rbp,%rdi\n+\tcall 217c \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tmov %rax,%rdi\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC104-0x4\n-\tcall 213b \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tcall 218b \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %rbp,%rdi\n+\tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2143 \n+\tcall 219b \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 21a3 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC105-0x4\n \tmov %rbp,%rdi\n-\tcall 2152 \n+\tcall 21b2 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 215f \n+\tcall 21bf \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC106-0x4\n-\tcall 216e \n+\tcall 21ce \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 217e \n+\tcall 21de \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 2186 \n+\tcall 21e6 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC107-0x4\n \tmov %rbp,%rdi\n-\tcall 2195 \n+\tcall 21f5 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 21a2 \n+\tcall 2202 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC108-0x4\n-\tcall 21b1 \n+\tcall 2211 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 21c1 \n+\tcall 2221 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 21c9 \n+\tcall 2229 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC109-0x4\n \tmov %rbp,%rdi\n-\tcall 21d8 \n+\tcall 2238 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 21e5 \n+\tcall 2245 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC110-0x4\n-\tcall 21f4 \n+\tcall 2254 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2204 \n+\tcall 2264 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 220c \n+\tcall 226c \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC111-0x4\n \tmov %rbp,%rdi\n-\tcall 221b \n+\tcall 227b \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 2228 \n+\tcall 2288 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC112-0x4\n-\tcall 2237 \n+\tcall 2297 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2247 \n+\tcall 22a7 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 224f \n+\tcall 22af \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC113-0x4\n \tmov %rbp,%rdi\n-\tcall 225e \n+\tcall 22be \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 226b \n+\tcall 22cb \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC114-0x4\n-\tcall 227a \n+\tcall 22da \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 2287 \n+\tcall 22e7 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov 0x10(%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 2293 \n+\tcall 22f3 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 22a0 \n+\tcall 2300 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov 0x14(%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 22ac \n+\tcall 230c \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 22b9 \n+\tcall 2319 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC115-0x4\n-\tcall 22c8 \n+\tcall 2328 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 22d8 \n+\tcall 2338 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 22e0 \n+\tcall 2340 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC116-0x4\n \tmov %rbp,%rdi\n-\tcall 22ef \n+\tcall 234f \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 22fc \n+\tcall 235c \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC117-0x4\n-\tcall 230b \n+\tcall 236b \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 2318 \n+\tcall 2378 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC118-0x4\n-\tcall 2327 \n+\tcall 2387 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %rbp,%rdi\n-\tcall 2334 \n+\tcall 2394 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC119-0x4\n-\tcall 2343 \n+\tcall 23a3 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %rbp,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2353 \n+\tcall 23b3 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tjmp 1e99 \n \tnopl 0x0(%rax,%rax,1)\n \txor %esi,%esi\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC78-0x4\n-\tcall 236e \n+\tcall 23ce \n R_X86_64_PLT32\tmadness::xterm_debug(char const*, char const*)-0x4\n \tjmp 1cf5 \n \tnopl 0x0(%rax,%rax,1)\n \tmov $0x3,%edi\n-\tcall 2382 \n+\tcall 23e2 \n R_X86_64_PLT32\tmadness::Displacements<6ul>::make_disp(int)-0x4\n \tjmp 1e2c \n \tnopw 0x0(%rax,%rax,1)\n \tmov $0x5,%edi\n \txor %ebx,%ebx\n-\tcall 239c \n+\tcall 23fc \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x5,%edi\n \tadd $0x1,%ebx\n-\tcall 23af \n+\tcall 240f \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 23a0 \n+\tjne 2400 \n \tjmp 1dbc \n \tnopl 0x0(%rax)\n \tmov $0x3,%edi\n \txor %ebx,%ebx\n-\tcall 23cc \n+\tcall 242c \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x3,%edi\n \tadd $0x1,%ebx\n-\tcall 23df \n+\tcall 243f \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 23d0 \n+\tjne 2430 \n \tjmp 1dd8 \n \tnopl 0x0(%rax)\n \tmov $0x3,%edi\n-\tcall 23fa \n+\tcall 245a \n R_X86_64_PLT32\tmadness::Displacements<4ul>::make_disp(int)-0x4\n \tjmp 1df4 \n \tnop\n \tmov $0x3,%edi\n-\tcall 240a \n+\tcall 246a \n R_X86_64_PLT32\tmadness::Displacements<5ul>::make_disp(int)-0x4\n \tjmp 1e10 \n \tnop\n \tmov $0x7,%edi\n \txor %ebx,%ebx\n-\tcall 241c \n+\tcall 247c \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x7,%edi\n \tadd $0x1,%ebx\n-\tcall 242f \n+\tcall 248f \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 2420 \n+\tjne 2480 \n \tjmp 1da0 \n \tmov $0x1,%edi\n-\tcall 2443 \n+\tcall 24a3 \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 244d \n+\tcall 24ad \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rax \n R_X86_64_PC32\t.LC82-0x4\n \tmovq %rax,%xmm1\n@@ -2318,26 +2350,26 @@\n \tmovq %rax,%xmm2\n \tmovq 0x0(%rip),%xmm0 \n R_X86_64_PC32\t.data.rel.ro.local+0x34\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 2560 \n+\tjne 25c0 \n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi \n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n-\tcall 24cc \n+\tcall 252c \n R_X86_64_PLT32\t__cxa_throw-0x4\n \tmov $0x1,%edi\n-\tcall 24d6 \n+\tcall 2536 \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 24e0 \n+\tcall 2540 \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tmov %rax,%rdi\n \tlea 0x0(%rip),%rax \n R_X86_64_PC32\t.LC82-0x4\n \tmovq %rax,%xmm3\n@@ -2356,70 +2388,78 @@\n \tmovq %rax,%xmm4\n \tmovq 0x0(%rip),%xmm0 \n R_X86_64_PC32\t.data.rel.ro.local+0x34\n \tpunpcklqdq %xmm4,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 2565 \n+\tjne 25c5 \n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi \n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n-\tcall 255b \n+\tcall 25bb \n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tcall 2560 \n+\tcall 25c0 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 2565 \n+\tcall 25c5 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 256a \n+\tcall 25ca \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 2576 \n- R_X86_64_PC32\t.text.unlikely+0x32a\n+\tjmp 25d6 \n+ R_X86_64_PC32\t.text.unlikely+0x32f\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 2582 \n- R_X86_64_PC32\t.text.unlikely+0x34a\n+\tjmp 25e2 \n+ R_X86_64_PC32\t.text.unlikely+0x353\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 258e \n- R_X86_64_PC32\t.text.unlikely+0x374\n+\tjmp 25ee \n+ R_X86_64_PC32\t.text.unlikely+0x373\n+\tjmp 25f3 \n+ R_X86_64_PC32\t.text.unlikely+0x39c\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 259a \n- R_X86_64_PC32\t.text.unlikely+0x394\n+\tjmp 25ff \n+ R_X86_64_PC32\t.text.unlikely+0x3bb\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25a6 \n- R_X86_64_PC32\t.text.unlikely+0x3b9\n+\tjmp 260b \n+ R_X86_64_PC32\t.text.unlikely+0x3df\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25b2 \n- R_X86_64_PC32\t.text.unlikely+0x3d9\n+\tjmp 2617 \n+ R_X86_64_PC32\t.text.unlikely+0x3ff\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25be \n- R_X86_64_PC32\t.text.unlikely+0x40d\n-\tjmp 25c3 \n- R_X86_64_PC32\t.text.unlikely+0x42d\n+\tjmp 2623 \n+ R_X86_64_PC32\t.text.unlikely+0x428\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25cf \n- R_X86_64_PC32\t.text.unlikely+0x44c\n+\tjmp 262f \n+ R_X86_64_PC32\t.text.unlikely+0x448\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25db \n- R_X86_64_PC32\t.text.unlikely+0x476\n+\tjmp 263b \n+ R_X86_64_PC32\t.text.unlikely+0x471\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25e7 \n- R_X86_64_PC32\t.text.unlikely+0x496\n+\tjmp 2647 \n+ R_X86_64_PC32\t.text.unlikely+0x491\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25f3 \n- R_X86_64_PC32\t.text.unlikely+0x4bb\n+\tjmp 2653 \n+ R_X86_64_PC32\t.text.unlikely+0x4c4\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25ff \n- R_X86_64_PC32\t.text.unlikely+0x4db\n+\tjmp 265f \n+ R_X86_64_PC32\t.text.unlikely+0x4e4\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 266b \n+ R_X86_64_PC32\t.text.unlikely+0x51d\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 2677 \n+ R_X86_64_PC32\t.text.unlikely+0x53d\n"}, {"source1": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "source2": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "unified_diff": "@@ -17,31 +17,31 @@\n [ c4] 0.10.1\n [ cb] multiresolution suite\n [ e1] number of processors ...\n [ fd] processor frequency ...\n [ 119] host system ...\n [ 135] Linux\n [ 13b] configured by ...\n- [ 157] pbuilder1\n- [ 161] ionos5-amd64\n- [ 16e] configured on ...\n- [ 18a] configured at ...\n- [ 1a6] 2022-01-02T04:20:22\n- [ 1ba] /usr/bin/c++\n- [ 1c7] CXX ...\n- [ 1e3] CXXFLAGS ...\n- [ 1ff] tuning for ...\n- [ 21b] default\n- [ 223] MPI ...\n- [ 23f] multiple\n- [ 248] multi-threaded runtime ...\n- [ 264] MADNESS ThreadPool\n- [ 277] BLAS ...\n- [ 293] Slow reference\n- [ 2a2] MFLOP/s\n- [ 2aa] compiled ...\n- [ 2c6] 16:20:22\n- [ 2cf] on \n- [ 2d4] Jan 2 2022\n- [ 2e0] n\n- [ 2e2] t\n+ [ 157] pbuilder2\n+ [ 161] configured on ...\n+ [ 17d] i-capture-the-hostname\n+ [ 194] configured at ...\n+ [ 1b0] 2022-01-03T06:20:22\n+ [ 1c4] CXX ...\n+ [ 1e0] /usr/bin/c++\n+ [ 1ed] CXXFLAGS ...\n+ [ 209] tuning for ...\n+ [ 225] default\n+ [ 22d] MPI ...\n+ [ 249] multiple\n+ [ 252] multi-threaded runtime ...\n+ [ 26e] MADNESS ThreadPool\n+ [ 281] BLAS ...\n+ [ 29d] Slow reference\n+ [ 2ac] MFLOP/s\n+ [ 2b4] compiled ...\n+ [ 2d0] 16:20:22\n+ [ 2d9] on \n+ [ 2de] Jan 2 2022\n+ [ 2ea] n\n+ [ 2ec] t\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "unified_diff": "@@ -257,149 +257,171 @@\n \tcall 329 \n R_X86_64_PLT32\t__cxa_throw-0x4\n \tcall 32e \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \n 000000000000032e :\n madness::startup(madness::World&, int, char**, bool) [clone .cold]:\n+\tcall 22 \n \tmov %rbx,%rdi\n-\tcall 336 \n+\tcall 33b \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 36e \n+\tjne 4be \n \tmov %rbp,%rdi\n-\tcall 34e \n+\tcall 357 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 356 \n+\tcall 35f \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 373 \n+\tjne 39b \n \tmov %rbp,%rdi\n-\tcall 36e \n+\tcall 377 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 373 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 378 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 380 \n+\tcall 37f \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3b8 \n+\tjne 4c3 \n \tmov %rbp,%rdi\n-\tcall 398 \n+\tcall 39b \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tmov %rbx,%rdi\n \tcall 3a0 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tlea 0x0(%rip),%rcx \n+ R_X86_64_PC32\t.LC92-0x4\n+\tmov $0x2c4,%edx\n+\tlea 0x0(%rip),%rsi \n+ R_X86_64_PC32\t.LC1-0x4\n+\tlea 0x0(%rip),%rdi \n+ R_X86_64_PC32\t.LC2-0x4\n+\tcall 3bf \n+ R_X86_64_PLT32\t__assert_fail-0x4\n+\tmov %rbx,%rdi\n+\tcall 3c7 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 402 \n+\tjne 517 \n \tmov %rbp,%rdi\n-\tcall 3b8 \n+\tcall 3e3 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 3bd \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 3c5 \n+\tcall 3eb \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3fd \n+\tjne 427 \n \tmov %rbp,%rdi\n-\tcall 3dd \n+\tcall 403 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 3e5 \n+\tcall 40b \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 407 \n+\tjne 51c \n \tmov %rbp,%rdi\n-\tcall 3fd \n+\tcall 427 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 402 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 407 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 40c \n+\tcall 42c \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 22 \n \tmov %rbx,%rdi\n-\tcall 419 \n+\tcall 434 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tjne 470 \n \tmov %rbp,%rdi\n-\tcall 431 \n+\tcall 44c \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tlea 0x0(%rip),%rcx \n- R_X86_64_PC32\t.LC92-0x4\n-\tmov $0x2c4,%edx\n-\tlea 0x0(%rip),%rsi \n- R_X86_64_PC32\t.LC1-0x4\n-\tlea 0x0(%rip),%rdi \n- R_X86_64_PC32\t.LC2-0x4\n-\tcall 450 \n- R_X86_64_PLT32\t__assert_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 458 \n+\tcall 454 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 475 \n+\tjne 50d \n \tmov %rbp,%rdi\n \tcall 470 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tcall 475 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 47a \n+\tmov %rbx,%rdi\n+\tcall 47d \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x18(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tjne 4b9 \n+\tmov %rbp,%rdi\n+\tcall 495 \n+ R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tmov %rbx,%rdi\n+\tcall 49d \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x18(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tjne 566 \n+\tmov %rbp,%rdi\n+\tcall 4b9 \n+ R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tcall 4be \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 4c3 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 4c8 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 482 \n+\tcall 4d0 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 4ba \n+\tjne 508 \n \tmov %rbp,%rdi\n-\tcall 49a \n+\tcall 4e8 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 4a2 \n+\tcall 4f0 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 504 \n+\tjne 512 \n \tmov %rbp,%rdi\n-\tcall 4ba \n+\tcall 508 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 4bf \n+\tcall 50d \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 512 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 517 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 51c \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 521 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 4c7 \n+\tcall 529 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 4ff \n+\tjne 561 \n \tmov %rbp,%rdi\n-\tcall 4df \n+\tcall 541 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 4e7 \n+\tcall 549 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 509 \n+\tjne 56b \n \tmov %rbp,%rdi\n-\tcall 4ff \n+\tcall 561 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 504 \n+\tcall 566 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 509 \n+\tcall 56b \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 50e \n+\tcall 570 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "unified_diff": "@@ -148,9 +148,9 @@\n \tmovups %xmm0,(%rdi)\n \tmovq 0x0(%rip),%xmm0 # 295 ::grow()+0x295>\n R_X86_64_PC32\t.data.rel.ro.local+0x14\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rdi)\n \tcall 2a2 ::grow()+0x2a2>\n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tcall 2a7 <.LC115+0x5>\n+\tcall 2a7 <.LC114+0xa>\n R_X86_64_PLT32\t__cxa_throw_bad_array_new_length-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "unified_diff": "@@ -9,22 +9,24 @@\n 0x00000060 00af0305 8e0a0097 0427c40a 008c0617 .........'......\n 0x00000070 0000e007 05c40a00 b30a0500 00bf0a05 ................\n 0x00000080 c40a00ff ff012783 03050000 bc030587 ......'.........\n 0x00000090 0a00b604 27d20a00 b7061700 00f40705 ....'...........\n 0x000000a0 d20a00cd 0a050000 fd0a05d2 0a00ffff ................\n 0x000000b0 01278e03 050000d6 0305d60b 00890527 .'.............'\n 0x000000c0 8c0c00ce 07170000 9809058c 0c00fb0b ................\n- 0x000000d0 05000087 0c058c0c 00ffff01 8b01b901 ................\n- 0x000000e0 ac040000 ef0545d2 1200bf06 2b0000f4 ......E.....+...\n- 0x000000f0 0625e312 00a10712 0000bd07 27ef1200 .%..........'...\n- 0x00000100 ef070500 00fe0729 fb1200b2 08050000 .......)........\n- 0x00000110 c1082987 13008009 0d000097 09299313 ..)..........)..\n- 0x00000120 00d6090d 0000ed09 29a21200 a10a0500 ........).......\n- 0x00000130 00b00a29 ae1200e4 0a050000 f30a29ba ...)..........).\n- 0x00000140 1200a70b 050000b6 0b29c612 00ea0b05 .........)......\n- 0x00000150 0000f90b 778a1200 fb0c0500 008a0d61 ....w..........a\n- 0x00000160 96120089 0ef20300 00ffff01 391b0500 ............9...\n- 0x00000170 003b0500 00650500 00850105 0000aa01 .;...e..........\n- 0x00000180 050000ca 01050000 fe010500 00bd0205 ................\n- 0x00000190 0000e702 05000087 03050000 ac030500 ................\n- 0x000001a0 00cc0305 0000 ......\n+ 0x000000d0 05000087 0c058c0c 00ffff01 a101b901 ................\n+ 0x000000e0 ac040000 ef0545ea 1200bf06 2b0000f4 ......E.....+...\n+ 0x000000f0 06259313 00a10712 0000bd07 279f1300 .%..........'...\n+ 0x00000100 ef070500 00fe0729 ab1300b2 08050000 .......)........\n+ 0x00000110 c10829cf 1300f508 05000084 0929db13 ..)..........)..\n+ 0x00000120 00b80905 0000c709 29ff1300 fb090500 ........).......\n+ 0x00000130 008a0a29 8b1400be 0a050000 cd0a29b7 ...)..........).\n+ 0x00000140 1300810b 05000090 0b29c313 00c40b05 .........)......\n+ 0x00000150 0000d30b 29e71300 870c0500 00960c29 ....)..........)\n+ 0x00000160 f31300ca 0c050000 d90c77f6 1200db0d ..........w.....\n+ 0x00000170 050000ea 0d618213 00e90ef2 030000ff .....a..........\n+ 0x00000180 ff014324 05000044 05000068 050000b0 ..C$...D...h....\n+ 0x00000190 01050000 d0010500 00f40105 00009902 ................\n+ 0x000001a0 050000bd 02050000 e2020500 00860305 ................\n+ 0x000001b0 0000b503 050000d5 03050000 8e040500 ................\n+ 0x000001c0 00ae0405 0000 ......\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -140,9 +140,9 @@\n \tmov %rdx,%rax\n \tjmp c8 *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xc8>\n \tnopl 0x0(%rax)\n \tmov (%rsp),%rbx\n \tlea (%rbx,%rbx,2),%rax\n \tlea (%rdi,%rax,8),%rax\n \tjmp a0 *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xa0>\n-\tcall 1e6 <.LC105+0x3>\n+\tcall 1e6 <.LC104+0x6>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "unified_diff": "@@ -175,9 +175,9 @@\n \tlea 0x20(%rsp),%r13\n \tsub %rax,%rdx\n \tmov %rbx,%rdi\n \tmov %r13,%rcx\n \tcall 283 ::make_disp(int)+0x283>\n R_X86_64_PLT32\tstd::vector, std::allocator > >::_M_fill_insert(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, unsigned long, madness::Key<1ul> const&)-0x4\n \tjmp db ::make_disp(int)+0xdb>\n-\tcall 28d <.LC113+0x16>\n+\tcall 28d <.LC113+0xc>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -146,9 +146,9 @@\n \tjmp ca *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xca>\n \tnopl 0x0(%rax)\n \tmov (%rsp),%r15\n \tmov %r15,%rax\n \tshl $0x5,%rax\n \tadd %rdi,%rax\n \tjmp a3 *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xa3>\n-\tcall 1f8 <.LC105+0x15>\n+\tcall 1f8 <.LC105+0xb>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "unified_diff": "@@ -185,9 +185,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 28f <.LC113+0x18>\n+\tcall 28f <.LC113+0xe>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -150,9 +150,9 @@\n \tmov %rdx,%rax\n \tjmp d5 *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xd5>\n \tnopl 0x0(%rax,%rax,1)\n \tmov (%rsp),%r15\n \tlea (%r15,%r15,4),%rax\n \tlea (%rdi,%rax,8),%rax\n \tjmp ad *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xad>\n-\tcall 21e <.LC108+0x3>\n+\tcall 21e <.LC107+0x15>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm3EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm3EE9 [\u2026]", "unified_diff": "@@ -212,9 +212,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 31a <.LC119+0x46>\n+\tcall 31a <.LC119+0x3c>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -158,9 +158,9 @@\n \tjmp de *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xde>\n \tcs nopw 0x0(%rax,%rax,1)\n \tmov (%rsp),%r15\n \tlea (%r15,%r15,2),%rax\n \tshl $0x4,%rax\n \tadd %rdi,%rax\n \tjmp b6 *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xb6>\n-\tcall 249 <.LC111+0x1>\n+\tcall 249 <.LC110>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -168,9 +168,9 @@\n \tjmp fd *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xfd>\n \tnopl 0x0(%rax,%rax,1)\n \tmov (%rsp),%r15\n \tlea 0x0(,%r15,8),%rax\n \tsub %r15,%rax\n \tlea (%rdi,%rax,8),%rax\n \tjmp d5 *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xd5>\n-\tcall 295 <.LC114+0x2>\n+\tcall 295 <.LC113+0x14>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "unified_diff": "@@ -15,74 +15,95 @@\n \tsub $0x98,%rsp\n \tmov %rdx,0x8(%rsp)\n \tmov %fs:0x28,%rax\n \tmov %rax,0x88(%rsp)\n \tmov %rsi,%rax\n \tsub %rdi,%rax\n \tcmp $0x380,%rax\n-\tjle 342 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x342>\n+\tjle 3c2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3c2>\n \tmov %rdi,%r12\n \tmov %rcx,%r13\n \tmov %rsi,%r14\n \tmovabs $0x6db6db6db6db6db7,%rbx\n \tsar $0x3,%rax\n \timul %rax,%rbx\n \tmov %rbx,%rdx\n \tsar $1,%rdx\n \tcmpq $0x0,0x8(%rsp)\n-\tje 1f0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1f0>\n+\tje 26c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x26c>\n \tlea 0x38(%r12),%rbx\n \tsubq $0x1,0x8(%rsp)\n \tlea 0x0(,%rdx,8),%rax\n \tsub %rdx,%rax\n \tlea -0x38(%r14),%r15\n \tmov %rbx,%rdi\n \tlea (%r12,%rax,8),%rbp\n \tmov %rbp,%rsi\n \tcall *%r13\n \tmov %r15,%rsi\n \ttest %al,%al\n-\tje 1b5 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1b5>\n+\tje 225 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x225>\n \tmov %rbp,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tjne 1d0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1d0>\n+\tjne 25c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x25c>\n \tmov %r15,%rsi\n \tmov %rbx,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tje 1e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1e0>\n-\tmov %r15,%rsi\n-\tmov %r12,%rdi\n-\tcall c6 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xc6>\n- R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n+\tje 24c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x24c>\n+\tmovdqu -0x30(%r14),%xmm2\n+\tmovdqu 0x8(%r12),%xmm1\n+\tmov -0x38(%r14),%edi\n+\tmovdqu 0x18(%r12),%xmm0\n+\tmovups %xmm2,0x8(%r12)\n+\tmovdqu -0x20(%r14),%xmm2\n+\tmov (%r12),%esi\n+\tmov 0x28(%r12),%rax\n+\tmov 0x30(%r12),%rcx\n+\tmov %edi,(%r12)\n+\tmovups %xmm2,0x18(%r12)\n+\tmov -0x10(%r14),%rdi\n+\tmov %rax,0x78(%rsp)\n+\tmov %rdi,0x28(%r12)\n+\tmov -0x8(%r14),%rdi\n+\tmovups %xmm1,0x58(%rsp)\n+\tmov %rdi,0x30(%r12)\n+\tmov %esi,-0x38(%r14)\n+\tmov %rax,-0x10(%r14)\n+\tmov %rcx,-0x8(%r14)\n+\tmovups %xmm0,0x68(%rsp)\n+\tmovups %xmm1,-0x30(%r14)\n+\tmovups %xmm0,-0x20(%r14)\n+\txchg %ax,%ax\n \tmov %r14,%rbp\n-\tnopl 0x0(%rax)\n+\txchg %ax,%ax\n+\tdata16 cs nopw 0x0(%rax,%rax,1)\n \tmov %rbx,%rax\n \txchg %ax,%ax\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tmov %rax,%rbx\n \tmov %r12,%rsi\n \tmov %rax,%rdi\n \tcall *%r13\n \tmov %eax,%edx\n \tlea 0x38(%rbx),%rax\n \ttest %dl,%dl\n-\tjne e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xe0>\n+\tjne 150 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x150>\n \tlea -0x38(%rbp),%r15\n \tnopw 0x0(%rax,%rax,1)\n \tmov %r15,%rsi\n \tmov %r12,%rdi\n \tmov %r15,%rbp\n \tsub $0x38,%r15\n \tcall *%r13\n \ttest %al,%al\n-\tjne 100 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x100>\n+\tjne 170 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x170>\n \tcmp %rbp,%rbx\n-\tjae 188 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x188>\n+\tjae 1f8 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1f8>\n \tmovdqu 0x8(%rbp),%xmm2\n \tmovdqu 0x8(%rbx),%xmm1\n \tadd $0x38,%rbx\n \tmov 0x0(%rbp),%esi\n \tmovdqu -0x20(%rbx),%xmm0\n \tmovups %xmm2,-0x30(%rbx)\n \tmovdqu 0x18(%rbp),%xmm2\n@@ -99,53 +120,58 @@\n \tmov %rsi,-0x8(%rbx)\n \tmovups %xmm0,0x68(%rsp)\n \tmov %ecx,0x0(%rbp)\n \tmov %rax,0x28(%rbp)\n \tmov %rdx,0x30(%rbp)\n \tmovups %xmm1,0x8(%rbp)\n \tmovups %xmm0,0x18(%rbp)\n-\tjmp d0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xd0>\n+\tjmp 140 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x140>\n \tnopl 0x0(%rax)\n \tmov 0x8(%rsp),%rdx\n \tmov %r13,%rcx\n \tmov %r14,%rsi\n \tmov %rbx,%rdi\n-\tcall 19b *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x19b>\n+\tcall 20b *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x20b>\n R_X86_64_PLT32\tvoid std::__introsort_loop<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \tmov %rbx,%rax\n \tsub %r12,%rax\n \tcmp $0x380,%rax\n-\tjle 342 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x342>\n+\tjle 3c2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3c2>\n \tmov %rbx,%r14\n \tjmp 46 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x46>\n \tmov %rbx,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tjne 1e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1e0>\n+\tjne 24c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x24c>\n \tmov %r15,%rsi\n \tmov %rbp,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tjne bb *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xbb>\n-\tmov %rbp,%rsi\n+\tje 25c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x25c>\n+\tmov %r15,%rsi\n \tmov %r12,%rdi\n-\tcall 1db *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1db>\n+\tcall 247 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x247>\n R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n-\tjmp c6 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xc6>\n+\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n \tmov %rbx,%rsi\n \tmov %r12,%rdi\n-\tcall 1eb *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1eb>\n+\tcall 257 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x257>\n R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n-\tjmp c6 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xc6>\n+\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n+\tmov %rbp,%rsi\n+\tmov %r12,%rdi\n+\tcall 267 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x267>\n+ R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n+\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n \tlea 0x0(,%rdx,8),%rcx\n \tlea -0x1(%rdx),%rax\n \tsub %rdx,%rcx\n \tlea 0x50(%rsp),%rbp\n \tlea (%r12,%rcx,8),%r15\n-\tjmp 20e *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x20e>\n+\tjmp 28a *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x28a>\n \tsub $0x1,%rax\n \tmov -0x10(%r15),%rdx\n \tmov -0x38(%r15),%esi\n \tmov %r13,%r8\n \tmov %r12,%rdi\n \tmov -0x8(%r15),%rcx\n \tmovdqu -0x30(%r15),%xmm1\n@@ -159,25 +185,26 @@\n \tmov %rbx,%rdx\n \tmov %rcx,0x80(%rsp)\n \tmov %rbp,%rcx\n \tmovups %xmm1,0x18(%rsp)\n \tmovups %xmm0,0x28(%rsp)\n \tmovups %xmm1,0x58(%rsp)\n \tmovups %xmm0,0x68(%rsp)\n-\tcall 26d *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x26d>\n+\tcall 2e9 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x2e9>\n R_X86_64_PLT32\tvoid std::__adjust_heap<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \tmov 0x8(%rsp),%rax\n \ttest %rax,%rax\n-\tjne 20a *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x20a>\n+\tjne 286 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x286>\n \tmovabs $0x6db6db6db6db6db7,%rbx\n \tmov %r14,%rax\n \tsub $0x38,%r14\n \tsub %r12,%rax\n \tcmp $0x38,%rax\n-\tjle 342 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x342>\n+\tjle 3c2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3c2>\n+\tnopl 0x0(%rax)\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tmovdqu 0x8(%r12),%xmm2\n \tmov (%r14),%ecx\n \tmov %r14,%r15\n \tmov %r13,%r8\n \tmov (%r12),%esi\n \tmovdqu 0x8(%r14),%xmm1\n@@ -204,24 +231,24 @@\n \tmov %rsi,0x68(%r14)\n \txor %esi,%esi\n \tmov %rax,0x78(%rsp)\n \tmovups %xmm1,0x18(%rsp)\n \tmovups %xmm0,0x28(%rsp)\n \tmovups %xmm1,0x58(%rsp)\n \tmovups %xmm0,0x68(%rsp)\n-\tcall 338 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x338>\n+\tcall 3b8 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3b8>\n R_X86_64_PLT32\tvoid std::__adjust_heap<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \tcmp $0x38,%r15\n-\tjg 2a0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x2a0>\n+\tjg 320 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x320>\n \tmov 0x88(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 367 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x367>\n+\tjne 3e7 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3e7>\n \tadd $0x98,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 36c \n+\tcall 3ec \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -166,9 +166,9 @@\n \tjmp dc *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0xdc>\n \txchg %ax,%ax\n \tmov (%rsp),%rbp\n \tmov %rbp,%rax\n \tshl $0x6,%rax\n \tadd %rdi,%rax\n \tjmp b5 *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0xb5>\n-\tcall 258 <.LC111+0x10>\n+\tcall 258 <.LC111+0x6>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.startup {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.startup {}", "unified_diff": "@@ -114,9 +114,9 @@\n \tadd $0x18,%rsp\n \tmov %rbp,%rdx\n \tmov %rbx,%rsi\n \tpop %rbx\n \tpop %rbp\n \tjmp 1ae <_GLOBAL__sub_I_startup.cc+0x1ae>\n R_X86_64_PLT32\t__cxa_atexit-0x4\n-\tcall 1b3 <.LC102+0xd>\n+\tcall 1b3 <.LC102+0x3>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.eh_frame {}", "source2": "readelf --wide --decompress --hex-dump=.eh_frame {}", "unified_diff": "@@ -88,245 +88,241 @@\n 0x00000540 10000000 44050000 00000000 21000000 ....D.......!...\n 0x00000550 00000000 30000000 d4000000 00000000 ....0...........\n 0x00000560 be000000 04000000 00460e10 8c02480e .........F....H.\n 0x00000570 18860341 0e208304 025f0a0e 18410e10 ...A. ..._...A..\n 0x00000580 420e0847 0b000000 30000000 08010000 B..G....0.......\n 0x00000590 00000000 be000000 04000000 00460e10 .............F..\n 0x000005a0 8c02480e 18860341 0e208304 025f0a0e ..H....A. ..._..\n- 0x000005b0 18410e10 420e0847 0b000000 3c000000 .A..B..G....<...\n- 0x000005c0 3c010000 00000000 73010000 04000000 <.......s.......\n- 0x000005d0 00460e10 8d02420e 188c0341 0e208604 .F....B....A. ..\n- 0x000005e0 410e2883 05470e40 02ce0a0e 28410e20 A.(..G.@....(A. \n- 0x000005f0 410e1842 0e10420e 084b0b00 4c000000 A..B..B..K..L...\n- 0x00000600 7c010000 00000000 19060000 04000000 |...............\n- 0x00000610 00450e10 8602430d 06498f03 8e048d05 .E....C..I......\n- 0x00000620 8c068307 03f8010a 0c070847 0b700a0c ...........G.p..\n- 0x00000630 0708480b 630a0c07 08450b02 410a0c07 ..H.c....E..A...\n- 0x00000640 08410b03 82022e10 02c02e00 28000000 .A..........(...\n- 0x00000650 50060000 00000000 a7020000 00450e10 P............E..\n- 0x00000660 8602410e 18830347 0e3003e8 010a0e18 ..A....G.0......\n- 0x00000670 410e1041 0e08490b 38000000 7c060000 A..A..I.8...|...\n- 0x00000680 00000000 44020000 00460e10 8d02420e ....D....F....B.\n- 0x00000690 188c0341 0e208604 410e2883 05470e30 ...A. ..A.(..G.0\n- 0x000006a0 03fa010a 0e28410e 20410e18 420e1042 .....(A. A..B..B\n- 0x000006b0 0e08470b 50000000 34020000 00000000 ..G.P...4.......\n- 0x000006c0 06080000 04000000 00460e10 8f02420e .........F....B.\n- 0x000006d0 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n- 0x000006e0 8606410e 38830747 0ea00b03 5b040a0e ..A.8..G....[...\n- 0x000006f0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000700 420e0848 0b000000 58000000 88020000 B..H....X.......\n- 0x00000710 00000000 3b190000 04000000 00410e10 ....;........A..\n- 0x00000720 86024c0d 06448f03 8e04538d 058c0683 ..L..D....S.....\n- 0x00000730 0703e30f 0a0c0708 410b0244 2e100246 ........A..D...F\n- 0x00000740 2e0002a5 2e100246 2e0002ab 2e10782e .......F......x.\n- 0x00000750 0002522e 107f2e00 024e2e10 0352022e ..R......N...R..\n- 0x00000760 00000000 20000000 e4020000 00000000 .... ...........\n- 0x00000770 a1020000 04000000 000c0610 83078602 ................\n- 0x00000780 8c068d05 8e048f03 4c000000 8c070000 ........L.......\n- 0x00000790 00000000 09050000 00460e10 8f02420e .........F....B.\n- 0x000007a0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000007b0 8606410e 38830744 0e800103 66010a0e ..A.8..D....f...\n- 0x000007c0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000007d0 420e0846 0b000000 4c000000 dc070000 B..F....L.......\n- 0x000007e0 00000000 89040000 00460e10 8f02420e .........F....B.\n- 0x000007f0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000800 8606410e 38830744 0e900103 66010a0e ..A.8..D....f...\n- 0x00000810 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000820 420e0846 0b000000 4c000000 2c080000 B..F....L...,...\n- 0x00000830 00000000 22050000 00460e10 8f02420e ....\"....F....B.\n- 0x00000840 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000850 8606410e 38830744 0ea00103 66010a0e ..A.8..D....f...\n- 0x00000860 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000870 420e0846 0b000000 4c000000 7c080000 B..F....L...|...\n- 0x00000880 00000000 63050000 00460e10 8f02420e ....c....F....B.\n- 0x00000890 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000008a0 8606410e 38830744 0ea00103 86010a0e ..A.8..D........\n- 0x000008b0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000008c0 420e0846 0b000000 4c000000 cc080000 B..F....L.......\n- 0x000008d0 00000000 c9050000 00460e10 8f02420e .........F....B.\n- 0x000008e0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000008f0 8606410e 38830744 0eb00103 b6010a0e ..A.8..D........\n- 0x00000900 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000910 420e0846 0b000000 4c000000 1c090000 B..F....L.......\n- 0x00000920 00000000 99050000 00460e10 8f02420e .........F....B.\n- 0x00000930 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000940 8606410e 38830744 0eb00103 b6010a0e ..A.8..D........\n- 0x00000950 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000960 420e0846 0b000000 30000000 6c090000 B..F....0...l...\n- 0x00000970 00000000 9b000000 00460e10 8c02410e .........F....A.\n- 0x00000980 18860341 0e208304 480e4002 810a0e20 ...A. ..H.@.... \n- 0x00000990 410e1841 0e10420e 08410b00 40000000 A..A..B..A..@...\n- 0x000009a0 a0090000 00000000 0f010000 00460e10 .............F..\n- 0x000009b0 8e02420e 188d0342 0e208c04 410e2886 ..B....B. ..A.(.\n- 0x000009c0 05410e30 8306440e 5002dd0a 0e30410e .A.0..D.P....0A.\n- 0x000009d0 28410e20 420e1842 0e10420e 084b0b00 (A. B..B..B..K..\n- 0x000009e0 34000000 e4090000 00000000 59000000 4...........Y...\n- 0x000009f0 00490e10 8c02470e 18860344 0e208304 .I....G....D. ..\n- 0x00000a00 710a0e18 410e1042 0e08480b 410e1841 q...A..B..H.A..A\n- 0x00000a10 0e10420e 08000000 30000000 1c0a0000 ..B.....0.......\n- 0x00000a20 00000000 9d000000 00460e10 8c02410e .........F....A.\n- 0x00000a30 18860341 0e208304 480e5002 830a0e20 ...A. ..H.P.... \n- 0x00000a40 410e1841 0e10420e 08410b00 38000000 A..A..B..A..8...\n- 0x00000a50 500a0000 00000000 e7000000 00460e10 P............F..\n- 0x00000a60 8d02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n- 0x00000a70 05440e60 02bf0a0e 28410e20 410e1842 .D.`....(A. A..B\n- 0x00000a80 0e10420e 08450b00 34000000 8c0a0000 ..B..E..4.......\n- 0x00000a90 00000000 59000000 00490e10 8c02470e ....Y....I....G.\n- 0x00000aa0 18860344 0e208304 710a0e18 410e1042 ...D. ..q...A..B\n- 0x00000ab0 0e08480b 410e1841 0e10420e 08000000 ..H.A..A..B.....\n- 0x00000ac0 30000000 c40a0000 00000000 be000000 0...............\n- 0x00000ad0 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n- 0x00000ae0 480e5002 a40a0e20 410e1841 0e10420e H.P.... A..A..B.\n- 0x00000af0 08410b00 40000000 f80a0000 00000000 .A..@...........\n- 0x00000b00 3f010000 00460e10 8e02420e 188d0342 ?....F....B....B\n- 0x00000b10 0e208c04 410e2886 05410e30 8306440e . ..A.(..A.0..D.\n- 0x00000b20 60031101 0a0e3041 0e28410e 20420e18 `.....0A.(A. B..\n- 0x00000b30 420e1042 0e08470b 34000000 3c0b0000 B..B..G.4...<...\n- 0x00000b40 00000000 59000000 00490e10 8c02470e ....Y....I....G.\n- 0x00000b50 18860344 0e208304 710a0e18 410e1042 ...D. ..q...A..B\n- 0x00000b60 0e08480b 410e1841 0e10420e 08000000 ..H.A..A..B.....\n- 0x00000b70 30000000 740b0000 00000000 c3000000 0...t...........\n- 0x00000b80 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n- 0x00000b90 480e6002 a90a0e20 410e1841 0e10420e H.`.... A..A..B.\n- 0x00000ba0 08410b00 40000000 a80b0000 00000000 .A..@...........\n- 0x00000bb0 3f010000 00460e10 8e02420e 188d0342 ?....F....B....B\n- 0x00000bc0 0e208c04 410e2886 05410e30 8306440e . ..A.(..A.0..D.\n- 0x00000bd0 70031401 0a0e3041 0e28410e 20420e18 p.....0A.(A. B..\n- 0x00000be0 420e1042 0e08440b 30000000 ec0b0000 B..B..D.0.......\n- 0x00000bf0 00000000 e2000000 00460e10 8c02410e .........F....A.\n- 0x00000c00 18860341 0e208304 480e6002 c80a0e20 ...A. ..H.`.... \n- 0x00000c10 410e1841 0e10420e 08410b00 40000000 A..A..B..A..@...\n- 0x00000c20 200c0000 00000000 4f010000 00460e10 .......O....F..\n- 0x00000c30 8e02420e 188d0342 0e208c04 410e2886 ..B....B. ..A.(.\n- 0x00000c40 05410e30 8306440e 70032501 0a0e3041 .A.0..D.p.%...0A\n- 0x00000c50 0e28410e 20420e18 420e1042 0e08430b .(A. B..B..B..C.\n- 0x00000c60 30000000 640c0000 00000000 ea000000 0...d...........\n- 0x00000c70 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n- 0x00000c80 480e7002 d00a0e20 410e1841 0e10420e H.p.... A..A..B.\n- 0x00000c90 08410b00 3c000000 980c0000 00000000 .A..<...........\n- 0x00000ca0 4f010000 00460e10 8d02420e 188c0341 O....F....B....A\n- 0x00000cb0 0e208604 410e2883 05440e80 01032b01 . ..A.(..D....+.\n- 0x00000cc0 0a0e2841 0e20410e 18420e10 420e0841 ..(A. A..B..B..A\n- 0x00000cd0 0b000000 48000000 d80c0000 00000000 ....H...........\n- 0x00000ce0 e6010000 00460e10 8f02490e 188e0342 .....F....I....B\n- 0x00000cf0 0e208d04 450e288c 05480e30 8606440e . ..E.(..H.0..D.\n- 0x00000d00 38830747 0e70035b 010a0e38 410e3041 8..G.p.[...8A.0A\n- 0x00000d10 0e28420e 20420e18 420e1042 0e08420b .(B. B..B..B..B.\n- 0x00000d20 4c000000 240d0000 00000000 a1030000 L...$...........\n- 0x00000d30 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n- 0x00000d40 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n- 0x00000d50 0e900103 11030a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00000d60 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n- 0x00000d70 30000000 f0080000 00000000 8c050000 0...............\n- 0x00000d80 04000000 00450e10 86024b0d 06508f03 .....E....K..P..\n- 0x00000d90 8e048d05 8c068307 0331030a 0c070847 .........1.....G\n- 0x00000da0 0b000000 64000000 a80d0000 00000000 ....d...........\n- 0x00000db0 8d020000 00460e10 8f02490e 188e0342 .....F....I....B\n- 0x00000dc0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00000dd0 38830744 0e800103 e3010a0e 38440e30 8..D........8D.0\n- 0x00000de0 410e2842 0e20420e 18420e10 420e0847 A.(B. B..B..B..G\n- 0x00000df0 0b02540a 0e38410e 30410e28 420e2042 ..T..8A.0A.(B. B\n- 0x00000e00 0e18420e 10420e08 420b0000 4c000000 ..B..B..B...L...\n- 0x00000e10 100e0000 00000000 f8010000 00460e10 .............F..\n- 0x00000e20 8f02460e 188e0345 0e208d04 420e288c ..F....E. ..B.(.\n- 0x00000e30 05440e30 8606480e 3883074a 0e800103 .D.0..H.8..J....\n- 0x00000e40 6b010a0e 38410e30 410e2842 0e20420e k...8A.0A.(B. B.\n- 0x00000e50 18420e10 420e0842 0b000000 4c000000 .B..B..B....L...\n- 0x00000e60 600e0000 00000000 49030000 00460e10 `.......I....F..\n- 0x00000e70 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x00000e80 05410e30 8606410e 38830744 0ea00103 .A.0..A.8..D....\n- 0x00000e90 11030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00000ea0 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n- 0x00000eb0 2c0a0000 00000000 82050000 04000000 ,...............\n- 0x00000ec0 00450e10 86024b0d 06508f03 8e048d05 .E....K..P......\n- 0x00000ed0 8c068307 034f030a 0c070841 0b000000 .....O.....A....\n- 0x00000ee0 64000000 e40e0000 00000000 8f020000 d...............\n- 0x00000ef0 00460e10 8f024d0e 188e0342 0e208d04 .F....M....B. ..\n- 0x00000f00 420e288c 05410e30 8606450e 38830747 B.(..A.0..E.8..G\n- 0x00000f10 0ea00103 01020a0e 38470e30 410e2842 ........8G.0A.(B\n- 0x00000f20 0e20420e 18420e10 420e0845 0b02450a . B..B..B..E..E.\n- 0x00000f30 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n- 0x00000f40 10420e08 410b0000 4c000000 4c0f0000 .B..A...L...L...\n- 0x00000f50 00000000 1e020000 00460e10 8f02460e .........F....F.\n- 0x00000f60 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n- 0x00000f70 8606480e 3883074a 0e800103 8a010a0e ..H.8..J........\n- 0x00000f80 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000f90 420e0843 0b000000 4c000000 9c0f0000 B..C....L.......\n- 0x00000fa0 00000000 4f040000 00460e10 8f02420e ....O....F....B.\n- 0x00000fb0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000fc0 8606410e 38830744 0eb00103 8f030a0e ..A.8..D........\n- 0x00000fd0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000fe0 420e0841 0b000000 30000000 680b0000 B..A....0...h...\n- 0x00000ff0 00000000 54060000 04000000 00450e10 ....T........E..\n- 0x00001000 86024b0d 06508f03 8e048d05 8c068307 ..K..P..........\n- 0x00001010 03e6030a 0c07084a 0b000000 64000000 .......J....d...\n- 0x00001020 20100000 00000000 1a030000 004a0e10 ............J..\n- 0x00001030 8f024d0e 188e0345 0e208d04 420e288c ..M....E. ..B.(.\n- 0x00001040 05410e30 8606410e 38830749 0eb00103 .A.0..A.8..I....\n- 0x00001050 80020a0e 384a0e30 410e2842 0e20420e ....8J.0A.(B. B.\n- 0x00001060 18420e10 420e0845 0b02490a 0e38410e .B..B..E..I..8A.\n- 0x00001070 30410e28 420e2042 0e18420e 10420e08 0A.(B. B..B..B..\n- 0x00001080 410b0000 4c000000 88100000 00000000 A...L...........\n- 0x00001090 49020000 00460e10 8f02460e 188e0342 I....F....F....B\n- 0x000010a0 0e208d04 450e288c 05440e30 8606480e . ..E.(..D.0..H.\n- 0x000010b0 3883074a 0e900103 a3010a0e 38410e30 8..J........8A.0\n- 0x000010c0 410e2842 0e20420e 18420e10 420e084a A.(B. B..B..B..J\n- 0x000010d0 0b000000 4c000000 d8100000 00000000 ....L...........\n- 0x000010e0 04040000 00460e10 8f02420e 188e0342 .....F....B....B\n- 0x000010f0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00001100 38830747 0ec00103 bf030a0e 38410e30 8..G........8A.0\n- 0x00001110 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x00001120 0b000000 64000000 28110000 00000000 ....d...(.......\n- 0x00001130 06040000 00460e10 8f024b0e 188e0347 .....F....K....G\n- 0x00001140 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00001150 38830747 0ef00103 69030a0e 38410e30 8..G....i...8A.0\n- 0x00001160 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x00001170 0b5a0a0e 384a0e30 410e2842 0e20420e .Z..8J.0A.(B. B.\n- 0x00001180 18420e10 420e0845 0b000000 4c000000 .B..B..E....L...\n- 0x00001190 90110000 00000000 95020000 00460e10 .............F..\n- 0x000011a0 8f02460e 188e0342 0e208d04 450e288c ..F....B. ..E.(.\n- 0x000011b0 05440e30 8606480e 3883074a 0e900103 .D.0..H.8..J....\n- 0x000011c0 ec010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x000011d0 18420e10 420e0841 0b000000 18000000 .B..B..A........\n- 0x000011e0 e0110000 00000000 7e000000 00480e50 ........~....H.P\n- 0x000011f0 02700a0e 08410b00 4c000000 fc110000 .p...A..L.......\n- 0x00001200 00000000 6c030000 00460e10 8f02420e ....l....F....B.\n- 0x00001210 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00001220 8606410e 38830747 0ed00103 47030a0e ..A.8..G....G...\n- 0x00001230 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001240 420e0841 0b000000 64000000 4c120000 B..A....d...L...\n- 0x00001250 00000000 c4040000 00460e10 8f024e0e .........F....N.\n- 0x00001260 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00001270 8606410e 38830747 0e900203 22040a0e ..A.8..G....\"...\n- 0x00001280 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001290 420e0841 0b780a0e 384a0e30 410e2842 B..A.x..8J.0A.(B\n- 0x000012a0 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n- 0x000012b0 4c000000 b4120000 00000000 58020000 L...........X...\n- 0x000012c0 00460e10 8f02490e 188e0342 0e208d04 .F....I....B. ..\n- 0x000012d0 450e288c 05440e30 8606450e 3883074a E.(..D.0..E.8..J\n- 0x000012e0 0ea00103 b3010a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x000012f0 0e20420e 18420e10 420e084a 0b000000 . B..B..B..J....\n- 0x00001300 18000000 04130000 00000000 7e000000 ............~...\n- 0x00001310 00480e60 02700a0e 08410b00 4c000000 .H.`.p...A..L...\n- 0x00001320 20130000 00000000 3d030000 00460e10 .......=....F..\n- 0x00001330 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x00001340 05410e30 8606410e 38830747 0ee00103 .A.0..A.8..G....\n- 0x00001350 18030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00001360 18420e10 420e0841 0b000000 64000000 .B..B..A....d...\n- 0x00001370 70130000 00000000 0f050000 00460e10 p............F..\n- 0x00001380 8f024e0e 188e0347 0e208d04 420e288c ..N....G. ..B.(.\n- 0x00001390 05410e30 8606410e 38830747 0eb00203 .A.0..A.8..G....\n- 0x000013a0 70040a0e 38410e30 410e2842 0e20420e p...8A.0A.(B. B.\n- 0x000013b0 18420e10 420e0841 0b780a0e 384a0e30 .B..B..A.x..8J.0\n- 0x000013c0 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n- 0x000013d0 0b000000 4c000000 540f0000 00000000 ....L...T.......\n- 0x000013e0 9f090000 04000000 00460e10 8f02420e .........F....B.\n- 0x000013f0 188e0342 0e208d04 420e288c 05440e30 ...B. ..B.(..D.0\n- 0x00001400 8606410e 38830744 0e600348 020a0e38 ..A.8..D.`.H...8\n- 0x00001410 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n- 0x00001420 0e08490b 20000000 a40f0000 00000000 ..I. ...........\n- 0x00001430 e0010000 04000000 000e6083 0786068c ..........`.....\n- 0x00001440 058d048e 038f0200 2c000000 4c140000 ........,...L...\n- 0x00001450 00000000 b3010000 00450e10 86024a0e .........E....J.\n- 0x00001460 18830344 0e30038e 010a0e18 470e1041 ...D.0......G..A\n- 0x00001470 0e08450b 00000000 ..E.....\n+ 0x000005b0 18410e10 420e0847 0b000000 4c000000 .A..B..G....L...\n+ 0x000005c0 3c010000 00000000 19060000 04000000 <...............\n+ 0x000005d0 00450e10 8602430d 06498f03 8e048d05 .E....C..I......\n+ 0x000005e0 8c068307 03f8010a 0c070847 0b700a0c ...........G.p..\n+ 0x000005f0 0708480b 630a0c07 08450b02 410a0c07 ..H.c....E..A...\n+ 0x00000600 08410b03 82022e10 02c02e00 28000000 .A..........(...\n+ 0x00000610 10060000 00000000 a7020000 00450e10 .............E..\n+ 0x00000620 8602410e 18830347 0e3003e8 010a0e18 ..A....G.0......\n+ 0x00000630 410e1041 0e08490b 38000000 3c060000 A..A..I.8...<...\n+ 0x00000640 00000000 44020000 00460e10 8d02420e ....D....F....B.\n+ 0x00000650 188c0341 0e208604 410e2883 05470e30 ...A. ..A.(..G.0\n+ 0x00000660 03fa010a 0e28410e 20410e18 420e1042 .....(A. A..B..B\n+ 0x00000670 0e08470b 50000000 f4010000 00000000 ..G.P...........\n+ 0x00000680 06080000 04000000 00460e10 8f02420e .........F....B.\n+ 0x00000690 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n+ 0x000006a0 8606410e 38830747 0ea00b03 5b040a0e ..A.8..G....[...\n+ 0x000006b0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000006c0 420e0848 0b000000 58000000 48020000 B..H....X...H...\n+ 0x000006d0 00000000 3b190000 04000000 00410e10 ....;........A..\n+ 0x000006e0 86024c0d 06448f03 8e04538d 058c0683 ..L..D....S.....\n+ 0x000006f0 0703e30f 0a0c0708 410b0244 2e100246 ........A..D...F\n+ 0x00000700 2e0002a5 2e100246 2e0002ab 2e10782e .......F......x.\n+ 0x00000710 0002522e 107f2e00 024e2e10 0352022e ..R......N...R..\n+ 0x00000720 00000000 20000000 a4020000 00000000 .... ...........\n+ 0x00000730 a1020000 04000000 000c0610 83078602 ................\n+ 0x00000740 8c068d05 8e048f03 4c000000 4c070000 ........L...L...\n+ 0x00000750 00000000 09050000 00460e10 8f02420e .........F....B.\n+ 0x00000760 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000770 8606410e 38830744 0e800103 66010a0e ..A.8..D....f...\n+ 0x00000780 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000790 420e0846 0b000000 4c000000 9c070000 B..F....L.......\n+ 0x000007a0 00000000 89040000 00460e10 8f02420e .........F....B.\n+ 0x000007b0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000007c0 8606410e 38830744 0e900103 66010a0e ..A.8..D....f...\n+ 0x000007d0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000007e0 420e0846 0b000000 4c000000 ec070000 B..F....L.......\n+ 0x000007f0 00000000 22050000 00460e10 8f02420e ....\"....F....B.\n+ 0x00000800 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000810 8606410e 38830744 0ea00103 66010a0e ..A.8..D....f...\n+ 0x00000820 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000830 420e0846 0b000000 4c000000 3c080000 B..F....L...<...\n+ 0x00000840 00000000 63050000 00460e10 8f02420e ....c....F....B.\n+ 0x00000850 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000860 8606410e 38830744 0ea00103 86010a0e ..A.8..D........\n+ 0x00000870 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000880 420e0846 0b000000 4c000000 8c080000 B..F....L.......\n+ 0x00000890 00000000 c9050000 00460e10 8f02420e .........F....B.\n+ 0x000008a0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000008b0 8606410e 38830744 0eb00103 b6010a0e ..A.8..D........\n+ 0x000008c0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000008d0 420e0846 0b000000 4c000000 dc080000 B..F....L.......\n+ 0x000008e0 00000000 99050000 00460e10 8f02420e .........F....B.\n+ 0x000008f0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000900 8606410e 38830744 0eb00103 b6010a0e ..A.8..D........\n+ 0x00000910 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000920 420e0846 0b000000 30000000 2c090000 B..F....0...,...\n+ 0x00000930 00000000 9b000000 00460e10 8c02410e .........F....A.\n+ 0x00000940 18860341 0e208304 480e4002 810a0e20 ...A. ..H.@.... \n+ 0x00000950 410e1841 0e10420e 08410b00 40000000 A..A..B..A..@...\n+ 0x00000960 60090000 00000000 0f010000 00460e10 `............F..\n+ 0x00000970 8e02420e 188d0342 0e208c04 410e2886 ..B....B. ..A.(.\n+ 0x00000980 05410e30 8306440e 5002dd0a 0e30410e .A.0..D.P....0A.\n+ 0x00000990 28410e20 420e1842 0e10420e 084b0b00 (A. B..B..B..K..\n+ 0x000009a0 34000000 a4090000 00000000 59000000 4...........Y...\n+ 0x000009b0 00490e10 8c02470e 18860344 0e208304 .I....G....D. ..\n+ 0x000009c0 710a0e18 410e1042 0e08480b 410e1841 q...A..B..H.A..A\n+ 0x000009d0 0e10420e 08000000 30000000 dc090000 ..B.....0.......\n+ 0x000009e0 00000000 9d000000 00460e10 8c02410e .........F....A.\n+ 0x000009f0 18860341 0e208304 480e5002 830a0e20 ...A. ..H.P.... \n+ 0x00000a00 410e1841 0e10420e 08410b00 38000000 A..A..B..A..8...\n+ 0x00000a10 100a0000 00000000 e7000000 00460e10 .............F..\n+ 0x00000a20 8d02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n+ 0x00000a30 05440e60 02bf0a0e 28410e20 410e1842 .D.`....(A. A..B\n+ 0x00000a40 0e10420e 08450b00 34000000 4c0a0000 ..B..E..4...L...\n+ 0x00000a50 00000000 59000000 00490e10 8c02470e ....Y....I....G.\n+ 0x00000a60 18860344 0e208304 710a0e18 410e1042 ...D. ..q...A..B\n+ 0x00000a70 0e08480b 410e1841 0e10420e 08000000 ..H.A..A..B.....\n+ 0x00000a80 30000000 840a0000 00000000 be000000 0...............\n+ 0x00000a90 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n+ 0x00000aa0 480e5002 a40a0e20 410e1841 0e10420e H.P.... A..A..B.\n+ 0x00000ab0 08410b00 40000000 b80a0000 00000000 .A..@...........\n+ 0x00000ac0 3f010000 00460e10 8e02420e 188d0342 ?....F....B....B\n+ 0x00000ad0 0e208c04 410e2886 05410e30 8306440e . ..A.(..A.0..D.\n+ 0x00000ae0 60031101 0a0e3041 0e28410e 20420e18 `.....0A.(A. B..\n+ 0x00000af0 420e1042 0e08470b 34000000 fc0a0000 B..B..G.4.......\n+ 0x00000b00 00000000 59000000 00490e10 8c02470e ....Y....I....G.\n+ 0x00000b10 18860344 0e208304 710a0e18 410e1042 ...D. ..q...A..B\n+ 0x00000b20 0e08480b 410e1841 0e10420e 08000000 ..H.A..A..B.....\n+ 0x00000b30 30000000 340b0000 00000000 c3000000 0...4...........\n+ 0x00000b40 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n+ 0x00000b50 480e6002 a90a0e20 410e1841 0e10420e H.`.... A..A..B.\n+ 0x00000b60 08410b00 40000000 680b0000 00000000 .A..@...h.......\n+ 0x00000b70 3f010000 00460e10 8e02420e 188d0342 ?....F....B....B\n+ 0x00000b80 0e208c04 410e2886 05410e30 8306440e . ..A.(..A.0..D.\n+ 0x00000b90 70031401 0a0e3041 0e28410e 20420e18 p.....0A.(A. B..\n+ 0x00000ba0 420e1042 0e08440b 30000000 ac0b0000 B..B..D.0.......\n+ 0x00000bb0 00000000 e2000000 00460e10 8c02410e .........F....A.\n+ 0x00000bc0 18860341 0e208304 480e6002 c80a0e20 ...A. ..H.`.... \n+ 0x00000bd0 410e1841 0e10420e 08410b00 40000000 A..A..B..A..@...\n+ 0x00000be0 e00b0000 00000000 4f010000 00460e10 ........O....F..\n+ 0x00000bf0 8e02420e 188d0342 0e208c04 410e2886 ..B....B. ..A.(.\n+ 0x00000c00 05410e30 8306440e 70032501 0a0e3041 .A.0..D.p.%...0A\n+ 0x00000c10 0e28410e 20420e18 420e1042 0e08430b .(A. B..B..B..C.\n+ 0x00000c20 30000000 240c0000 00000000 ea000000 0...$...........\n+ 0x00000c30 00460e10 8c02410e 18860341 0e208304 .F....A....A. ..\n+ 0x00000c40 480e7002 d00a0e20 410e1841 0e10420e H.p.... A..A..B.\n+ 0x00000c50 08410b00 3c000000 580c0000 00000000 .A..<...X.......\n+ 0x00000c60 4f010000 00460e10 8d02420e 188c0341 O....F....B....A\n+ 0x00000c70 0e208604 410e2883 05440e80 01032b01 . ..A.(..D....+.\n+ 0x00000c80 0a0e2841 0e20410e 18420e10 420e0841 ..(A. A..B..B..A\n+ 0x00000c90 0b000000 48000000 980c0000 00000000 ....H...........\n+ 0x00000ca0 e6010000 00460e10 8f02490e 188e0342 .....F....I....B\n+ 0x00000cb0 0e208d04 450e288c 05480e30 8606440e . ..E.(..H.0..D.\n+ 0x00000cc0 38830747 0e70035b 010a0e38 410e3041 8..G.p.[...8A.0A\n+ 0x00000cd0 0e28420e 20420e18 420e1042 0e08420b .(B. B..B..B..B.\n+ 0x00000ce0 4c000000 e40c0000 00000000 a1030000 L...............\n+ 0x00000cf0 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n+ 0x00000d00 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n+ 0x00000d10 0e900103 11030a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x00000d20 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n+ 0x00000d30 30000000 b0080000 00000000 8c050000 0...............\n+ 0x00000d40 04000000 00450e10 86024b0d 06508f03 .....E....K..P..\n+ 0x00000d50 8e048d05 8c068307 0331030a 0c070847 .........1.....G\n+ 0x00000d60 0b000000 64000000 680d0000 00000000 ....d...h.......\n+ 0x00000d70 8d020000 00460e10 8f02490e 188e0342 .....F....I....B\n+ 0x00000d80 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00000d90 38830744 0e800103 e3010a0e 38440e30 8..D........8D.0\n+ 0x00000da0 410e2842 0e20420e 18420e10 420e0847 A.(B. B..B..B..G\n+ 0x00000db0 0b02540a 0e38410e 30410e28 420e2042 ..T..8A.0A.(B. B\n+ 0x00000dc0 0e18420e 10420e08 420b0000 4c000000 ..B..B..B...L...\n+ 0x00000dd0 d00d0000 00000000 f8010000 00460e10 .............F..\n+ 0x00000de0 8f02460e 188e0345 0e208d04 420e288c ..F....E. ..B.(.\n+ 0x00000df0 05440e30 8606480e 3883074a 0e800103 .D.0..H.8..J....\n+ 0x00000e00 6b010a0e 38410e30 410e2842 0e20420e k...8A.0A.(B. B.\n+ 0x00000e10 18420e10 420e0842 0b000000 4c000000 .B..B..B....L...\n+ 0x00000e20 200e0000 00000000 49030000 00460e10 .......I....F..\n+ 0x00000e30 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00000e40 05410e30 8606410e 38830744 0ea00103 .A.0..A.8..D....\n+ 0x00000e50 11030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00000e60 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n+ 0x00000e70 ec090000 00000000 82050000 04000000 ................\n+ 0x00000e80 00450e10 86024b0d 06508f03 8e048d05 .E....K..P......\n+ 0x00000e90 8c068307 034f030a 0c070841 0b000000 .....O.....A....\n+ 0x00000ea0 64000000 a40e0000 00000000 8f020000 d...............\n+ 0x00000eb0 00460e10 8f024d0e 188e0342 0e208d04 .F....M....B. ..\n+ 0x00000ec0 420e288c 05410e30 8606450e 38830747 B.(..A.0..E.8..G\n+ 0x00000ed0 0ea00103 01020a0e 38470e30 410e2842 ........8G.0A.(B\n+ 0x00000ee0 0e20420e 18420e10 420e0845 0b02450a . B..B..B..E..E.\n+ 0x00000ef0 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n+ 0x00000f00 10420e08 410b0000 4c000000 0c0f0000 .B..A...L.......\n+ 0x00000f10 00000000 1e020000 00460e10 8f02460e .........F....F.\n+ 0x00000f20 188e0342 0e208d04 450e288c 05440e30 ...B. ..E.(..D.0\n+ 0x00000f30 8606480e 3883074a 0e800103 8a010a0e ..H.8..J........\n+ 0x00000f40 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000f50 420e0843 0b000000 4c000000 5c0f0000 B..C....L...\\...\n+ 0x00000f60 00000000 4f040000 00460e10 8f02420e ....O....F....B.\n+ 0x00000f70 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000f80 8606410e 38830744 0eb00103 8f030a0e ..A.8..D........\n+ 0x00000f90 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00000fa0 420e0841 0b000000 30000000 280b0000 B..A....0...(...\n+ 0x00000fb0 00000000 54060000 04000000 00450e10 ....T........E..\n+ 0x00000fc0 86024b0d 06508f03 8e048d05 8c068307 ..K..P..........\n+ 0x00000fd0 03e6030a 0c07084a 0b000000 64000000 .......J....d...\n+ 0x00000fe0 e00f0000 00000000 1a030000 004a0e10 .............J..\n+ 0x00000ff0 8f024d0e 188e0345 0e208d04 420e288c ..M....E. ..B.(.\n+ 0x00001000 05410e30 8606410e 38830749 0eb00103 .A.0..A.8..I....\n+ 0x00001010 80020a0e 384a0e30 410e2842 0e20420e ....8J.0A.(B. B.\n+ 0x00001020 18420e10 420e0845 0b02490a 0e38410e .B..B..E..I..8A.\n+ 0x00001030 30410e28 420e2042 0e18420e 10420e08 0A.(B. B..B..B..\n+ 0x00001040 410b0000 4c000000 48100000 00000000 A...L...H.......\n+ 0x00001050 49020000 00460e10 8f02460e 188e0342 I....F....F....B\n+ 0x00001060 0e208d04 450e288c 05440e30 8606480e . ..E.(..D.0..H.\n+ 0x00001070 3883074a 0e900103 a3010a0e 38410e30 8..J........8A.0\n+ 0x00001080 410e2842 0e20420e 18420e10 420e084a A.(B. B..B..B..J\n+ 0x00001090 0b000000 4c000000 98100000 00000000 ....L...........\n+ 0x000010a0 04040000 00460e10 8f02420e 188e0342 .....F....B....B\n+ 0x000010b0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x000010c0 38830747 0ec00103 bf030a0e 38410e30 8..G........8A.0\n+ 0x000010d0 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n+ 0x000010e0 0b000000 64000000 e8100000 00000000 ....d...........\n+ 0x000010f0 06040000 00460e10 8f024b0e 188e0347 .....F....K....G\n+ 0x00001100 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00001110 38830747 0ef00103 69030a0e 38410e30 8..G....i...8A.0\n+ 0x00001120 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n+ 0x00001130 0b5a0a0e 384a0e30 410e2842 0e20420e .Z..8J.0A.(B. B.\n+ 0x00001140 18420e10 420e0845 0b000000 4c000000 .B..B..E....L...\n+ 0x00001150 50110000 00000000 95020000 00460e10 P............F..\n+ 0x00001160 8f02460e 188e0342 0e208d04 450e288c ..F....B. ..E.(.\n+ 0x00001170 05440e30 8606480e 3883074a 0e900103 .D.0..H.8..J....\n+ 0x00001180 ec010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00001190 18420e10 420e0841 0b000000 18000000 .B..B..A........\n+ 0x000011a0 a0110000 00000000 7e000000 00480e50 ........~....H.P\n+ 0x000011b0 02700a0e 08410b00 4c000000 bc110000 .p...A..L.......\n+ 0x000011c0 00000000 ec030000 00460e10 8f02420e .........F....B.\n+ 0x000011d0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x000011e0 8606410e 38830747 0ed00103 c7030a0e ..A.8..G........\n+ 0x000011f0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001200 420e0841 0b000000 64000000 0c120000 B..A....d.......\n+ 0x00001210 00000000 c4040000 00460e10 8f024e0e .........F....N.\n+ 0x00001220 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00001230 8606410e 38830747 0e900203 22040a0e ..A.8..G....\"...\n+ 0x00001240 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001250 420e0841 0b780a0e 384a0e30 410e2842 B..A.x..8J.0A.(B\n+ 0x00001260 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n+ 0x00001270 4c000000 74120000 00000000 58020000 L...t.......X...\n+ 0x00001280 00460e10 8f02490e 188e0342 0e208d04 .F....I....B. ..\n+ 0x00001290 450e288c 05440e30 8606450e 3883074a E.(..D.0..E.8..J\n+ 0x000012a0 0ea00103 b3010a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x000012b0 0e20420e 18420e10 420e084a 0b000000 . B..B..B..J....\n+ 0x000012c0 18000000 c4120000 00000000 7e000000 ............~...\n+ 0x000012d0 00480e60 02700a0e 08410b00 4c000000 .H.`.p...A..L...\n+ 0x000012e0 e0120000 00000000 3d030000 00460e10 ........=....F..\n+ 0x000012f0 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00001300 05410e30 8606410e 38830747 0ee00103 .A.0..A.8..G....\n+ 0x00001310 18030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00001320 18420e10 420e0841 0b000000 64000000 .B..B..A....d...\n+ 0x00001330 30130000 00000000 0f050000 00460e10 0............F..\n+ 0x00001340 8f024e0e 188e0347 0e208d04 420e288c ..N....G. ..B.(.\n+ 0x00001350 05410e30 8606410e 38830747 0eb00203 .A.0..A.8..G....\n+ 0x00001360 70040a0e 38410e30 410e2842 0e20420e p...8A.0A.(B. B.\n+ 0x00001370 18420e10 420e0841 0b780a0e 384a0e30 .B..B..A.x..8J.0\n+ 0x00001380 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n+ 0x00001390 0b000000 4c000000 140f0000 00000000 ....L...........\n+ 0x000013a0 170a0000 04000000 00460e10 8f02420e .........F....B.\n+ 0x000013b0 188e0342 0e208d04 420e288c 05440e30 ...B. ..B.(..D.0\n+ 0x000013c0 8606410e 38830744 0e600348 020a0e38 ..A.8..D.`.H...8\n+ 0x000013d0 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n+ 0x000013e0 0e08490b 20000000 640f0000 00000000 ..I. ...d.......\n+ 0x000013f0 42020000 04000000 000e6083 0786068c B.........`.....\n+ 0x00001400 058d048e 038f0200 2c000000 0c140000 ........,.......\n+ 0x00001410 00000000 b3010000 00450e10 86024a0e .........E....J.\n+ 0x00001420 18830344 0e30038e 010a0e18 470e1041 ...D.0......G..A\n+ 0x00001430 0e08450b 00000000 ..E.....\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.strtab {}", "source2": "readelf --wide --decompress --hex-dump=.strtab {}", "unified_diff": "@@ -304,573 +304,570 @@\n 0x000012d0 63537431 31636861 725f7472 61697473 cSt11char_traits\n 0x000012e0 49634545 52537431 33626173 69635f6f IcEERSt13basic_o\n 0x000012f0 73747265 616d4954 5f54305f 4553365f streamIT_T0_ES6_\n 0x00001300 504b5333 5f6c005f 556e7769 6e645f52 PKS3_l._Unwind_R\n 0x00001310 6573756d 65005f5a 4e376d61 646e6573 esume._ZN7madnes\n 0x00001320 73357072 696e7449 4134355f 634a4545 s5printIA45_cJEE\n 0x00001330 4576524b 545f4470 524b5430 5f005f5a EvRKT_DpRKT0_._Z\n- 0x00001340 4e376d61 646e6573 73357072 696e7449 N7madness5printI\n- 0x00001350 4132385f 634a4131 335f6345 45457652 A28_cJA13_cEEEvR\n- 0x00001360 4b545f44 70524b54 305f005f 5a4e376d KT_DpRKT0_._ZN7m\n- 0x00001370 61646e65 73733654 656e736f 72496445 adness6TensorIdE\n- 0x00001380 38616c6c 6f636174 65456c50 4b6c6200 8allocateElPKlb.\n- 0x00001390 706f7369 785f6d65 6d616c69 676e005f posix_memalign._\n- 0x000013a0 5a6e776d 005f5a54 56537431 395f5370 Znwm._ZTVSt19_Sp\n- 0x000013b0 5f636f75 6e746564 5f64656c 65746572 _counted_deleter\n- 0x000013c0 49506450 446f4676 50764553 61497645 IPdPDoFvPvESaIvE\n- 0x000013d0 4c4e395f 5f676e75 5f637878 31325f4c LN9__gnu_cxx12_L\n- 0x000013e0 6f636b5f 706f6c69 63794532 45450066 ock_policyE2EE.f\n- 0x000013f0 72656500 6d656d73 6574005f 5a544969 ree.memset._ZTIi\n- 0x00001400 005f5a54 564e376d 61646e65 73733130 ._ZTVN7madness10\n- 0x00001410 42617365 54656e73 6f724500 5f5a5449 BaseTensorE._ZTI\n- 0x00001420 4e376d61 646e6573 73313554 656e736f N7madness15Tenso\n- 0x00001430 72457863 65707469 6f6e4500 5f5f6378 rExceptionE.__cx\n- 0x00001440 615f6265 67696e5f 63617463 68005f5f a_begin_catch.__\n- 0x00001450 6378615f 72657468 726f7700 5f5f6378 cxa_rethrow.__cx\n- 0x00001460 615f656e 645f6361 74636800 5f5f7072 a_end_catch.__pr\n- 0x00001470 696e7466 5f63686b 005f5a4e 376d6164 intf_chk._ZN7mad\n- 0x00001480 6e657373 36445175 65756549 504e535f ness6DQueueIPNS_\n- 0x00001490 3137506f 6f6c5461 736b496e 74657266 17PoolTaskInterf\n- 0x000014a0 61636545 45346772 6f774576 005f5a6e aceEE4growEv._Zn\n- 0x000014b0 616d005f 5a646150 76005f5f 6378615f am._ZdaPv.__cxa_\n- 0x000014c0 7468726f 775f6261 645f6172 7261795f throw_bad_array_\n- 0x000014d0 6e65775f 6c656e67 7468005f 5a4e376d new_length._ZN7m\n- 0x000014e0 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n- 0x000014f0 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n- 0x00001500 72666163 65454531 32666c75 73685f70 rfaceEE12flush_p\n- 0x00001510 72656275 66457600 5f5a4e37 6d61646e rebufEv._ZN7madn\n- 0x00001520 65737336 44517565 75654950 4e535f31 ess6DQueueIPNS_1\n- 0x00001530 37506f6f 6c546173 6b496e74 65726661 7PoolTaskInterfa\n- 0x00001540 63654545 396e696e 70726562 75664500 ceEE9ninprebufE.\n- 0x00001550 5f5f746c 735f6765 745f6164 6472005f __tls_get_addr._\n- 0x00001560 5a4e376d 61646e65 73733644 51756575 ZN7madness6DQueu\n- 0x00001570 6549504e 535f3137 506f6f6c 5461736b eIPNS_17PoolTask\n- 0x00001580 496e7465 72666163 65454536 70726562 InterfaceEE6preb\n- 0x00001590 75664500 5f5a4e37 6d61646e 65737336 ufE._ZN7madness6\n- 0x000015a0 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n- 0x000015b0 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n- 0x000015c0 31316e69 6e707265 62756668 6945005f 11ninprebufhiE._\n- 0x000015d0 5a4e376d 61646e65 73733644 51756575 ZN7madness6DQueu\n- 0x000015e0 6549504e 535f3137 506f6f6c 5461736b eIPNS_17PoolTask\n- 0x000015f0 496e7465 72666163 65454538 70726562 InterfaceEE8preb\n- 0x00001600 75666869 45005f5a 4e376d61 646e6573 ufhiE._ZN7madnes\n- 0x00001610 73313054 68726561 64506f6f 6c356177 s10ThreadPool5aw\n- 0x00001620 61697449 4e535f35 576f726c 6431364d aitINS_5World16M\n- 0x00001630 70695265 71756573 74546573 74657245 piRequestTesterE\n- 0x00001640 45457652 4b545f62 62005f5a 4e376d61 EEvRKT_bb._ZN7ma\n- 0x00001650 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n- 0x00001660 6c313361 77616974 5f74696d 656f7574 l13await_timeout\n- 0x00001670 45004d50 495f5465 73740075 736c6565 E.MPI_Test.uslee\n- 0x00001680 70005f5a 4e376d61 646e6573 73313054 p._ZN7madness10T\n- 0x00001690 68726561 64506f6f 6c313269 6e737461 hreadPool12insta\n- 0x000016a0 6e63655f 70747245 005f5f63 78615f67 nce_ptrE.__cxa_g\n- 0x000016b0 75617264 5f616371 75697265 005f5a4e uard_acquire._ZN\n- 0x000016c0 376d6164 6e657373 31336370 755f6672 7madness13cpu_fr\n- 0x000016d0 65717565 6e637945 76005f5f 6378615f equencyEv.__cxa_\n- 0x000016e0 67756172 645f7265 6c656173 65005f5a guard_release._Z\n- 0x000016f0 4e376d61 646e6573 7331314d 75746578 N7madness11Mutex\n- 0x00001700 57616974 65723477 61697445 76005f5a Waiter4waitEv._Z\n- 0x00001710 53743463 65727200 5f5a5374 6c734953 St4cerr._ZStlsIS\n- 0x00001720 74313163 6861725f 74726169 74734963 t11char_traitsIc\n- 0x00001730 45455253 74313362 61736963 5f6f7374 EERSt13basic_ost\n- 0x00001740 7265616d 4963545f 4553355f 504b6300 reamIcT_ES5_PKc.\n- 0x00001750 5f5a5449 4e375361 66654d50 49394578 _ZTIN7SafeMPI9Ex\n- 0x00001760 63657074 696f6e45 005f5f73 7072696e ceptionE.__sprin\n- 0x00001770 74665f63 686b005f 5f637861 5f677561 tf_chk.__cxa_gua\n- 0x00001780 72645f61 626f7274 006d656d 63707900 rd_abort.memcpy.\n- 0x00001790 6d656d6d 6f766500 5f5a4e37 53616665 memmove._ZN7Safe\n- 0x000017a0 4d504939 496e7472 61636f6d 6d313662 MPI9Intracomm16b\n- 0x000017b0 696e6172 795f7472 65655f69 6e666f45 inary_tree_infoE\n- 0x000017c0 69526953 315f5331 5f005f5a 4e375361 iRiS1_S1_._ZN7Sa\n- 0x000017d0 66654d50 49366368 61726f6e 45005f5a feMPI6charonE._Z\n- 0x000017e0 4e376d61 646e6573 73313757 6f726c64 N7madness17World\n- 0x000017f0 476f7049 6e746572 66616365 3962726f GopInterface9bro\n- 0x00001800 61646361 73744550 766d6962 69004d50 adcastEPvmibi.MP\n- 0x00001810 495f4972 65637600 4d50495f 4973656e I_Irecv.MPI_Isen\n- 0x00001820 64005f5a 4e537436 76656374 6f72494e d._ZNSt6vectorIN\n- 0x00001830 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001840 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n- 0x00001850 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n- 0x00001860 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001870 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n- 0x00001880 345f4545 6d524b53 325f005f 5a537432 4_EEmRKS2_._ZSt2\n- 0x00001890 305f5f74 68726f77 5f6c656e 6774685f 0__throw_length_\n- 0x000018a0 6572726f 72504b63 005f5a4e 53743676 errorPKc._ZNSt6v\n- 0x000018b0 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x000018c0 4b657949 4c6d3245 45455361 4953325f KeyILm2EEESaIS2_\n- 0x000018d0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n- 0x000018e0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n- 0x000018f0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001900 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n- 0x00001910 5f005f5a 4e537436 76656374 6f72494e _._ZNSt6vectorIN\n- 0x00001920 376d6164 6e657373 334b6579 494c6d33 7madness3KeyILm3\n- 0x00001930 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n- 0x00001940 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n- 0x00001950 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00001960 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n- 0x00001970 345f4545 6d524b53 325f005f 5a4e5374 4_EEmRKS2_._ZNSt\n- 0x00001980 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n- 0x00001990 73334b65 79494c6d 34454545 53614953 s3KeyILm4EEESaIS\n- 0x000019a0 325f4545 31345f4d 5f66696c 6c5f696e 2_EE14_M_fill_in\n- 0x000019b0 73657274 454e395f 5f676e75 5f637878 sertEN9__gnu_cxx\n- 0x000019c0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x000019d0 746f7249 5053325f 53345f45 456d524b torIPS2_S4_EEmRK\n- 0x000019e0 53325f00 5f5a4e53 74367665 63746f72 S2_._ZNSt6vector\n- 0x000019f0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n- 0x00001a00 6d354545 45536149 53325f45 4531345f m5EEESaIS2_EE14_\n- 0x00001a10 4d5f6669 6c6c5f69 6e736572 74454e39 M_fill_insertEN9\n- 0x00001a20 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00001a30 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n- 0x00001a40 5f53345f 45456d52 4b53325f 005f5a4e _S4_EEmRKS2_._ZN\n- 0x00001a50 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001a60 65737333 4b657949 4c6d3645 45455361 ess3KeyILm6EEESa\n- 0x00001a70 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n- 0x00001a80 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n- 0x00001a90 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001aa0 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n- 0x00001ab0 524b5332 5f005f5a 53743235 5f5f756e RKS2_._ZSt25__un\n- 0x00001ac0 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00001ad0 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00001ae0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001af0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001b00 4b657949 4c6d3145 45455374 36766563 KeyILm1EEESt6vec\n- 0x00001b10 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001b20 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x00001b30 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x00001b40 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00001b50 5f005f5a 53743136 5f5f696e 73657274 _._ZSt16__insert\n- 0x00001b60 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x00001b70 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001b80 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00001b90 7373334b 6579494c 6d314545 45537436 ss3KeyILm1EEESt6\n- 0x00001ba0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00001bb0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00001bc0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00001bd0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001be0 545f5348 5f54305f 005f5a53 7432325f T_SH_T0_._ZSt22_\n- 0x00001bf0 5f66696e 616c5f69 6e736572 74696f6e _final_insertion\n- 0x00001c00 5f736f72 74494e39 5f5f676e 755f6378 _sortIN9__gnu_cx\n- 0x00001c10 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001c20 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001c30 4b657949 4c6d3145 45455374 36766563 KeyILm1EEESt6vec\n- 0x00001c40 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001c50 454e5330 5f355f5f 6f707331 355f4974 ENS0_5__ops15_It\n- 0x00001c60 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00001c70 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x00001c80 485f5430 5f005f5a 53743235 5f5f756e H_T0_._ZSt25__un\n- 0x00001c90 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00001ca0 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00001cb0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001cc0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001cd0 4b657949 4c6d3245 45455374 36766563 KeyILm2EEESt6vec\n- 0x00001ce0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001cf0 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x00001d00 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x00001d10 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00001d20 5f005f5a 53743136 5f5f696e 73657274 _._ZSt16__insert\n- 0x00001d30 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x00001d40 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001d50 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00001d60 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n- 0x00001d70 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00001d80 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00001d90 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00001da0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001db0 545f5348 5f54305f 005f5a53 7432325f T_SH_T0_._ZSt22_\n- 0x00001dc0 5f66696e 616c5f69 6e736572 74696f6e _final_insertion\n- 0x00001dd0 5f736f72 74494e39 5f5f676e 755f6378 _sortIN9__gnu_cx\n- 0x00001de0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001df0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001e00 4b657949 4c6d3245 45455374 36766563 KeyILm2EEESt6vec\n- 0x00001e10 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001e20 454e5330 5f355f5f 6f707331 355f4974 ENS0_5__ops15_It\n- 0x00001e30 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00001e40 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x00001e50 485f5430 5f005f5a 53743235 5f5f756e H_T0_._ZSt25__un\n- 0x00001e60 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00001e70 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00001e80 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001e90 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001ea0 4b657949 4c6d3345 45455374 36766563 KeyILm3EEESt6vec\n- 0x00001eb0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001ec0 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x00001ed0 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x00001ee0 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00001ef0 5f005f5a 53743136 5f5f696e 73657274 _._ZSt16__insert\n- 0x00001f00 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x00001f10 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00001f20 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00001f30 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n- 0x00001f40 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00001f50 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00001f60 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00001f70 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001f80 545f5348 5f54305f 005f5a53 7432325f T_SH_T0_._ZSt22_\n- 0x00001f90 5f66696e 616c5f69 6e736572 74696f6e _final_insertion\n- 0x00001fa0 5f736f72 74494e39 5f5f676e 755f6378 _sortIN9__gnu_cx\n- 0x00001fb0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001fc0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001fd0 4b657949 4c6d3345 45455374 36766563 KeyILm3EEESt6vec\n- 0x00001fe0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001ff0 454e5330 5f355f5f 6f707331 355f4974 ENS0_5__ops15_It\n- 0x00002000 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00002010 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x00002020 485f5430 5f005f5a 53743235 5f5f756e H_T0_._ZSt25__un\n- 0x00002030 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00002040 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00002050 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002060 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00002070 4b657949 4c6d3445 45455374 36766563 KeyILm4EEESt6vec\n- 0x00002080 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00002090 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x000020a0 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x000020b0 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x000020c0 5f005f5a 53743136 5f5f696e 73657274 _._ZSt16__insert\n- 0x000020d0 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x000020e0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x000020f0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002100 7373334b 6579494c 6d344545 45537436 ss3KeyILm4EEESt6\n- 0x00002110 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002120 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00002130 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00002140 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00002150 545f5348 5f54305f 005f5a53 7432355f T_SH_T0_._ZSt25_\n- 0x00002160 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n- 0x00002170 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n- 0x00002180 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002190 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x000021a0 7373334b 6579494c 6d354545 45537436 ss3KeyILm5EEESt6\n- 0x000021b0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x000021c0 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n- 0x000021d0 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n- 0x000021e0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x000021f0 5f54305f 005f5a53 7431365f 5f696e73 _T0_._ZSt16__ins\n- 0x00002200 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n- 0x00002210 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x00002220 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x00002230 646e6573 73334b65 79494c6d 35454545 dness3KeyILm5EEE\n- 0x00002240 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x00002250 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00002260 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00002270 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00002280 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n- 0x00002290 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n- 0x000022a0 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n- 0x000022b0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n- 0x000022c0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n- 0x000022d0 646e6573 73334b65 79494c6d 36454545 dness3KeyILm6EEE\n- 0x000022e0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n- 0x000022f0 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n- 0x00002300 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n- 0x00002310 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002320 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n- 0x00002330 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00002340 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00002350 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00002360 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n- 0x00002370 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00002380 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00002390 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x000023a0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x000023b0 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n- 0x000023c0 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n- 0x000023d0 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n- 0x000023e0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x000023f0 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00002400 494c6d31 45454553 74367665 63746f72 ILm1EEESt6vector\n- 0x00002410 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n- 0x00002420 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n- 0x00002430 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00002440 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00002450 54305f53 495f5431 5f54325f 005f5a53 T0_SI_T1_T2_._ZS\n- 0x00002460 7431365f 5f696e74 726f736f 72745f6c t16__introsort_l\n- 0x00002470 6f6f7049 4e395f5f 676e755f 63787831 oopIN9__gnu_cxx1\n- 0x00002480 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00002490 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x000024a0 79494c6d 31454545 53743676 6563746f yILm1EEESt6vecto\n- 0x000024b0 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n- 0x000024c0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x000024d0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x000024e0 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x000024f0 5f54305f 54315f00 5f5a4e37 6d61646e _T0_T1_._ZN7madn\n- 0x00002500 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00002510 7473494c 6d314545 32316d61 6b655f64 tsILm1EE21make_d\n- 0x00002520 6973705f 70657269 6f646963 73756d45 isp_periodicsumE\n- 0x00002530 6969005f 5a4e376d 61646e65 73733133 ii._ZN7madness13\n- 0x00002540 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x00002550 31454531 36646973 705f7065 72696f64 1EE16disp_period\n- 0x00002560 69637375 6d450068 61736877 6f726400 icsumE.hashword.\n+ 0x00001340 4e376d61 646e6573 73365465 6e736f72 N7madness6Tensor\n+ 0x00001350 49644538 616c6c6f 63617465 456c504b IdE8allocateElPK\n+ 0x00001360 6c620070 6f736978 5f6d656d 616c6967 lb.posix_memalig\n+ 0x00001370 6e005f5a 6e776d00 5f5a5456 53743139 n._Znwm._ZTVSt19\n+ 0x00001380 5f53705f 636f756e 7465645f 64656c65 _Sp_counted_dele\n+ 0x00001390 74657249 50645044 6f467650 76455361 terIPdPDoFvPvESa\n+ 0x000013a0 4976454c 4e395f5f 676e755f 63787831 IvELN9__gnu_cxx1\n+ 0x000013b0 325f4c6f 636b5f70 6f6c6963 79453245 2_Lock_policyE2E\n+ 0x000013c0 45006672 6565006d 656d7365 74005f5a E.free.memset._Z\n+ 0x000013d0 54496900 5f5a5456 4e376d61 646e6573 TIi._ZTVN7madnes\n+ 0x000013e0 73313042 61736554 656e736f 7245005f s10BaseTensorE._\n+ 0x000013f0 5a54494e 376d6164 6e657373 31355465 ZTIN7madness15Te\n+ 0x00001400 6e736f72 45786365 7074696f 6e45005f nsorExceptionE._\n+ 0x00001410 5f637861 5f626567 696e5f63 61746368 _cxa_begin_catch\n+ 0x00001420 005f5f63 78615f72 65746872 6f77005f .__cxa_rethrow._\n+ 0x00001430 5f637861 5f656e64 5f636174 6368005f _cxa_end_catch._\n+ 0x00001440 5f707269 6e74665f 63686b00 5f5a4e37 _printf_chk._ZN7\n+ 0x00001450 6d61646e 65737336 44517565 75654950 madness6DQueueIP\n+ 0x00001460 4e535f31 37506f6f 6c546173 6b496e74 NS_17PoolTaskInt\n+ 0x00001470 65726661 63654545 3467726f 77457600 erfaceEE4growEv.\n+ 0x00001480 5f5a6e61 6d005f5a 64615076 005f5f63 _Znam._ZdaPv.__c\n+ 0x00001490 78615f74 68726f77 5f626164 5f617272 xa_throw_bad_arr\n+ 0x000014a0 61795f6e 65775f6c 656e6774 68005f5a ay_new_length._Z\n+ 0x000014b0 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x000014c0 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x000014d0 6e746572 66616365 45453132 666c7573 nterfaceEE12flus\n+ 0x000014e0 685f7072 65627566 4576005f 5a4e376d h_prebufEv._ZN7m\n+ 0x000014f0 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n+ 0x00001500 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n+ 0x00001510 72666163 65454539 6e696e70 72656275 rfaceEE9ninprebu\n+ 0x00001520 6645005f 5f746c73 5f676574 5f616464 fE.__tls_get_add\n+ 0x00001530 72005f5a 4e376d61 646e6573 73364451 r._ZN7madness6DQ\n+ 0x00001540 75657565 49504e53 5f313750 6f6f6c54 ueueIPNS_17PoolT\n+ 0x00001550 61736b49 6e746572 66616365 45453670 askInterfaceEE6p\n+ 0x00001560 72656275 6645005f 5a4e376d 61646e65 rebufE._ZN7madne\n+ 0x00001570 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n+ 0x00001580 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n+ 0x00001590 65454531 316e696e 70726562 75666869 eEE11ninprebufhi\n+ 0x000015a0 45005f5a 4e376d61 646e6573 73364451 E._ZN7madness6DQ\n+ 0x000015b0 75657565 49504e53 5f313750 6f6f6c54 ueueIPNS_17PoolT\n+ 0x000015c0 61736b49 6e746572 66616365 45453870 askInterfaceEE8p\n+ 0x000015d0 72656275 66686945 005f5a4e 376d6164 rebufhiE._ZN7mad\n+ 0x000015e0 6e657373 31305468 72656164 506f6f6c ness10ThreadPool\n+ 0x000015f0 35617761 6974494e 535f3557 6f726c64 5awaitINS_5World\n+ 0x00001600 31364d70 69526571 75657374 54657374 16MpiRequestTest\n+ 0x00001610 65724545 4576524b 545f6262 005f5a4e erEEEvRKT_bb._ZN\n+ 0x00001620 376d6164 6e657373 31305468 72656164 7madness10Thread\n+ 0x00001630 506f6f6c 31336177 6169745f 74696d65 Pool13await_time\n+ 0x00001640 6f757445 004d5049 5f546573 74007573 outE.MPI_Test.us\n+ 0x00001650 6c656570 005f5a4e 376d6164 6e657373 leep._ZN7madness\n+ 0x00001660 31305468 72656164 506f6f6c 3132696e 10ThreadPool12in\n+ 0x00001670 7374616e 63655f70 74724500 5f5f6378 stance_ptrE.__cx\n+ 0x00001680 615f6775 6172645f 61637175 69726500 a_guard_acquire.\n+ 0x00001690 5f5a4e37 6d61646e 65737331 33637075 _ZN7madness13cpu\n+ 0x000016a0 5f667265 7175656e 63794576 005f5f63 _frequencyEv.__c\n+ 0x000016b0 78615f67 75617264 5f72656c 65617365 xa_guard_release\n+ 0x000016c0 005f5a4e 376d6164 6e657373 31314d75 ._ZN7madness11Mu\n+ 0x000016d0 74657857 61697465 72347761 69744576 texWaiter4waitEv\n+ 0x000016e0 005f5a53 74346365 7272005f 5a53746c ._ZSt4cerr._ZStl\n+ 0x000016f0 73495374 31316368 61725f74 72616974 sISt11char_trait\n+ 0x00001700 73496345 45525374 31336261 7369635f sIcEERSt13basic_\n+ 0x00001710 6f737472 65616d49 63545f45 53355f50 ostreamIcT_ES5_P\n+ 0x00001720 4b63005f 5a54494e 37536166 654d5049 Kc._ZTIN7SafeMPI\n+ 0x00001730 39457863 65707469 6f6e4500 5f5f7370 9ExceptionE.__sp\n+ 0x00001740 72696e74 665f6368 6b005f5f 6378615f rintf_chk.__cxa_\n+ 0x00001750 67756172 645f6162 6f727400 6d656d63 guard_abort.memc\n+ 0x00001760 7079006d 656d6d6f 7665005f 5a4e3753 py.memmove._ZN7S\n+ 0x00001770 6166654d 50493949 6e747261 636f6d6d afeMPI9Intracomm\n+ 0x00001780 31366269 6e617279 5f747265 655f696e 16binary_tree_in\n+ 0x00001790 666f4569 52695331 5f53315f 005f5a4e foEiRiS1_S1_._ZN\n+ 0x000017a0 37536166 654d5049 36636861 726f6e45 7SafeMPI6charonE\n+ 0x000017b0 005f5a4e 376d6164 6e657373 3137576f ._ZN7madness17Wo\n+ 0x000017c0 726c6447 6f70496e 74657266 61636539 rldGopInterface9\n+ 0x000017d0 62726f61 64636173 74455076 6d696269 broadcastEPvmibi\n+ 0x000017e0 004d5049 5f497265 6376004d 50495f49 .MPI_Irecv.MPI_I\n+ 0x000017f0 73656e64 005f5a4e 53743676 6563746f send._ZNSt6vecto\n+ 0x00001800 72494e37 6d61646e 65737333 4b657949 rIN7madness3KeyI\n+ 0x00001810 4c6d3145 45455361 4953325f 45453134 Lm1EEESaIS2_EE14\n+ 0x00001820 5f4d5f66 696c6c5f 696e7365 7274454e _M_fill_insertEN\n+ 0x00001830 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001840 726d616c 5f697465 7261746f 72495053 rmal_iteratorIPS\n+ 0x00001850 325f5334 5f45456d 524b5332 5f005f5a 2_S4_EEmRKS2_._Z\n+ 0x00001860 53743230 5f5f7468 726f775f 6c656e67 St20__throw_leng\n+ 0x00001870 74685f65 72726f72 504b6300 5f5a4e53 th_errorPKc._ZNS\n+ 0x00001880 74367665 63746f72 494e376d 61646e65 t6vectorIN7madne\n+ 0x00001890 7373334b 6579494c 6d324545 45536149 ss3KeyILm2EEESaI\n+ 0x000018a0 53325f45 4531345f 4d5f6669 6c6c5f69 S2_EE14_M_fill_i\n+ 0x000018b0 6e736572 74454e39 5f5f676e 755f6378 nsertEN9__gnu_cx\n+ 0x000018c0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x000018d0 61746f72 49505332 5f53345f 45456d52 atorIPS2_S4_EEmR\n+ 0x000018e0 4b53325f 005f5a4e 53743676 6563746f KS2_._ZNSt6vecto\n+ 0x000018f0 72494e37 6d61646e 65737333 4b657949 rIN7madness3KeyI\n+ 0x00001900 4c6d3345 45455361 4953325f 45453134 Lm3EEESaIS2_EE14\n+ 0x00001910 5f4d5f66 696c6c5f 696e7365 7274454e _M_fill_insertEN\n+ 0x00001920 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001930 726d616c 5f697465 7261746f 72495053 rmal_iteratorIPS\n+ 0x00001940 325f5334 5f45456d 524b5332 5f005f5a 2_S4_EEmRKS2_._Z\n+ 0x00001950 4e537436 76656374 6f72494e 376d6164 NSt6vectorIN7mad\n+ 0x00001960 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x00001970 61495332 5f454531 345f4d5f 66696c6c aIS2_EE14_M_fill\n+ 0x00001980 5f696e73 65727445 4e395f5f 676e755f _insertEN9__gnu_\n+ 0x00001990 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000019a0 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n+ 0x000019b0 6d524b53 325f005f 5a4e5374 36766563 mRKS2_._ZNSt6vec\n+ 0x000019c0 746f7249 4e376d61 646e6573 73334b65 torIN7madness3Ke\n+ 0x000019d0 79494c6d 35454545 53614953 325f4545 yILm5EEESaIS2_EE\n+ 0x000019e0 31345f4d 5f66696c 6c5f696e 73657274 14_M_fill_insert\n+ 0x000019f0 454e395f 5f676e75 5f637878 31375f5f EN9__gnu_cxx17__\n+ 0x00001a00 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001a10 5053325f 53345f45 456d524b 53325f00 PS2_S4_EEmRKS2_.\n+ 0x00001a20 5f5a4e53 74367665 63746f72 494e376d _ZNSt6vectorIN7m\n+ 0x00001a30 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n+ 0x00001a40 45536149 53325f45 4531345f 4d5f6669 ESaIS2_EE14_M_fi\n+ 0x00001a50 6c6c5f69 6e736572 74454e39 5f5f676e ll_insertEN9__gn\n+ 0x00001a60 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001a70 69746572 61746f72 49505332 5f53345f iteratorIPS2_S4_\n+ 0x00001a80 45456d52 4b53325f 005f5a53 7432355f EEmRKS2_._ZSt25_\n+ 0x00001a90 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n+ 0x00001aa0 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n+ 0x00001ab0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001ac0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001ad0 7373334b 6579494c 6d314545 45537436 ss3KeyILm1EEESt6\n+ 0x00001ae0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001af0 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n+ 0x00001b00 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n+ 0x00001b10 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001b20 5f54305f 005f5a53 7431365f 5f696e73 _T0_._ZSt16__ins\n+ 0x00001b30 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n+ 0x00001b40 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001b50 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001b60 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n+ 0x00001b70 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001b80 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001b90 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00001ba0 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00001bb0 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n+ 0x00001bc0 32325f5f 66696e61 6c5f696e 73657274 22__final_insert\n+ 0x00001bd0 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n+ 0x00001be0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001bf0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001c00 7373334b 6579494c 6d314545 45537436 ss3KeyILm1EEESt6\n+ 0x00001c10 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001c20 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n+ 0x00001c30 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001c40 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001c50 545f5348 5f54305f 005f5a53 7432355f T_SH_T0_._ZSt25_\n+ 0x00001c60 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n+ 0x00001c70 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n+ 0x00001c80 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001c90 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001ca0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x00001cb0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001cc0 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n+ 0x00001cd0 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n+ 0x00001ce0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001cf0 5f54305f 005f5a53 7431365f 5f696e73 _T0_._ZSt16__ins\n+ 0x00001d00 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n+ 0x00001d10 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001d20 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001d30 646e6573 73334b65 79494c6d 32454545 dness3KeyILm2EEE\n+ 0x00001d40 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001d50 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001d60 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00001d70 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00001d80 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n+ 0x00001d90 32325f5f 66696e61 6c5f696e 73657274 22__final_insert\n+ 0x00001da0 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n+ 0x00001db0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001dc0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001dd0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x00001de0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001df0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n+ 0x00001e00 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001e10 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001e20 545f5348 5f54305f 005f5a53 7432355f T_SH_T0_._ZSt25_\n+ 0x00001e30 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n+ 0x00001e40 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n+ 0x00001e50 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001e60 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001e70 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n+ 0x00001e80 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001e90 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n+ 0x00001ea0 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n+ 0x00001eb0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001ec0 5f54305f 005f5a53 7431365f 5f696e73 _T0_._ZSt16__ins\n+ 0x00001ed0 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n+ 0x00001ee0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001ef0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001f00 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n+ 0x00001f10 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001f20 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001f30 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00001f40 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00001f50 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n+ 0x00001f60 32325f5f 66696e61 6c5f696e 73657274 22__final_insert\n+ 0x00001f70 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n+ 0x00001f80 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001f90 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001fa0 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n+ 0x00001fb0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001fc0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n+ 0x00001fd0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001fe0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001ff0 545f5348 5f54305f 005f5a53 7432355f T_SH_T0_._ZSt25_\n+ 0x00002000 5f756e67 75617264 65645f6c 696e6561 _unguarded_linea\n+ 0x00002010 725f696e 73657274 494e395f 5f676e75 r_insertIN9__gnu\n+ 0x00002020 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002030 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002040 7373334b 6579494c 6d344545 45537436 ss3KeyILm4EEESt6\n+ 0x00002050 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00002060 45454545 4e53305f 355f5f6f 70733134 EEEENS0_5__ops14\n+ 0x00002070 5f56616c 5f636f6d 705f6974 65724950 _Val_comp_iterIP\n+ 0x00002080 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00002090 5f54305f 005f5a53 7431365f 5f696e73 _T0_._ZSt16__ins\n+ 0x000020a0 65727469 6f6e5f73 6f727449 4e395f5f ertion_sortIN9__\n+ 0x000020b0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x000020c0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x000020d0 646e6573 73334b65 79494c6d 34454545 dness3KeyILm4EEE\n+ 0x000020e0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x000020f0 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00002100 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00002110 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00002120 45457654 5f53485f 54305f00 5f5a5374 EEvT_SH_T0_._ZSt\n+ 0x00002130 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n+ 0x00002140 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n+ 0x00002150 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00002160 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00002170 646e6573 73334b65 79494c6d 35454545 dness3KeyILm5EEE\n+ 0x00002180 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00002190 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x000021a0 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n+ 0x000021b0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x000021c0 4576545f 54305f00 5f5a5374 31365f5f EvT_T0_._ZSt16__\n+ 0x000021d0 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n+ 0x000021e0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x000021f0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00002200 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n+ 0x00002210 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00002220 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00002230 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00002240 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00002250 5f454545 4576545f 53485f54 305f005f _EEEEvT_SH_T0_._\n+ 0x00002260 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00002270 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00002280 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00002290 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x000022a0 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n+ 0x000022b0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x000022c0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x000022d0 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x000022e0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x000022f0 45454545 76545f54 305f005f 5a537431 EEEEvT_T0_._ZSt1\n+ 0x00002300 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n+ 0x00002310 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00002320 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00002330 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00002340 4c6d3645 45455374 36766563 746f7249 Lm6EEESt6vectorI\n+ 0x00002350 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00002360 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00002370 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00002380 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x00002390 5f005f5a 53743133 5f5f6164 6a757374 _._ZSt13__adjust\n+ 0x000023a0 5f686561 70494e39 5f5f676e 755f6378 _heapIN9__gnu_cx\n+ 0x000023b0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x000023c0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x000023d0 4b657949 4c6d3145 45455374 36766563 KeyILm1EEESt6vec\n+ 0x000023e0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x000023f0 456c5334 5f4e5330 5f355f5f 6f707331 ElS4_NS0_5__ops1\n+ 0x00002400 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00002410 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00002420 76545f54 305f5349 5f54315f 54325f00 vT_T0_SI_T1_T2_.\n+ 0x00002430 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n+ 0x00002440 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n+ 0x00002450 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00002460 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n+ 0x00002470 334b6579 494c6d31 45454553 74367665 3KeyILm1EEESt6ve\n+ 0x00002480 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n+ 0x00002490 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n+ 0x000024a0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x000024b0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x000024c0 5f53485f 54305f54 315f005f 5a4e376d _SH_T0_T1_._ZN7m\n+ 0x000024d0 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x000024e0 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n+ 0x000024f0 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n+ 0x00002500 756d4569 69005f5a 4e376d61 646e6573 umEii._ZN7madnes\n+ 0x00002510 73313344 6973706c 6163656d 656e7473 s13Displacements\n+ 0x00002520 494c6d31 45453136 64697370 5f706572 ILm1EE16disp_per\n+ 0x00002530 696f6469 6373756d 45006861 7368776f iodicsumE.hashwo\n+ 0x00002540 7264005f 5a4e376d 61646e65 73733133 rd._ZN7madness13\n+ 0x00002550 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n+ 0x00002560 31454539 6d616b65 5f646973 70456900 1EE9make_dispEi.\n 0x00002570 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n 0x00002580 706c6163 656d656e 7473494c 6d314545 placementsILm1EE\n- 0x00002590 396d616b 655f6469 73704569 005f5a4e 9make_dispEi._ZN\n- 0x000025a0 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x000025b0 63656d65 6e747349 4c6d3145 45346469 cementsILm1EE4di\n- 0x000025c0 73704500 5f5a5374 31335f5f 61646a75 spE._ZSt13__adju\n- 0x000025d0 73745f68 65617049 4e395f5f 676e755f st_heapIN9__gnu_\n- 0x000025e0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x000025f0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00002600 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n- 0x00002610 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00002620 4545456c 53345f4e 53305f35 5f5f6f70 EEElS4_NS0_5__op\n- 0x00002630 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n- 0x00002640 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00002650 45457654 5f54305f 53495f54 315f5432 EEvT_T0_SI_T1_T2\n- 0x00002660 5f005f5a 53743136 5f5f696e 74726f73 _._ZSt16__intros\n- 0x00002670 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n- 0x00002680 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002690 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x000026a0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n- 0x000026b0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x000026c0 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n- 0x000026d0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n- 0x000026e0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x000026f0 76545f53 485f5430 5f54315f 005f5a4e vT_SH_T0_T1_._ZN\n- 0x00002700 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x00002710 63656d65 6e747349 4c6d3245 4532316d cementsILm2EE21m\n- 0x00002720 616b655f 64697370 5f706572 696f6469 ake_disp_periodi\n- 0x00002730 6373756d 45696900 5f5a4e37 6d61646e csumEii._ZN7madn\n- 0x00002740 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00002750 7473494c 6d324545 31366469 73705f70 tsILm2EE16disp_p\n- 0x00002760 6572696f 64696373 756d4500 5f5a4e37 eriodicsumE._ZN7\n+ 0x00002590 34646973 7045005f 5a537431 335f5f61 4dispE._ZSt13__a\n+ 0x000025a0 646a7573 745f6865 6170494e 395f5f67 djust_heapIN9__g\n+ 0x000025b0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x000025c0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x000025d0 6e657373 334b6579 494c6d32 45454553 ness3KeyILm2EEES\n+ 0x000025e0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x000025f0 345f4545 45456c53 345f4e53 305f355f 4_EEEElS4_NS0_5_\n+ 0x00002600 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x00002610 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x00002620 5f454545 4576545f 54305f53 495f5431 _EEEEvT_T0_SI_T1\n+ 0x00002630 5f54325f 005f5a53 7431365f 5f696e74 _T2_._ZSt16__int\n+ 0x00002640 726f736f 72745f6c 6f6f7049 4e395f5f rosort_loopIN9__\n+ 0x00002650 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00002660 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00002670 646e6573 73334b65 79494c6d 32454545 dness3KeyILm2EEE\n+ 0x00002680 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00002690 53345f45 4545456c 4e53305f 355f5f6f S4_EEEElNS0_5__o\n+ 0x000026a0 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x000026b0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x000026c0 45454576 545f5348 5f54305f 54315f00 EEEvT_SH_T0_T1_.\n+ 0x000026d0 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n+ 0x000026e0 706c6163 656d656e 7473494c 6d324545 placementsILm2EE\n+ 0x000026f0 32316d61 6b655f64 6973705f 70657269 21make_disp_peri\n+ 0x00002700 6f646963 73756d45 6969005f 5a4e376d odicsumEii._ZN7m\n+ 0x00002710 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x00002720 6d656e74 73494c6d 32454531 36646973 mentsILm2EE16dis\n+ 0x00002730 705f7065 72696f64 69637375 6d45005f p_periodicsumE._\n+ 0x00002740 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n+ 0x00002750 6c616365 6d656e74 73494c6d 32454539 lacementsILm2EE9\n+ 0x00002760 6d616b65 5f646973 70456900 5f5a4e37 make_dispEi._ZN7\n 0x00002770 6d61646e 65737331 33446973 706c6163 madness13Displac\n- 0x00002780 656d656e 7473494c 6d324545 396d616b ementsILm2EE9mak\n- 0x00002790 655f6469 73704569 005f5a4e 376d6164 e_dispEi._ZN7mad\n- 0x000027a0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x000027b0 6e747349 4c6d3245 45346469 73704500 ntsILm2EE4dispE.\n- 0x000027c0 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n- 0x000027d0 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n- 0x000027e0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x000027f0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00002800 79494c6d 33454545 53743676 6563746f yILm3EEESt6vecto\n- 0x00002810 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n- 0x00002820 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n- 0x00002830 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00002840 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00002850 5f54305f 53495f54 315f5432 5f005f5a _T0_SI_T1_T2_._Z\n- 0x00002860 53743136 5f5f696e 74726f73 6f72745f St16__introsort_\n- 0x00002870 6c6f6f70 494e395f 5f676e75 5f637878 loopIN9__gnu_cxx\n- 0x00002880 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00002890 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x000028a0 6579494c 6d334545 45537436 76656374 eyILm3EEESt6vect\n- 0x000028b0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x000028c0 6c4e5330 5f355f5f 6f707331 355f4974 lNS0_5__ops15_It\n- 0x000028d0 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x000028e0 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n- 0x000028f0 485f5430 5f54315f 005f5a4e 376d6164 H_T0_T1_._ZN7mad\n- 0x00002900 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x00002910 6e747349 4c6d3345 4532316d 616b655f ntsILm3EE21make_\n- 0x00002920 64697370 5f706572 696f6469 6373756d disp_periodicsum\n- 0x00002930 45696900 5f5a4e37 6d61646e 65737331 Eii._ZN7madness1\n- 0x00002940 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n- 0x00002950 6d334545 31366469 73705f70 6572696f m3EE16disp_perio\n- 0x00002960 64696373 756d4500 5f5a4e37 6d61646e dicsumE._ZN7madn\n+ 0x00002780 656d656e 7473494c 6d324545 34646973 ementsILm2EE4dis\n+ 0x00002790 7045005f 5a537431 335f5f61 646a7573 pE._ZSt13__adjus\n+ 0x000027a0 745f6865 6170494e 395f5f67 6e755f63 t_heapIN9__gnu_c\n+ 0x000027b0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x000027c0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n+ 0x000027d0 334b6579 494c6d33 45454553 74367665 3KeyILm3EEESt6ve\n+ 0x000027e0 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n+ 0x000027f0 45456c53 345f4e53 305f355f 5f6f7073 EElS4_NS0_5__ops\n+ 0x00002800 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00002810 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00002820 4576545f 54305f53 495f5431 5f54325f EvT_T0_SI_T1_T2_\n+ 0x00002830 005f5a53 7431365f 5f696e74 726f736f ._ZSt16__introso\n+ 0x00002840 72745f6c 6f6f7049 4e395f5f 676e755f rt_loopIN9__gnu_\n+ 0x00002850 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002860 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00002870 73334b65 79494c6d 33454545 53743676 s3KeyILm3EEESt6v\n+ 0x00002880 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002890 4545456c 4e53305f 355f5f6f 70733135 EEElNS0_5__ops15\n+ 0x000028a0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x000028b0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x000028c0 545f5348 5f54305f 54315f00 5f5a4e37 T_SH_T0_T1_._ZN7\n+ 0x000028d0 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x000028e0 656d656e 7473494c 6d334545 32316d61 ementsILm3EE21ma\n+ 0x000028f0 6b655f64 6973705f 70657269 6f646963 ke_disp_periodic\n+ 0x00002900 73756d45 6969005f 5a4e376d 61646e65 sumEii._ZN7madne\n+ 0x00002910 73733133 44697370 6c616365 6d656e74 ss13Displacement\n+ 0x00002920 73494c6d 33454531 36646973 705f7065 sILm3EE16disp_pe\n+ 0x00002930 72696f64 69637375 6d45005f 5a4e376d riodicsumE._ZN7m\n+ 0x00002940 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x00002950 6d656e74 73494c6d 33454539 6d616b65 mentsILm3EE9make\n+ 0x00002960 5f646973 70456900 5f5a4e37 6d61646e _dispEi._ZN7madn\n 0x00002970 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00002980 7473494c 6d334545 396d616b 655f6469 tsILm3EE9make_di\n- 0x00002990 73704569 005f5a4e 376d6164 6e657373 spEi._ZN7madness\n- 0x000029a0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x000029b0 4c6d3345 45346469 73704500 5f5a5374 Lm3EE4dispE._ZSt\n- 0x000029c0 31335f5f 61646a75 73745f68 65617049 13__adjust_heapI\n- 0x000029d0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x000029e0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x000029f0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00002a00 34454545 53743676 6563746f 72495334 4EEESt6vectorIS4\n- 0x00002a10 5f536149 53345f45 4545456c 53345f4e _SaIS4_EEEElS4_N\n- 0x00002a20 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x00002a30 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00002a40 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x00002a50 53495f54 315f5432 5f005f5a 53743136 SI_T1_T2_._ZSt16\n- 0x00002a60 5f5f696e 74726f73 6f72745f 6c6f6f70 __introsort_loop\n- 0x00002a70 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00002a80 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00002a90 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00002aa0 6d344545 45537436 76656374 6f724953 m4EEESt6vectorIS\n- 0x00002ab0 345f5361 4953345f 45454545 6c4e5330 4_SaIS4_EEEElNS0\n- 0x00002ac0 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n- 0x00002ad0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x00002ae0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n- 0x00002af0 5f54315f 005f5a4e 376d6164 6e657373 _T1_._ZN7madness\n+ 0x00002980 7473494c 6d334545 34646973 7045005f tsILm3EE4dispE._\n+ 0x00002990 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n+ 0x000029a0 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n+ 0x000029b0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x000029c0 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x000029d0 494c6d34 45454553 74367665 63746f72 ILm4EEESt6vector\n+ 0x000029e0 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n+ 0x000029f0 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n+ 0x00002a00 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x00002a10 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002a20 54305f53 495f5431 5f54325f 005f5a53 T0_SI_T1_T2_._ZS\n+ 0x00002a30 7431365f 5f696e74 726f736f 72745f6c t16__introsort_l\n+ 0x00002a40 6f6f7049 4e395f5f 676e755f 63787831 oopIN9__gnu_cxx1\n+ 0x00002a50 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x00002a60 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x00002a70 79494c6d 34454545 53743676 6563746f yILm4EEESt6vecto\n+ 0x00002a80 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n+ 0x00002a90 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n+ 0x00002aa0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n+ 0x00002ab0 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n+ 0x00002ac0 5f54305f 54315f00 5f5a4e37 6d61646e _T0_T1_._ZN7madn\n+ 0x00002ad0 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00002ae0 7473494c 6d344545 396d616b 655f6469 tsILm4EE9make_di\n+ 0x00002af0 73704569 005f5a4e 376d6164 6e657373 spEi._ZN7madness\n 0x00002b00 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00002b10 4c6d3445 45396d61 6b655f64 69737045 Lm4EE9make_dispE\n- 0x00002b20 69005f5a 4e376d61 646e6573 73313344 i._ZN7madness13D\n- 0x00002b30 6973706c 6163656d 656e7473 494c6d34 isplacementsILm4\n- 0x00002b40 45453464 69737045 005f5a53 7431335f EE4dispE._ZSt13_\n- 0x00002b50 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n- 0x00002b60 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00002b70 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x00002b80 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n- 0x00002b90 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x00002ba0 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n- 0x00002bb0 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00002bc0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00002bd0 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n- 0x00002be0 54315f54 325f005f 5a537434 73776170 T1_T2_._ZSt4swap\n- 0x00002bf0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n- 0x00002c00 6d354545 45454e53 7439656e 61626c65 m5EEEENSt9enable\n- 0x00002c10 5f696649 58737253 74365f5f 616e645f _ifIXsrSt6__and_\n- 0x00002c20 494a5374 365f5f6e 6f745f49 53743135 IJSt6__not_ISt15\n- 0x00002c30 5f5f6973 5f747570 6c655f6c 696b6549 __is_tuple_likeI\n- 0x00002c40 545f4545 53743231 69735f6d 6f76655f T_EESt21is_move_\n- 0x00002c50 636f6e73 74727563 7469626c 65495337 constructibleIS7\n- 0x00002c60 5f455374 31386973 5f6d6f76 655f6173 _ESt18is_move_as\n- 0x00002c70 7369676e 61626c65 4953375f 45454535 signableIS7_EEE5\n- 0x00002c80 76616c75 65457645 34747970 65455253 valueEvE4typeERS\n- 0x00002c90 375f5348 5f005f5a 53743136 5f5f696e 7_SH_._ZSt16__in\n- 0x00002ca0 74726f73 6f72745f 6c6f6f70 494e395f trosort_loopIN9_\n- 0x00002cb0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00002cc0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x00002cd0 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n- 0x00002ce0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x00002cf0 4953345f 45454545 6c4e5330 5f355f5f IS4_EEEElNS0_5__\n- 0x00002d00 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x00002d10 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00002d20 45454545 76545f53 485f5430 5f54315f EEEEvT_SH_T0_T1_\n+ 0x00002b10 4c6d3445 45346469 73704500 5f5a5374 Lm4EE4dispE._ZSt\n+ 0x00002b20 31335f5f 61646a75 73745f68 65617049 13__adjust_heapI\n+ 0x00002b30 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00002b40 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00002b50 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00002b60 35454545 53743676 6563746f 72495334 5EEESt6vectorIS4\n+ 0x00002b70 5f536149 53345f45 4545456c 53345f4e _SaIS4_EEEElS4_N\n+ 0x00002b80 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n+ 0x00002b90 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00002ba0 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n+ 0x00002bb0 53495f54 315f5432 5f005f5a 53743473 SI_T1_T2_._ZSt4s\n+ 0x00002bc0 77617049 4e376d61 646e6573 73334b65 wapIN7madness3Ke\n+ 0x00002bd0 79494c6d 35454545 454e5374 39656e61 yILm5EEEENSt9ena\n+ 0x00002be0 626c655f 69664958 73725374 365f5f61 ble_ifIXsrSt6__a\n+ 0x00002bf0 6e645f49 4a537436 5f5f6e6f 745f4953 nd_IJSt6__not_IS\n+ 0x00002c00 7431355f 5f69735f 7475706c 655f6c69 t15__is_tuple_li\n+ 0x00002c10 6b654954 5f454553 74323169 735f6d6f keIT_EESt21is_mo\n+ 0x00002c20 76655f63 6f6e7374 72756374 69626c65 ve_constructible\n+ 0x00002c30 4953375f 45537431 3869735f 6d6f7665 IS7_ESt18is_move\n+ 0x00002c40 5f617373 69676e61 626c6549 53375f45 _assignableIS7_E\n+ 0x00002c50 45453576 616c7565 45764534 74797065 EE5valueEvE4type\n+ 0x00002c60 45525337 5f53485f 005f5a53 7431365f ERS7_SH_._ZSt16_\n+ 0x00002c70 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n+ 0x00002c80 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00002c90 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00002ca0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00002cb0 35454545 53743676 6563746f 72495334 5EEESt6vectorIS4\n+ 0x00002cc0 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n+ 0x00002cd0 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002ce0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002cf0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x00002d00 54315f00 5f5a4e37 6d61646e 65737331 T1_._ZN7madness1\n+ 0x00002d10 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n+ 0x00002d20 6d354545 396d616b 655f6469 73704569 m5EE9make_dispEi\n 0x00002d30 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n 0x00002d40 73706c61 63656d65 6e747349 4c6d3545 splacementsILm5E\n- 0x00002d50 45396d61 6b655f64 69737045 69005f5a E9make_dispEi._Z\n- 0x00002d60 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002d70 6163656d 656e7473 494c6d35 45453464 acementsILm5EE4d\n- 0x00002d80 69737045 005f5a53 7431335f 5f61646a ispE._ZSt13__adj\n- 0x00002d90 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n- 0x00002da0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002db0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002dc0 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n- 0x00002dd0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002de0 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n- 0x00002df0 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x00002e00 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x00002e10 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n- 0x00002e20 325f005f 5a537434 73776170 494e376d 2_._ZSt4swapIN7m\n- 0x00002e30 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n- 0x00002e40 45454e53 7439656e 61626c65 5f696649 EENSt9enable_ifI\n- 0x00002e50 58737253 74365f5f 616e645f 494a5374 XsrSt6__and_IJSt\n- 0x00002e60 365f5f6e 6f745f49 53743135 5f5f6973 6__not_ISt15__is\n- 0x00002e70 5f747570 6c655f6c 696b6549 545f4545 _tuple_likeIT_EE\n- 0x00002e80 53743231 69735f6d 6f76655f 636f6e73 St21is_move_cons\n- 0x00002e90 74727563 7469626c 65495337 5f455374 tructibleIS7_ESt\n- 0x00002ea0 31386973 5f6d6f76 655f6173 7369676e 18is_move_assign\n- 0x00002eb0 61626c65 4953375f 45454535 76616c75 ableIS7_EEE5valu\n- 0x00002ec0 65457645 34747970 65455253 375f5348 eEvE4typeERS7_SH\n- 0x00002ed0 5f005f5a 53743136 5f5f696e 74726f73 _._ZSt16__intros\n- 0x00002ee0 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n- 0x00002ef0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002f00 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002f10 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n- 0x00002f20 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002f30 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n- 0x00002f40 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n- 0x00002f50 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x00002f60 76545f53 485f5430 5f54315f 005f5a4e vT_SH_T0_T1_._ZN\n+ 0x00002d50 45346469 73704500 5f5a5374 31335f5f E4dispE._ZSt13__\n+ 0x00002d60 61646a75 73745f68 65617049 4e395f5f adjust_heapIN9__\n+ 0x00002d70 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00002d80 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00002d90 646e6573 73334b65 79494c6d 36454545 dness3KeyILm6EEE\n+ 0x00002da0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00002db0 53345f45 4545456c 53345f4e 53305f35 S4_EEEElS4_NS0_5\n+ 0x00002dc0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00002dd0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00002de0 445f4545 45457654 5f54305f 53495f54 D_EEEEvT_T0_SI_T\n+ 0x00002df0 315f5432 5f005f5a 53743473 77617049 1_T2_._ZSt4swapI\n+ 0x00002e00 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00002e10 36454545 454e5374 39656e61 626c655f 6EEEENSt9enable_\n+ 0x00002e20 69664958 73725374 365f5f61 6e645f49 ifIXsrSt6__and_I\n+ 0x00002e30 4a537436 5f5f6e6f 745f4953 7431355f JSt6__not_ISt15_\n+ 0x00002e40 5f69735f 7475706c 655f6c69 6b654954 _is_tuple_likeIT\n+ 0x00002e50 5f454553 74323169 735f6d6f 76655f63 _EESt21is_move_c\n+ 0x00002e60 6f6e7374 72756374 69626c65 4953375f onstructibleIS7_\n+ 0x00002e70 45537431 3869735f 6d6f7665 5f617373 ESt18is_move_ass\n+ 0x00002e80 69676e61 626c6549 53375f45 45453576 ignableIS7_EEE5v\n+ 0x00002e90 616c7565 45764534 74797065 45525337 alueEvE4typeERS7\n+ 0x00002ea0 5f53485f 005f5a53 7431365f 5f696e74 _SH_._ZSt16__int\n+ 0x00002eb0 726f736f 72745f6c 6f6f7049 4e395f5f rosort_loopIN9__\n+ 0x00002ec0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00002ed0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00002ee0 646e6573 73334b65 79494c6d 36454545 dness3KeyILm6EEE\n+ 0x00002ef0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00002f00 53345f45 4545456c 4e53305f 355f5f6f S4_EEEElNS0_5__o\n+ 0x00002f10 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x00002f20 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x00002f30 45454576 545f5348 5f54305f 54315f00 EEEvT_SH_T0_T1_.\n+ 0x00002f40 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n+ 0x00002f50 706c6163 656d656e 7473494c 6d364545 placementsILm6EE\n+ 0x00002f60 396d616b 655f6469 73704569 005f5a4e 9make_dispEi._ZN\n 0x00002f70 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x00002f80 63656d65 6e747349 4c6d3645 45396d61 cementsILm6EE9ma\n- 0x00002f90 6b655f64 69737045 69005f5a 4e376d61 ke_dispEi._ZN7ma\n- 0x00002fa0 646e6573 73313344 6973706c 6163656d dness13Displacem\n- 0x00002fb0 656e7473 494c6d36 45453464 69737045 entsILm6EE4dispE\n- 0x00002fc0 005f5a4e 376d6164 6e657373 37737461 ._ZN7madness7sta\n- 0x00002fd0 72747570 45524e53 5f35576f 726c6445 rtupERNS_5WorldE\n- 0x00002fe0 69505063 62005f5a 4e376d61 646e6573 iPPcb._ZN7madnes\n- 0x00002ff0 73313178 7465726d 5f646562 75674550 s11xterm_debugEP\n- 0x00003000 4b635331 5f006765 74656e76 005f5a4e KcS1_.getenv._ZN\n- 0x00003010 376d6164 6e657373 3137576f 726c6447 7madness17WorldG\n- 0x00003020 6f70496e 74657266 61636535 66656e63 opInterface5fenc\n- 0x00003030 65456200 5f5a4e37 6d61646e 65737331 eEb._ZN7madness1\n- 0x00003040 38696e69 745f7465 6e736f72 5f6c6170 8init_tensor_lap\n- 0x00003050 61636b45 76005f5a 4e376d61 646e6573 ackEv._ZN7madnes\n- 0x00003060 73313646 756e6374 696f6e44 65666175 s16FunctionDefau\n- 0x00003070 6c747349 4c6d3145 45313273 65745f64 ltsILm1EE12set_d\n- 0x00003080 65666175 6c747345 524e535f 35576f72 efaultsERNS_5Wor\n- 0x00003090 6c644500 5f5a4e37 6d61646e 65737331 ldE._ZN7madness1\n- 0x000030a0 3646756e 6374696f 6e446566 61756c74 6FunctionDefault\n- 0x000030b0 73494c6d 32454531 32736574 5f646566 sILm2EE12set_def\n- 0x000030c0 61756c74 7345524e 535f3557 6f726c64 aultsERNS_5World\n- 0x000030d0 45005f5a 4e376d61 646e6573 73313646 E._ZN7madness16F\n- 0x000030e0 756e6374 696f6e44 65666175 6c747349 unctionDefaultsI\n- 0x000030f0 4c6d3345 45313273 65745f64 65666175 Lm3EE12set_defau\n- 0x00003100 6c747345 524e535f 35576f72 6c644500 ltsERNS_5WorldE.\n- 0x00003110 5f5a4e37 6d61646e 65737331 3646756e _ZN7madness16Fun\n- 0x00003120 6374696f 6e446566 61756c74 73494c6d ctionDefaultsILm\n- 0x00003130 34454531 32736574 5f646566 61756c74 4EE12set_default\n- 0x00003140 7345524e 535f3557 6f726c64 45005f5a sERNS_5WorldE._Z\n- 0x00003150 4e376d61 646e6573 73313646 756e6374 N7madness16Funct\n- 0x00003160 696f6e44 65666175 6c747349 4c6d3545 ionDefaultsILm5E\n- 0x00003170 45313273 65745f64 65666175 6c747345 E12set_defaultsE\n- 0x00003180 524e535f 35576f72 6c644500 5f5a4e37 RNS_5WorldE._ZN7\n- 0x00003190 6d61646e 65737331 3646756e 6374696f madness16Functio\n- 0x000031a0 6e446566 61756c74 73494c6d 36454531 nDefaultsILm6EE1\n- 0x000031b0 32736574 5f646566 61756c74 7345524e 2set_defaultsERN\n- 0x000031c0 535f3557 6f726c64 45005f5a 4e376d61 S_5WorldE._ZN7ma\n- 0x000031d0 646e6573 7331316c 6f61645f 636f6566 dness11load_coef\n- 0x000031e0 66734552 4e535f35 576f726c 6445504b fsERNS_5WorldEPK\n- 0x000031f0 63005f5a 4e376d61 646e6573 7331356c c._ZN7madness15l\n- 0x00003200 6f61645f 71756164 72617475 72654552 oad_quadratureER\n- 0x00003210 4e535f35 576f726c 6445504b 63005f5a NS_5WorldEPKc._Z\n- 0x00003220 4e376d61 646e6573 73323569 6e697469 N7madness25initi\n- 0x00003230 616c697a 655f6c65 67656e64 72655f73 alize_legendre_s\n- 0x00003240 74756666 4576005f 5a4e376d 61646e65 tuffEv._ZN7madne\n- 0x00003250 73733139 67617573 735f6c65 67656e64 ss19gauss_legend\n- 0x00003260 72655f74 65737445 62005f5a 4e376d61 re_testEb._ZN7ma\n- 0x00003270 646e6573 73323774 6573745f 74776f5f dness27test_two_\n- 0x00003280 7363616c 655f636f 65666669 6369656e scale_coefficien\n- 0x00003290 74734576 005f5a4e 376d6164 6e657373 tsEv._ZN7madness\n- 0x000032a0 31307265 64697265 6374696f 45524b4e 10redirectioERKN\n- 0x000032b0 535f3557 6f726c64 4562005f 5f69736f S_5WorldEb.__iso\n- 0x000032c0 6332335f 73747274 6f6c005f 5a53746c c23_strtol._ZStl\n- 0x000032d0 73495374 31316368 61725f74 72616974 sISt11char_trait\n- 0x000032e0 73496345 45525374 31336261 7369635f sIcEERSt13basic_\n- 0x000032f0 6f737472 65616d49 63545f45 53355f63 ostreamIcT_ES5_c\n- 0x00003300 005f5a4e 536f6c73 4569005f 5a4e536f ._ZNSolsEi._ZNSo\n- 0x00003310 395f4d5f 696e7365 72744964 45455253 9_M_insertIdEERS\n- 0x00003320 6f545f00 5f5f6473 6f5f6861 6e646c65 oT_.__dso_handle\n- 0x00003330 005f5f63 78615f61 74657869 74005f5a .__cxa_atexit._Z\n- 0x00003340 4e537437 5f5f6378 78313131 32626173 NSt7__cxx1112bas\n- 0x00003350 69635f73 7472696e 67496353 74313163 ic_stringIcSt11c\n- 0x00003360 6861725f 74726169 74734963 45536149 har_traitsIcESaI\n- 0x00003370 63454539 5f4d5f63 72656174 6545526d cEE9_M_createERm\n- 0x00003380 6d005f5a 4e537437 5f5f6378 78313131 m._ZNSt7__cxx111\n- 0x00003390 32626173 69635f73 7472696e 67496353 2basic_stringIcS\n- 0x000033a0 74313163 6861725f 74726169 74734963 t11char_traitsIc\n- 0x000033b0 45536149 63454544 31457600 5f5a5453 ESaIcEED1Ev._ZTS\n- 0x000033c0 53743131 5f4d7574 65785f62 61736549 St11_Mutex_baseI\n- 0x000033d0 4c4e395f 5f676e75 5f637878 31325f4c LN9__gnu_cxx12_L\n- 0x000033e0 6f636b5f 706f6c69 63794532 4545005f ock_policyE2EE._\n- 0x000033f0 5a544953 7431315f 4d757465 785f6261 ZTISt11_Mutex_ba\n- 0x00003400 7365494c 4e395f5f 676e755f 63787831 seILN9__gnu_cxx1\n- 0x00003410 325f4c6f 636b5f70 6f6c6963 79453245 2_Lock_policyE2E\n- 0x00003420 45005f5a 54564e31 305f5f63 78786162 E._ZTVN10__cxxab\n- 0x00003430 69763131 375f5f63 6c617373 5f747970 iv117__class_typ\n- 0x00003440 655f696e 666f4500 5f5a5453 4e376d61 e_infoE._ZTSN7ma\n- 0x00003450 646e6573 7331364d 61646e65 73734578 dness16MadnessEx\n- 0x00003460 63657074 696f6e45 005f5a54 564e3130 ceptionE._ZTVN10\n- 0x00003470 5f5f6378 78616269 76313230 5f5f7369 __cxxabiv120__si\n- 0x00003480 5f636c61 73735f74 7970655f 696e666f _class_type_info\n- 0x00003490 45005f5a 54495374 39657863 65707469 E._ZTISt9excepti\n- 0x000034a0 6f6e005f 5a545353 7431365f 53705f63 on._ZTSSt16_Sp_c\n- 0x000034b0 6f756e74 65645f62 61736549 4c4e395f ounted_baseILN9_\n- 0x000034c0 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x000034d0 706f6c69 63794532 4545005f 5a544953 policyE2EE._ZTIS\n- 0x000034e0 7431365f 53705f63 6f756e74 65645f62 t16_Sp_counted_b\n- 0x000034f0 61736549 4c4e395f 5f676e75 5f637878 aseILN9__gnu_cxx\n- 0x00003500 31325f4c 6f636b5f 706f6c69 63794532 12_Lock_policyE2\n- 0x00003510 4545005f 5a54534e 37536166 654d5049 EE._ZTSN7SafeMPI\n- 0x00003520 39457863 65707469 6f6e4500 5f5a5453 9ExceptionE._ZTS\n- 0x00003530 4e376d61 646e6573 73313042 61736554 N7madness10BaseT\n- 0x00003540 656e736f 7245005f 5a54494e 376d6164 ensorE._ZTIN7mad\n- 0x00003550 6e657373 31304261 73655465 6e736f72 ness10BaseTensor\n- 0x00003560 45005f5a 54534e37 6d61646e 65737331 E._ZTSN7madness1\n- 0x00003570 3554656e 736f7245 78636570 74696f6e 5TensorException\n- 0x00003580 45005f5a 54534e37 6d61646e 65737331 E._ZTSN7madness1\n- 0x00003590 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n- 0x000035a0 5f5a5449 4e376d61 646e6573 73313349 _ZTIN7madness13I\n- 0x000035b0 6e646578 49746572 61746f72 45005f5a ndexIteratorE._Z\n- 0x000035c0 54534e37 6d61646e 65737336 54656e73 TSN7madness6Tens\n- 0x000035d0 6f724964 4545005f 5a54494e 376d6164 orIdEE._ZTIN7mad\n- 0x000035e0 6e657373 3654656e 736f7249 64454500 ness6TensorIdEE.\n- 0x000035f0 5f5a5453 53743139 5f53705f 636f756e _ZTSSt19_Sp_coun\n- 0x00003600 7465645f 64656c65 74657249 50645044 ted_deleterIPdPD\n- 0x00003610 6f467650 76455361 4976454c 4e395f5f oFvPvESaIvELN9__\n- 0x00003620 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n- 0x00003630 6f6c6963 79453245 45005f5a 54495374 olicyE2EE._ZTISt\n- 0x00003640 31395f53 705f636f 756e7465 645f6465 19_Sp_counted_de\n- 0x00003650 6c657465 72495064 50446f46 76507645 leterIPdPDoFvPvE\n- 0x00003660 53614976 454c4e39 5f5f676e 755f6378 SaIvELN9__gnu_cx\n- 0x00003670 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n- 0x00003680 32454500 2EE.\n+ 0x00002f80 63656d65 6e747349 4c6d3645 45346469 cementsILm6EE4di\n+ 0x00002f90 73704500 5f5a4e37 6d61646e 65737337 spE._ZN7madness7\n+ 0x00002fa0 73746172 74757045 524e535f 35576f72 startupERNS_5Wor\n+ 0x00002fb0 6c644569 50506362 005f5a4e 376d6164 ldEiPPcb._ZN7mad\n+ 0x00002fc0 6e657373 31317874 65726d5f 64656275 ness11xterm_debu\n+ 0x00002fd0 6745504b 6353315f 00676574 656e7600 gEPKcS1_.getenv.\n+ 0x00002fe0 5f5a4e37 6d61646e 65737331 37576f72 _ZN7madness17Wor\n+ 0x00002ff0 6c64476f 70496e74 65726661 63653566 ldGopInterface5f\n+ 0x00003000 656e6365 4562005f 5a4e376d 61646e65 enceEb._ZN7madne\n+ 0x00003010 73733138 696e6974 5f74656e 736f725f ss18init_tensor_\n+ 0x00003020 6c617061 636b4576 005f5a4e 376d6164 lapackEv._ZN7mad\n+ 0x00003030 6e657373 31364675 6e637469 6f6e4465 ness16FunctionDe\n+ 0x00003040 6661756c 7473494c 6d314545 31327365 faultsILm1EE12se\n+ 0x00003050 745f6465 6661756c 74734552 4e535f35 t_defaultsERNS_5\n+ 0x00003060 576f726c 6445005f 5a4e376d 61646e65 WorldE._ZN7madne\n+ 0x00003070 73733136 46756e63 74696f6e 44656661 ss16FunctionDefa\n+ 0x00003080 756c7473 494c6d32 45453132 7365745f ultsILm2EE12set_\n+ 0x00003090 64656661 756c7473 45524e53 5f35576f defaultsERNS_5Wo\n+ 0x000030a0 726c6445 005f5a4e 376d6164 6e657373 rldE._ZN7madness\n+ 0x000030b0 31364675 6e637469 6f6e4465 6661756c 16FunctionDefaul\n+ 0x000030c0 7473494c 6d334545 31327365 745f6465 tsILm3EE12set_de\n+ 0x000030d0 6661756c 74734552 4e535f35 576f726c faultsERNS_5Worl\n+ 0x000030e0 6445005f 5a4e376d 61646e65 73733136 dE._ZN7madness16\n+ 0x000030f0 46756e63 74696f6e 44656661 756c7473 FunctionDefaults\n+ 0x00003100 494c6d34 45453132 7365745f 64656661 ILm4EE12set_defa\n+ 0x00003110 756c7473 45524e53 5f35576f 726c6445 ultsERNS_5WorldE\n+ 0x00003120 005f5a4e 376d6164 6e657373 31364675 ._ZN7madness16Fu\n+ 0x00003130 6e637469 6f6e4465 6661756c 7473494c nctionDefaultsIL\n+ 0x00003140 6d354545 31327365 745f6465 6661756c m5EE12set_defaul\n+ 0x00003150 74734552 4e535f35 576f726c 6445005f tsERNS_5WorldE._\n+ 0x00003160 5a4e376d 61646e65 73733136 46756e63 ZN7madness16Func\n+ 0x00003170 74696f6e 44656661 756c7473 494c6d36 tionDefaultsILm6\n+ 0x00003180 45453132 7365745f 64656661 756c7473 EE12set_defaults\n+ 0x00003190 45524e53 5f35576f 726c6445 005f5a4e ERNS_5WorldE._ZN\n+ 0x000031a0 376d6164 6e657373 31316c6f 61645f63 7madness11load_c\n+ 0x000031b0 6f656666 7345524e 535f3557 6f726c64 oeffsERNS_5World\n+ 0x000031c0 45504b63 005f5a4e 376d6164 6e657373 EPKc._ZN7madness\n+ 0x000031d0 31356c6f 61645f71 75616472 61747572 15load_quadratur\n+ 0x000031e0 6545524e 535f3557 6f726c64 45504b63 eERNS_5WorldEPKc\n+ 0x000031f0 005f5a4e 376d6164 6e657373 3235696e ._ZN7madness25in\n+ 0x00003200 69746961 6c697a65 5f6c6567 656e6472 itialize_legendr\n+ 0x00003210 655f7374 75666645 76005f5a 4e376d61 e_stuffEv._ZN7ma\n+ 0x00003220 646e6573 73313967 61757373 5f6c6567 dness19gauss_leg\n+ 0x00003230 656e6472 655f7465 73744562 005f5a4e endre_testEb._ZN\n+ 0x00003240 376d6164 6e657373 32377465 73745f74 7madness27test_t\n+ 0x00003250 776f5f73 63616c65 5f636f65 66666963 wo_scale_coeffic\n+ 0x00003260 69656e74 73457600 5f5a4e37 6d61646e ientsEv._ZN7madn\n+ 0x00003270 65737331 30726564 69726563 74696f45 ess10redirectioE\n+ 0x00003280 524b4e53 5f35576f 726c6445 62005f5f RKNS_5WorldEb.__\n+ 0x00003290 69736f63 32335f73 7472746f 6c005f5a isoc23_strtol._Z\n+ 0x000032a0 53746c73 49537431 31636861 725f7472 StlsISt11char_tr\n+ 0x000032b0 61697473 49634545 52537431 33626173 aitsIcEERSt13bas\n+ 0x000032c0 69635f6f 73747265 616d4963 545f4553 ic_ostreamIcT_ES\n+ 0x000032d0 355f6300 5f5a4e53 6f6c7345 69005f5a 5_c._ZNSolsEi._Z\n+ 0x000032e0 4e536f39 5f4d5f69 6e736572 74496445 NSo9_M_insertIdE\n+ 0x000032f0 4552536f 545f005f 5f64736f 5f68616e ERSoT_.__dso_han\n+ 0x00003300 646c6500 5f5f6378 615f6174 65786974 dle.__cxa_atexit\n+ 0x00003310 005f5a4e 5374375f 5f637878 31313132 ._ZNSt7__cxx1112\n+ 0x00003320 62617369 635f7374 72696e67 49635374 basic_stringIcSt\n+ 0x00003330 31316368 61725f74 72616974 73496345 11char_traitsIcE\n+ 0x00003340 53614963 4545395f 4d5f6372 65617465 SaIcEE9_M_create\n+ 0x00003350 45526d6d 005f5a4e 5374375f 5f637878 ERmm._ZNSt7__cxx\n+ 0x00003360 31313132 62617369 635f7374 72696e67 1112basic_string\n+ 0x00003370 49635374 31316368 61725f74 72616974 IcSt11char_trait\n+ 0x00003380 73496345 53614963 45454431 4576005f sIcESaIcEED1Ev._\n+ 0x00003390 5a545353 7431315f 4d757465 785f6261 ZTSSt11_Mutex_ba\n+ 0x000033a0 7365494c 4e395f5f 676e755f 63787831 seILN9__gnu_cxx1\n+ 0x000033b0 325f4c6f 636b5f70 6f6c6963 79453245 2_Lock_policyE2E\n+ 0x000033c0 45005f5a 54495374 31315f4d 75746578 E._ZTISt11_Mutex\n+ 0x000033d0 5f626173 65494c4e 395f5f67 6e755f63 _baseILN9__gnu_c\n+ 0x000033e0 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n+ 0x000033f0 45324545 005f5a54 564e3130 5f5f6378 E2EE._ZTVN10__cx\n+ 0x00003400 78616269 76313137 5f5f636c 6173735f xabiv117__class_\n+ 0x00003410 74797065 5f696e66 6f45005f 5a54534e type_infoE._ZTSN\n+ 0x00003420 376d6164 6e657373 31364d61 646e6573 7madness16Madnes\n+ 0x00003430 73457863 65707469 6f6e4500 5f5a5456 sExceptionE._ZTV\n+ 0x00003440 4e31305f 5f637878 61626976 3132305f N10__cxxabiv120_\n+ 0x00003450 5f73695f 636c6173 735f7479 70655f69 _si_class_type_i\n+ 0x00003460 6e666f45 005f5a54 49537439 65786365 nfoE._ZTISt9exce\n+ 0x00003470 7074696f 6e005f5a 54535374 31365f53 ption._ZTSSt16_S\n+ 0x00003480 705f636f 756e7465 645f6261 7365494c p_counted_baseIL\n+ 0x00003490 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n+ 0x000034a0 636b5f70 6f6c6963 79453245 45005f5a ck_policyE2EE._Z\n+ 0x000034b0 54495374 31365f53 705f636f 756e7465 TISt16_Sp_counte\n+ 0x000034c0 645f6261 7365494c 4e395f5f 676e755f d_baseILN9__gnu_\n+ 0x000034d0 63787831 325f4c6f 636b5f70 6f6c6963 cxx12_Lock_polic\n+ 0x000034e0 79453245 45005f5a 54534e37 53616665 yE2EE._ZTSN7Safe\n+ 0x000034f0 4d504939 45786365 7074696f 6e45005f MPI9ExceptionE._\n+ 0x00003500 5a54534e 376d6164 6e657373 31304261 ZTSN7madness10Ba\n+ 0x00003510 73655465 6e736f72 45005f5a 54494e37 seTensorE._ZTIN7\n+ 0x00003520 6d61646e 65737331 30426173 6554656e madness10BaseTen\n+ 0x00003530 736f7245 005f5a54 534e376d 61646e65 sorE._ZTSN7madne\n+ 0x00003540 73733135 54656e73 6f724578 63657074 ss15TensorExcept\n+ 0x00003550 696f6e45 005f5a54 534e376d 61646e65 ionE._ZTSN7madne\n+ 0x00003560 73733133 496e6465 78497465 7261746f ss13IndexIterato\n+ 0x00003570 7245005f 5a54494e 376d6164 6e657373 rE._ZTIN7madness\n+ 0x00003580 3133496e 64657849 74657261 746f7245 13IndexIteratorE\n+ 0x00003590 005f5a54 534e376d 61646e65 73733654 ._ZTSN7madness6T\n+ 0x000035a0 656e736f 72496445 45005f5a 54494e37 ensorIdEE._ZTIN7\n+ 0x000035b0 6d61646e 65737336 54656e73 6f724964 madness6TensorId\n+ 0x000035c0 4545005f 5a545353 7431395f 53705f63 EE._ZTSSt19_Sp_c\n+ 0x000035d0 6f756e74 65645f64 656c6574 65724950 ounted_deleterIP\n+ 0x000035e0 6450446f 46765076 45536149 76454c4e dPDoFvPvESaIvELN\n+ 0x000035f0 395f5f67 6e755f63 78783132 5f4c6f63 9__gnu_cxx12_Loc\n+ 0x00003600 6b5f706f 6c696379 45324545 005f5a54 k_policyE2EE._ZT\n+ 0x00003610 49537431 395f5370 5f636f75 6e746564 ISt19_Sp_counted\n+ 0x00003620 5f64656c 65746572 49506450 446f4676 _deleterIPdPDoFv\n+ 0x00003630 50764553 61497645 4c4e395f 5f676e75 PvESaIvELN9__gnu\n+ 0x00003640 5f637878 31325f4c 6f636b5f 706f6c69 _cxx12_Lock_poli\n+ 0x00003650 63794532 454500 cyE2EE.\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.shstrtab {}", "source2": "readelf --wide --decompress --hex-dump=.shstrtab {}", "unified_diff": "@@ -179,591 +179,584 @@\n 0x00000b00 5f447052 4b54305f 002e7265 6c612e74 _DpRKT0_..rela.t\n 0x00000b10 6578742e 5f5a4e37 6d61646e 65737335 ext._ZN7madness5\n 0x00000b20 7072696e 74494134 355f634a 45454576 printIA45_cJEEEv\n 0x00000b30 524b545f 4470524b 54305f00 2e676363 RKT_DpRKT0_..gcc\n 0x00000b40 5f657863 6570745f 7461626c 652e5f5a _except_table._Z\n 0x00000b50 4e376d61 646e6573 73357072 696e7449 N7madness5printI\n 0x00000b60 4134355f 634a4545 4576524b 545f4470 A45_cJEEEvRKT_Dp\n- 0x00000b70 524b5430 5f002e72 656c612e 74657874 RKT0_..rela.text\n- 0x00000b80 2e5f5a4e 376d6164 6e657373 35707269 ._ZN7madness5pri\n- 0x00000b90 6e744941 32385f63 4a413133 5f634545 ntIA28_cJA13_cEE\n- 0x00000ba0 4576524b 545f4470 524b5430 5f002e67 EvRKT_DpRKT0_..g\n- 0x00000bb0 63635f65 78636570 745f7461 626c652e cc_except_table.\n- 0x00000bc0 5f5a4e37 6d61646e 65737335 7072696e _ZN7madness5prin\n- 0x00000bd0 74494132 385f634a 4131335f 63454545 tIA28_cJA13_cEEE\n- 0x00000be0 76524b54 5f447052 4b54305f 002e726f vRKT_DpRKT0_..ro\n- 0x00000bf0 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n- 0x00000c00 3654656e 736f7249 64453861 6c6c6f63 6TensorIdE8alloc\n- 0x00000c10 61746545 6c504b6c 622e7374 72312e31 ateElPKlb.str1.1\n- 0x00000c20 002e726f 64617461 2e5f5a4e 376d6164 ..rodata._ZN7mad\n- 0x00000c30 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n- 0x00000c40 6c6c6f63 61746545 6c504b6c 622e7374 llocateElPKlb.st\n- 0x00000c50 72312e38 002e7265 6c612e74 6578742e r1.8..rela.text.\n- 0x00000c60 5f5a4e37 6d61646e 65737336 54656e73 _ZN7madness6Tens\n- 0x00000c70 6f724964 4538616c 6c6f6361 7465456c orIdE8allocateEl\n- 0x00000c80 504b6c62 002e6763 635f6578 63657074 PKlb..gcc_except\n- 0x00000c90 5f746162 6c652e5f 5a4e376d 61646e65 _table._ZN7madne\n- 0x00000ca0 73733654 656e736f 72496445 38616c6c ss6TensorIdE8all\n- 0x00000cb0 6f636174 65456c50 4b6c6200 2e726f64 ocateElPKlb..rod\n- 0x00000cc0 6174612e 5f5a4e37 6d61646e 65737336 ata._ZN7madness6\n- 0x00000cd0 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n- 0x00000ce0 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n- 0x00000cf0 3467726f 7745762e 73747231 2e38002e 4growEv.str1.8..\n- 0x00000d00 726f6461 74612e5f 5a4e376d 61646e65 rodata._ZN7madne\n- 0x00000d10 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n- 0x00000d20 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n- 0x00000d30 65454534 67726f77 45762e73 7472312e eEE4growEv.str1.\n- 0x00000d40 31002e72 656c612e 74657874 2e5f5a4e 1..rela.text._ZN\n- 0x00000d50 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n- 0x00000d60 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n- 0x00000d70 74657266 61636545 45346772 6f774576 terfaceEE4growEv\n- 0x00000d80 002e7265 6c612e74 6578742e 5f5a4e37 ..rela.text._ZN7\n- 0x00000d90 6d61646e 65737336 44517565 75654950 madness6DQueueIP\n- 0x00000da0 4e535f31 37506f6f 6c546173 6b496e74 NS_17PoolTaskInt\n- 0x00000db0 65726661 63654545 3132666c 7573685f erfaceEE12flush_\n- 0x00000dc0 70726562 75664576 002e726f 64617461 prebufEv..rodata\n- 0x00000dd0 2e5f5a4e 376d6164 6e657373 31305468 ._ZN7madness10Th\n- 0x00000de0 72656164 506f6f6c 35617761 6974494e readPool5awaitIN\n- 0x00000df0 535f3557 6f726c64 31364d70 69526571 S_5World16MpiReq\n- 0x00000e00 75657374 54657374 65724545 4576524b uestTesterEEEvRK\n- 0x00000e10 545f6262 2e737472 312e3100 2e726f64 T_bb.str1.1..rod\n- 0x00000e20 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n- 0x00000e30 30546872 65616450 6f6f6c35 61776169 0ThreadPool5awai\n- 0x00000e40 74494e53 5f35576f 726c6431 364d7069 tINS_5World16Mpi\n- 0x00000e50 52657175 65737454 65737465 72454545 RequestTesterEEE\n- 0x00000e60 76524b54 5f62622e 73747231 2e38002e vRKT_bb.str1.8..\n- 0x00000e70 72656c61 2e746578 742e5f5a 4e376d61 rela.text._ZN7ma\n- 0x00000e80 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n- 0x00000e90 6c356177 61697449 4e535f35 576f726c l5awaitINS_5Worl\n- 0x00000ea0 6431364d 70695265 71756573 74546573 d16MpiRequestTes\n- 0x00000eb0 74657245 45457652 4b545f62 62002e67 terEEEvRKT_bb..g\n- 0x00000ec0 63635f65 78636570 745f7461 626c652e cc_except_table.\n- 0x00000ed0 5f5a4e37 6d61646e 65737331 30546872 _ZN7madness10Thr\n- 0x00000ee0 65616450 6f6f6c35 61776169 74494e53 eadPool5awaitINS\n- 0x00000ef0 5f35576f 726c6431 364d7069 52657175 _5World16MpiRequ\n- 0x00000f00 65737454 65737465 72454545 76524b54 estTesterEEEvRKT\n- 0x00000f10 5f626200 2e676363 5f657863 6570745f _bb..gcc_except_\n- 0x00000f20 7461626c 65002e72 6f646174 612e5f5a table..rodata._Z\n- 0x00000f30 4e537436 76656374 6f72494e 376d6164 NSt6vectorIN7mad\n- 0x00000f40 6e657373 334b6579 494c6d31 45454553 ness3KeyILm1EEES\n- 0x00000f50 61495332 5f454531 345f4d5f 66696c6c aIS2_EE14_M_fill\n- 0x00000f60 5f696e73 65727445 4e395f5f 676e755f _insertEN9__gnu_\n- 0x00000f70 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00000f80 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n- 0x00000f90 6d524b53 325f2e73 7472312e 31002e72 mRKS2_.str1.1..r\n- 0x00000fa0 656c612e 74657874 2e5f5a4e 53743676 ela.text._ZNSt6v\n- 0x00000fb0 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00000fc0 4b657949 4c6d3145 45455361 4953325f KeyILm1EEESaIS2_\n- 0x00000fd0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n- 0x00000fe0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n- 0x00000ff0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001000 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n- 0x00001010 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x00001020 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001030 65737333 4b657949 4c6d3245 45455361 ess3KeyILm2EEESa\n- 0x00001040 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n- 0x00001050 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n- 0x00001060 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001070 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n- 0x00001080 524b5332 5f002e72 656c612e 74657874 RKS2_..rela.text\n- 0x00001090 2e5f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n- 0x000010a0 6d61646e 65737333 4b657949 4c6d3345 madness3KeyILm3E\n- 0x000010b0 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n- 0x000010c0 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n- 0x000010d0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000010e0 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x000010f0 5f45456d 524b5332 5f002e72 656c612e _EEmRKS2_..rela.\n- 0x00001100 74657874 2e5f5a4e 53743676 6563746f text._ZNSt6vecto\n- 0x00001110 72494e37 6d61646e 65737333 4b657949 rIN7madness3KeyI\n- 0x00001120 4c6d3445 45455361 4953325f 45453134 Lm4EEESaIS2_EE14\n- 0x00001130 5f4d5f66 696c6c5f 696e7365 7274454e _M_fill_insertEN\n- 0x00001140 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001150 726d616c 5f697465 7261746f 72495053 rmal_iteratorIPS\n- 0x00001160 325f5334 5f45456d 524b5332 5f002e72 2_S4_EEmRKS2_..r\n- 0x00001170 656c612e 74657874 2e5f5a4e 53743676 ela.text._ZNSt6v\n- 0x00001180 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00001190 4b657949 4c6d3545 45455361 4953325f KeyILm5EEESaIS2_\n- 0x000011a0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n- 0x000011b0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n- 0x000011c0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x000011d0 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n- 0x000011e0 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x000011f0 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001200 65737333 4b657949 4c6d3645 45455361 ess3KeyILm6EEESa\n- 0x00001210 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n- 0x00001220 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n- 0x00001230 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001240 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n- 0x00001250 524b5332 5f002e72 656c612e 74657874 RKS2_..rela.text\n- 0x00001260 2e5f5a53 7432355f 5f756e67 75617264 ._ZSt25__unguard\n- 0x00001270 65645f6c 696e6561 725f696e 73657274 ed_linear_insert\n- 0x00001280 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00001290 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x000012a0 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x000012b0 6d314545 45537436 76656374 6f724953 m1EEESt6vectorIS\n- 0x000012c0 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n- 0x000012d0 355f5f6f 70733134 5f56616c 5f636f6d 5__ops14_Val_com\n- 0x000012e0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x000012f0 445f4545 45457654 5f54305f 002e7265 D_EEEEvT_T0_..re\n- 0x00001300 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00001310 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00001320 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001330 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001340 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001350 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001360 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00001370 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00001380 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00001390 5f454545 4576545f 53485f54 305f002e _EEEEvT_SH_T0_..\n- 0x000013a0 72656c61 2e746578 742e5f5a 53743232 rela.text._ZSt22\n- 0x000013b0 5f5f6669 6e616c5f 696e7365 7274696f __final_insertio\n- 0x000013c0 6e5f736f 7274494e 395f5f67 6e755f63 n_sortIN9__gnu_c\n- 0x000013d0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x000013e0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x000013f0 334b6579 494c6d31 45454553 74367665 3KeyILm1EEESt6ve\n- 0x00001400 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00001410 45454e53 305f355f 5f6f7073 31355f49 EENS0_5__ops15_I\n- 0x00001420 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00001430 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00001440 53485f54 305f002e 72656c61 2e746578 SH_T0_..rela.tex\n- 0x00001450 742e5f5a 53743235 5f5f756e 67756172 t._ZSt25__unguar\n- 0x00001460 6465645f 6c696e65 61725f69 6e736572 ded_linear_inser\n- 0x00001470 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00001480 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00001490 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000014a0 4c6d3245 45455374 36766563 746f7249 Lm2EEESt6vectorI\n- 0x000014b0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x000014c0 5f355f5f 6f707331 345f5661 6c5f636f _5__ops14_Val_co\n- 0x000014d0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x000014e0 53445f45 45454576 545f5430 5f002e72 SD_EEEEvT_T0_..r\n- 0x000014f0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x00001500 5f696e73 65727469 6f6e5f73 6f727449 _insertion_sortI\n- 0x00001510 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001520 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001530 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001540 32454545 53743676 6563746f 72495334 2EEESt6vectorIS4\n- 0x00001550 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n- 0x00001560 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00001570 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00001580 445f4545 45457654 5f53485f 54305f00 D_EEEEvT_SH_T0_.\n- 0x00001590 2e72656c 612e7465 78742e5f 5a537432 .rela.text._ZSt2\n- 0x000015a0 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n- 0x000015b0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x000015c0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x000015d0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x000015e0 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n- 0x000015f0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001600 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001610 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001620 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001630 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n- 0x00001640 78742e5f 5a537432 355f5f75 6e677561 xt._ZSt25__ungua\n- 0x00001650 72646564 5f6c696e 6561725f 696e7365 rded_linear_inse\n- 0x00001660 7274494e 395f5f67 6e755f63 78783137 rtIN9__gnu_cxx17\n- 0x00001670 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001680 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00001690 494c6d33 45454553 74367665 63746f72 ILm3EEESt6vector\n- 0x000016a0 4953345f 53614953 345f4545 45454e53 IS4_SaIS4_EEEENS\n- 0x000016b0 305f355f 5f6f7073 31345f56 616c5f63 0_5__ops14_Val_c\n- 0x000016c0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x000016d0 5f53445f 45454545 76545f54 305f002e _SD_EEEEvT_T0_..\n- 0x000016e0 72656c61 2e746578 742e5f5a 53743136 rela.text._ZSt16\n- 0x000016f0 5f5f696e 73657274 696f6e5f 736f7274 __insertion_sort\n- 0x00001700 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00001710 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00001720 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00001730 6d334545 45537436 76656374 6f724953 m3EEESt6vectorIS\n- 0x00001740 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n- 0x00001750 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00001760 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00001770 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00001780 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n- 0x00001790 32325f5f 66696e61 6c5f696e 73657274 22__final_insert\n- 0x000017a0 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x000017b0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x000017c0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x000017d0 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n- 0x000017e0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x000017f0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00001800 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00001810 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001820 545f5348 5f54305f 002e7265 6c612e74 T_SH_T0_..rela.t\n- 0x00001830 6578742e 5f5a5374 32355f5f 756e6775 ext._ZSt25__ungu\n- 0x00001840 61726465 645f6c69 6e656172 5f696e73 arded_linear_ins\n- 0x00001850 65727449 4e395f5f 676e755f 63787831 ertIN9__gnu_cxx1\n- 0x00001860 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001870 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001880 79494c6d 34454545 53743676 6563746f yILm4EEESt6vecto\n- 0x00001890 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n- 0x000018a0 53305f35 5f5f6f70 7331345f 56616c5f S0_5__ops14_Val_\n- 0x000018b0 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n- 0x000018c0 345f5344 5f454545 4576545f 54305f00 4_SD_EEEEvT_T0_.\n- 0x000018d0 2e72656c 612e7465 78742e5f 5a537431 .rela.text._ZSt1\n- 0x000018e0 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n- 0x000018f0 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00001900 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00001910 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x00001920 4c6d3445 45455374 36766563 746f7249 Lm4EEESt6vectorI\n- 0x00001930 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x00001940 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n- 0x00001950 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x00001960 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n- 0x00001970 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n- 0x00001980 7432355f 5f756e67 75617264 65645f6c t25__unguarded_l\n- 0x00001990 696e6561 725f696e 73657274 494e395f inear_insertIN9_\n- 0x000019a0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x000019b0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x000019c0 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n- 0x000019d0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x000019e0 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n- 0x000019f0 70733134 5f56616c 5f636f6d 705f6974 ps14_Val_comp_it\n- 0x00001a00 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00001a10 45457654 5f54305f 002e7265 6c612e74 EEvT_T0_..rela.t\n- 0x00001a20 6578742e 5f5a5374 31365f5f 696e7365 ext._ZSt16__inse\n- 0x00001a30 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n- 0x00001a40 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001a50 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x00001a60 6e657373 334b6579 494c6d35 45454553 ness3KeyILm5EEES\n- 0x00001a70 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x00001a80 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n- 0x00001a90 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n- 0x00001aa0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00001ab0 4576545f 53485f54 305f002e 72656c61 EvT_SH_T0_..rela\n- 0x00001ac0 2e746578 742e5f5a 53743235 5f5f756e .text._ZSt25__un\n- 0x00001ad0 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00001ae0 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00001af0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001b00 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001b10 4b657949 4c6d3645 45455374 36766563 KeyILm6EEESt6vec\n- 0x00001b20 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001b30 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x00001b40 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x00001b50 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00001b60 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n- 0x00001b70 7431365f 5f696e73 65727469 6f6e5f73 t16__insertion_s\n- 0x00001b80 6f727449 4e395f5f 676e755f 63787831 ortIN9__gnu_cxx1\n- 0x00001b90 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001ba0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001bb0 79494c6d 36454545 53743676 6563746f yILm6EEESt6vecto\n- 0x00001bc0 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n- 0x00001bd0 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x00001be0 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00001bf0 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n- 0x00001c00 54305f00 2e72656c 612e7465 78742e5f T0_..rela.text._\n- 0x00001c10 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n- 0x00001c20 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n- 0x00001c30 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001c40 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00001c50 494c6d31 45454553 74367665 63746f72 ILm1EEESt6vector\n- 0x00001c60 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n- 0x00001c70 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n- 0x00001c80 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00001c90 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00001ca0 54305f53 495f5431 5f54325f 002e7265 T0_SI_T1_T2_..re\n- 0x00001cb0 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00001cc0 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x00001cd0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001ce0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001cf0 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001d00 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001d10 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x00001d20 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00001d30 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00001d40 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x00001d50 315f002e 726f6461 74612e5f 5a4e376d 1_..rodata._ZN7m\n- 0x00001d60 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00001d70 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n- 0x00001d80 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n- 0x00001d90 756d4569 692e7374 72312e38 002e726f umEii.str1.8..ro\n- 0x00001da0 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n- 0x00001db0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00001dc0 4c6d3145 4532316d 616b655f 64697370 Lm1EE21make_disp\n- 0x00001dd0 5f706572 696f6469 6373756d 4569692e _periodicsumEii.\n- 0x00001de0 73747231 2e31002e 72656c61 2e746578 str1.1..rela.tex\n- 0x00001df0 742e5f5a 4e376d61 646e6573 73313344 t._ZN7madness13D\n- 0x00001e00 6973706c 6163656d 656e7473 494c6d31 isplacementsILm1\n- 0x00001e10 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n- 0x00001e20 72696f64 69637375 6d456969 002e7265 riodicsumEii..re\n- 0x00001e30 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n- 0x00001e40 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00001e50 7473494c 6d314545 396d616b 655f6469 tsILm1EE9make_di\n- 0x00001e60 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n- 0x00001e70 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n- 0x00001e80 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n- 0x00001e90 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001ea0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001eb0 79494c6d 32454545 53743676 6563746f yILm2EEESt6vecto\n- 0x00001ec0 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n- 0x00001ed0 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n- 0x00001ee0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001ef0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001f00 5f54305f 53495f54 315f5432 5f002e72 _T0_SI_T1_T2_..r\n- 0x00001f10 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x00001f20 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n- 0x00001f30 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001f40 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001f50 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001f60 32454545 53743676 6563746f 72495334 2EEESt6vectorIS4\n- 0x00001f70 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n- 0x00001f80 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00001f90 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00001fa0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00001fb0 54315f00 2e726f64 6174612e 5f5a4e37 T1_..rodata._ZN7\n- 0x00001fc0 6d61646e 65737331 33446973 706c6163 madness13Displac\n- 0x00001fd0 656d656e 7473494c 6d324545 32316d61 ementsILm2EE21ma\n- 0x00001fe0 6b655f64 6973705f 70657269 6f646963 ke_disp_periodic\n- 0x00001ff0 73756d45 69692e73 7472312e 38002e72 sumEii.str1.8..r\n- 0x00002000 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n- 0x00002010 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x00002020 6e747349 4c6d3245 4532316d 616b655f ntsILm2EE21make_\n- 0x00002030 64697370 5f706572 696f6469 6373756d disp_periodicsum\n- 0x00002040 45696900 2e72656c 612e7465 78742e5f Eii..rela.text._\n- 0x00002050 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002060 6c616365 6d656e74 73494c6d 32454539 lacementsILm2EE9\n- 0x00002070 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n- 0x00002080 612e7465 78742e5f 5a537431 335f5f61 a.text._ZSt13__a\n- 0x00002090 646a7573 745f6865 6170494e 395f5f67 djust_heapIN9__g\n- 0x000020a0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000020b0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x000020c0 6e657373 334b6579 494c6d33 45454553 ness3KeyILm3EEES\n- 0x000020d0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x000020e0 345f4545 45456c53 345f4e53 305f355f 4_EEEElS4_NS0_5_\n- 0x000020f0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00002100 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00002110 5f454545 4576545f 54305f53 495f5431 _EEEEvT_T0_SI_T1\n- 0x00002120 5f54325f 002e7265 6c612e74 6578742e _T2_..rela.text.\n- 0x00002130 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n- 0x00002140 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n- 0x00002150 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00002160 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x00002170 334b6579 494c6d33 45454553 74367665 3KeyILm3EEESt6ve\n- 0x00002180 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00002190 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n- 0x000021a0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x000021b0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x000021c0 5f53485f 54305f54 315f002e 726f6461 _SH_T0_T1_..roda\n- 0x000021d0 74612e5f 5a4e376d 61646e65 73733133 ta._ZN7madness13\n- 0x000021e0 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x000021f0 33454532 316d616b 655f6469 73705f70 3EE21make_disp_p\n- 0x00002200 6572696f 64696373 756d4569 692e7374 eriodicsumEii.st\n- 0x00002210 72312e38 002e7265 6c612e74 6578742e r1.8..rela.text.\n- 0x00002220 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n- 0x00002230 706c6163 656d656e 7473494c 6d334545 placementsILm3EE\n- 0x00002240 32316d61 6b655f64 6973705f 70657269 21make_disp_peri\n- 0x00002250 6f646963 73756d45 6969002e 72656c61 odicsumEii..rela\n- 0x00002260 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n- 0x00002270 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x00002280 494c6d33 4545396d 616b655f 64697370 ILm3EE9make_disp\n- 0x00002290 4569002e 72656c61 2e746578 742e5f5a Ei..rela.text._Z\n- 0x000022a0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n- 0x000022b0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n- 0x000022c0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000022d0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000022e0 4c6d3445 45455374 36766563 746f7249 Lm4EEESt6vectorI\n- 0x000022f0 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n- 0x00002300 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n- 0x00002310 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00002320 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n- 0x00002330 305f5349 5f54315f 54325f00 2e72656c 0_SI_T1_T2_..rel\n- 0x00002340 612e7465 78742e5f 5a537431 365f5f69 a.text._ZSt16__i\n- 0x00002350 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n- 0x00002360 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00002370 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00002380 6d61646e 65737333 4b657949 4c6d3445 madness3KeyILm4E\n- 0x00002390 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x000023a0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n- 0x000023b0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x000023c0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x000023d0 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n- 0x000023e0 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x000023f0 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x00002400 63656d65 6e747349 4c6d3445 45396d61 cementsILm4EE9ma\n- 0x00002410 6b655f64 69737045 69002e72 656c612e ke_dispEi..rela.\n- 0x00002420 74657874 2e5f5a53 7431335f 5f61646a text._ZSt13__adj\n- 0x00002430 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n- 0x00002440 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002450 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002460 7373334b 6579494c 6d354545 45537436 ss3KeyILm5EEESt6\n- 0x00002470 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002480 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n- 0x00002490 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x000024a0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x000024b0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n- 0x000024c0 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n- 0x000024d0 53743473 77617049 4e376d61 646e6573 St4swapIN7madnes\n- 0x000024e0 73334b65 79494c6d 35454545 454e5374 s3KeyILm5EEEENSt\n- 0x000024f0 39656e61 626c655f 69664958 73725374 9enable_ifIXsrSt\n- 0x00002500 365f5f61 6e645f49 4a537436 5f5f6e6f 6__and_IJSt6__no\n- 0x00002510 745f4953 7431355f 5f69735f 7475706c t_ISt15__is_tupl\n- 0x00002520 655f6c69 6b654954 5f454553 74323169 e_likeIT_EESt21i\n- 0x00002530 735f6d6f 76655f63 6f6e7374 72756374 s_move_construct\n- 0x00002540 69626c65 4953375f 45537431 3869735f ibleIS7_ESt18is_\n- 0x00002550 6d6f7665 5f617373 69676e61 626c6549 move_assignableI\n- 0x00002560 53375f45 45453576 616c7565 45764534 S7_EEE5valueEvE4\n- 0x00002570 74797065 45525337 5f53485f 002e7265 typeERS7_SH_..re\n- 0x00002580 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00002590 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x000025a0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x000025b0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x000025c0 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n- 0x000025d0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x000025e0 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x000025f0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00002600 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00002610 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x00002620 315f002e 72656c61 2e746578 742e5f5a 1_..rela.text._Z\n- 0x00002630 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002640 6163656d 656e7473 494c6d35 4545396d acementsILm5EE9m\n- 0x00002650 616b655f 64697370 4569002e 72656c61 ake_dispEi..rela\n- 0x00002660 2e746578 742e5f5a 53743133 5f5f6164 .text._ZSt13__ad\n- 0x00002670 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n- 0x00002680 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00002690 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x000026a0 65737333 4b657949 4c6d3645 45455374 ess3KeyILm6EEESt\n- 0x000026b0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x000026c0 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n- 0x000026d0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x000026e0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x000026f0 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n- 0x00002700 54325f00 2e72656c 612e7465 78742e5f T2_..rela.text._\n- 0x00002710 5a537434 73776170 494e376d 61646e65 ZSt4swapIN7madne\n- 0x00002720 7373334b 6579494c 6d364545 45454e53 ss3KeyILm6EEEENS\n- 0x00002730 7439656e 61626c65 5f696649 58737253 t9enable_ifIXsrS\n- 0x00002740 74365f5f 616e645f 494a5374 365f5f6e t6__and_IJSt6__n\n- 0x00002750 6f745f49 53743135 5f5f6973 5f747570 ot_ISt15__is_tup\n- 0x00002760 6c655f6c 696b6549 545f4545 53743231 le_likeIT_EESt21\n- 0x00002770 69735f6d 6f76655f 636f6e73 74727563 is_move_construc\n- 0x00002780 7469626c 65495337 5f455374 31386973 tibleIS7_ESt18is\n- 0x00002790 5f6d6f76 655f6173 7369676e 61626c65 _move_assignable\n- 0x000027a0 4953375f 45454535 76616c75 65457645 IS7_EEE5valueEvE\n- 0x000027b0 34747970 65455253 375f5348 5f002e72 4typeERS7_SH_..r\n- 0x000027c0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x000027d0 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n- 0x000027e0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x000027f0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00002800 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00002810 36454545 53743676 6563746f 72495334 6EEESt6vectorIS4\n- 0x00002820 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n- 0x00002830 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00002840 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00002850 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00002860 54315f00 2e72656c 612e7465 78742e5f T1_..rela.text._\n- 0x00002870 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002880 6c616365 6d656e74 73494c6d 36454539 lacementsILm6EE9\n- 0x00002890 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n- 0x000028a0 612e7465 78742e73 74617274 7570002e a.text.startup..\n- 0x000028b0 72656c61 2e696e69 745f6172 72617900 rela.init_array.\n- 0x000028c0 2e726f64 6174612e 5f5a5453 53743131 .rodata._ZTSSt11\n- 0x000028d0 5f4d7574 65785f62 61736549 4c4e395f _Mutex_baseILN9_\n- 0x000028e0 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x000028f0 706f6c69 63794532 4545002e 72656c61 policyE2EE..rela\n- 0x00002900 2e646174 612e7265 6c2e726f 2e5f5a54 .data.rel.ro._ZT\n- 0x00002910 49537431 315f4d75 7465785f 62617365 ISt11_Mutex_base\n- 0x00002920 494c4e39 5f5f676e 755f6378 7831325f ILN9__gnu_cxx12_\n- 0x00002930 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n- 0x00002940 2e726f64 6174612e 5f5a5453 50446f46 .rodata._ZTSPDoF\n- 0x00002950 76507645 002e726f 64617461 2e5f5a54 vPvE..rodata._ZT\n- 0x00002960 534e376d 61646e65 73733136 4d61646e SN7madness16Madn\n- 0x00002970 65737345 78636570 74696f6e 45002e72 essExceptionE..r\n- 0x00002980 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002990 5f5a5449 4e376d61 646e6573 7331364d _ZTIN7madness16M\n- 0x000029a0 61646e65 73734578 63657074 696f6e45 adnessExceptionE\n- 0x000029b0 002e726f 64617461 2e5f5a54 53537431 ..rodata._ZTSSt1\n- 0x000029c0 365f5370 5f636f75 6e746564 5f626173 6_Sp_counted_bas\n- 0x000029d0 65494c4e 395f5f67 6e755f63 78783132 eILN9__gnu_cxx12\n- 0x000029e0 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x000029f0 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n- 0x00002a00 726f2e5f 5a544953 7431365f 53705f63 ro._ZTISt16_Sp_c\n- 0x00002a10 6f756e74 65645f62 61736549 4c4e395f ounted_baseILN9_\n- 0x00002a20 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x00002a30 706f6c69 63794532 4545002e 726f6461 policyE2EE..roda\n- 0x00002a40 74612e5f 5a54534e 37536166 654d5049 ta._ZTSN7SafeMPI\n- 0x00002a50 39457863 65707469 6f6e4500 2e72656c 9ExceptionE..rel\n- 0x00002a60 612e6461 74612e72 656c2e72 6f2e5f5a a.data.rel.ro._Z\n- 0x00002a70 54494e37 53616665 4d504939 45786365 TIN7SafeMPI9Exce\n- 0x00002a80 7074696f 6e45002e 726f6461 74612e5f ptionE..rodata._\n- 0x00002a90 5a54534e 376d6164 6e657373 31304261 ZTSN7madness10Ba\n- 0x00002aa0 73655465 6e736f72 45002e72 656c612e seTensorE..rela.\n- 0x00002ab0 64617461 2e72656c 2e726f2e 5f5a5449 data.rel.ro._ZTI\n- 0x00002ac0 4e376d61 646e6573 73313042 61736554 N7madness10BaseT\n- 0x00002ad0 656e736f 7245002e 726f6461 74612e5f ensorE..rodata._\n- 0x00002ae0 5a54534e 376d6164 6e657373 31355465 ZTSN7madness15Te\n- 0x00002af0 6e736f72 45786365 7074696f 6e45002e nsorExceptionE..\n- 0x00002b00 72656c61 2e646174 612e7265 6c2e726f rela.data.rel.ro\n- 0x00002b10 2e5f5a54 494e376d 61646e65 73733135 ._ZTIN7madness15\n- 0x00002b20 54656e73 6f724578 63657074 696f6e45 TensorExceptionE\n- 0x00002b30 002e726f 64617461 2e5f5a54 534e376d ..rodata._ZTSN7m\n- 0x00002b40 61646e65 73733133 496e6465 78497465 adness13IndexIte\n- 0x00002b50 7261746f 7245002e 72656c61 2e646174 ratorE..rela.dat\n- 0x00002b60 612e7265 6c2e726f 2e5f5a54 494e376d a.rel.ro._ZTIN7m\n- 0x00002b70 61646e65 73733133 496e6465 78497465 adness13IndexIte\n- 0x00002b80 7261746f 7245002e 726f6461 74612e5f ratorE..rodata._\n- 0x00002b90 5a54534e 376d6164 6e657373 3654656e ZTSN7madness6Ten\n- 0x00002ba0 736f7249 64454500 2e72656c 612e6461 sorIdEE..rela.da\n- 0x00002bb0 74612e72 656c2e72 6f2e5f5a 54494e37 ta.rel.ro._ZTIN7\n- 0x00002bc0 6d61646e 65737336 54656e73 6f724964 madness6TensorId\n- 0x00002bd0 4545002e 726f6461 74612e5f 5a545353 EE..rodata._ZTSS\n- 0x00002be0 7431395f 53705f63 6f756e74 65645f64 t19_Sp_counted_d\n- 0x00002bf0 656c6574 65724950 6450446f 46765076 eleterIPdPDoFvPv\n- 0x00002c00 45536149 76454c4e 395f5f67 6e755f63 ESaIvELN9__gnu_c\n- 0x00002c10 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00002c20 45324545 002e7265 6c612e64 6174612e E2EE..rela.data.\n- 0x00002c30 72656c2e 726f2e5f 5a544953 7431395f rel.ro._ZTISt19_\n- 0x00002c40 53705f63 6f756e74 65645f64 656c6574 Sp_counted_delet\n- 0x00002c50 65724950 6450446f 46765076 45536149 erIPdPDoFvPvESaI\n- 0x00002c60 76454c4e 395f5f67 6e755f63 78783132 vELN9__gnu_cxx12\n- 0x00002c70 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00002c80 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n- 0x00002c90 726f2e5f 5a54564e 376d6164 6e657373 ro._ZTVN7madness\n- 0x00002ca0 31364d61 646e6573 73457863 65707469 16MadnessExcepti\n- 0x00002cb0 6f6e4500 2e72656c 612e6461 74612e72 onE..rela.data.r\n- 0x00002cc0 656c2e72 6f2e5f5a 54564e37 53616665 el.ro._ZTVN7Safe\n- 0x00002cd0 4d504939 45786365 7074696f 6e45002e MPI9ExceptionE..\n- 0x00002ce0 72656c61 2e646174 612e7265 6c2e726f rela.data.rel.ro\n- 0x00002cf0 2e5f5a54 564e376d 61646e65 73733130 ._ZTVN7madness10\n- 0x00002d00 42617365 54656e73 6f724500 2e72656c BaseTensorE..rel\n- 0x00002d10 612e6461 74612e72 656c2e72 6f2e5f5a a.data.rel.ro._Z\n- 0x00002d20 54564e37 6d61646e 65737331 3554656e TVN7madness15Ten\n- 0x00002d30 736f7245 78636570 74696f6e 45002e72 sorExceptionE..r\n- 0x00002d40 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002d50 5f5a5456 4e376d61 646e6573 73313349 _ZTVN7madness13I\n- 0x00002d60 6e646578 49746572 61746f72 45002e72 ndexIteratorE..r\n- 0x00002d70 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002d80 5f5a5456 4e376d61 646e6573 73365465 _ZTVN7madness6Te\n- 0x00002d90 6e736f72 49644545 002e7265 6c612e64 nsorIdEE..rela.d\n- 0x00002da0 6174612e 72656c2e 726f2e5f 5a545653 ata.rel.ro._ZTVS\n- 0x00002db0 7431395f 53705f63 6f756e74 65645f64 t19_Sp_counted_d\n- 0x00002dc0 656c6574 65724950 6450446f 46765076 eleterIPdPDoFvPv\n- 0x00002dd0 45536149 76454c4e 395f5f67 6e755f63 ESaIvELN9__gnu_c\n- 0x00002de0 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00002df0 45324545 002e7265 6c612e64 6174612e E2EE..rela.data.\n- 0x00002e00 72656c2e 6c6f6361 6c2e5f5a 5a4e376d rel.local._ZZN7m\n- 0x00002e10 61646e65 73733563 626c6173 3467656d adness5cblas4gem\n- 0x00002e20 6d454e53 305f3135 43424c41 535f5452 mENS0_15CBLAS_TR\n- 0x00002e30 414e5350 4f534545 53315f69 69696450 ANSPOSEES1_iiidP\n- 0x00002e40 4b646953 335f6964 50646945 326f7000 KdiS3_idPdiE2op.\n- 0x00002e50 2e746273 732e5f5a 4e376d61 646e6573 .tbss._ZN7madnes\n- 0x00002e60 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n- 0x00002e70 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n- 0x00002e80 45453131 6e696e70 72656275 66686945 EE11ninprebufhiE\n- 0x00002e90 002e7462 73732e5f 5a4e376d 61646e65 ..tbss._ZN7madne\n- 0x00002ea0 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n- 0x00002eb0 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n- 0x00002ec0 65454539 6e696e70 72656275 6645002e eEE9ninprebufE..\n- 0x00002ed0 74627373 2e5f5a4e 376d6164 6e657373 tbss._ZN7madness\n- 0x00002ee0 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n- 0x00002ef0 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n- 0x00002f00 45387072 65627566 68694500 2e746273 E8prebufhiE..tbs\n- 0x00002f10 732e5f5a 4e376d61 646e6573 73364451 s._ZN7madness6DQ\n- 0x00002f20 75657565 49504e53 5f313750 6f6f6c54 ueueIPNS_17PoolT\n- 0x00002f30 61736b49 6e746572 66616365 45453670 askInterfaceEE6p\n- 0x00002f40 72656275 6645002e 726f6461 74612e63 rebufE..rodata.c\n- 0x00002f50 73743800 2e72656c 612e6461 74612e72 st8..rela.data.r\n- 0x00002f60 656c2e72 6f2e6c6f 63616c00 2e726f64 el.ro.local..rod\n- 0x00002f70 6174612e 63737431 36002e72 656c612e ata.cst16..rela.\n- 0x00002f80 64617461 2e72656c 2e6c6f63 616c2e44 data.rel.local.D\n- 0x00002f90 572e7265 662e5f5f 6778785f 70657273 W.ref.__gxx_pers\n- 0x00002fa0 6f6e616c 6974795f 7630002e 6e6f7465 onality_v0..note\n- 0x00002fb0 2e474e55 2d737461 636b002e 6e6f7465 .GNU-stack..note\n- 0x00002fc0 2e676e75 2e70726f 70657274 79002e72 .gnu.property..r\n- 0x00002fd0 656c612e 65685f66 72616d65 00 ela.eh_frame.\n+ 0x00000b70 524b5430 5f002e72 6f646174 612e5f5a RKT0_..rodata._Z\n+ 0x00000b80 4e376d61 646e6573 73365465 6e736f72 N7madness6Tensor\n+ 0x00000b90 49644538 616c6c6f 63617465 456c504b IdE8allocateElPK\n+ 0x00000ba0 6c622e73 7472312e 31002e72 6f646174 lb.str1.1..rodat\n+ 0x00000bb0 612e5f5a 4e376d61 646e6573 73365465 a._ZN7madness6Te\n+ 0x00000bc0 6e736f72 49644538 616c6c6f 63617465 nsorIdE8allocate\n+ 0x00000bd0 456c504b 6c622e73 7472312e 38002e72 ElPKlb.str1.8..r\n+ 0x00000be0 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n+ 0x00000bf0 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n+ 0x00000c00 6c6c6f63 61746545 6c504b6c 62002e67 llocateElPKlb..g\n+ 0x00000c10 63635f65 78636570 745f7461 626c652e cc_except_table.\n+ 0x00000c20 5f5a4e37 6d61646e 65737336 54656e73 _ZN7madness6Tens\n+ 0x00000c30 6f724964 4538616c 6c6f6361 7465456c orIdE8allocateEl\n+ 0x00000c40 504b6c62 002e726f 64617461 2e5f5a4e PKlb..rodata._ZN\n+ 0x00000c50 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n+ 0x00000c60 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n+ 0x00000c70 74657266 61636545 45346772 6f774576 terfaceEE4growEv\n+ 0x00000c80 2e737472 312e3800 2e726f64 6174612e .str1.8..rodata.\n+ 0x00000c90 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n+ 0x00000ca0 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n+ 0x00000cb0 6b496e74 65726661 63654545 3467726f kInterfaceEE4gro\n+ 0x00000cc0 7745762e 73747231 2e31002e 72656c61 wEv.str1.1..rela\n+ 0x00000cd0 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n+ 0x00000ce0 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n+ 0x00000cf0 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n+ 0x00000d00 45453467 726f7745 76002e72 656c612e EE4growEv..rela.\n+ 0x00000d10 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n+ 0x00000d20 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n+ 0x00000d30 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n+ 0x00000d40 45313266 6c757368 5f707265 62756645 E12flush_prebufE\n+ 0x00000d50 76002e72 6f646174 612e5f5a 4e376d61 v..rodata._ZN7ma\n+ 0x00000d60 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n+ 0x00000d70 6c356177 61697449 4e535f35 576f726c l5awaitINS_5Worl\n+ 0x00000d80 6431364d 70695265 71756573 74546573 d16MpiRequestTes\n+ 0x00000d90 74657245 45457652 4b545f62 622e7374 terEEEvRKT_bb.st\n+ 0x00000da0 72312e31 002e726f 64617461 2e5f5a4e r1.1..rodata._ZN\n+ 0x00000db0 376d6164 6e657373 31305468 72656164 7madness10Thread\n+ 0x00000dc0 506f6f6c 35617761 6974494e 535f3557 Pool5awaitINS_5W\n+ 0x00000dd0 6f726c64 31364d70 69526571 75657374 orld16MpiRequest\n+ 0x00000de0 54657374 65724545 4576524b 545f6262 TesterEEEvRKT_bb\n+ 0x00000df0 2e737472 312e3800 2e72656c 612e7465 .str1.8..rela.te\n+ 0x00000e00 78742e5f 5a4e376d 61646e65 73733130 xt._ZN7madness10\n+ 0x00000e10 54687265 6164506f 6f6c3561 77616974 ThreadPool5await\n+ 0x00000e20 494e535f 35576f72 6c643136 4d706952 INS_5World16MpiR\n+ 0x00000e30 65717565 73745465 73746572 45454576 equestTesterEEEv\n+ 0x00000e40 524b545f 6262002e 6763635f 65786365 RKT_bb..gcc_exce\n+ 0x00000e50 70745f74 61626c65 2e5f5a4e 376d6164 pt_table._ZN7mad\n+ 0x00000e60 6e657373 31305468 72656164 506f6f6c ness10ThreadPool\n+ 0x00000e70 35617761 6974494e 535f3557 6f726c64 5awaitINS_5World\n+ 0x00000e80 31364d70 69526571 75657374 54657374 16MpiRequestTest\n+ 0x00000e90 65724545 4576524b 545f6262 002e6763 erEEEvRKT_bb..gc\n+ 0x00000ea0 635f6578 63657074 5f746162 6c65002e c_except_table..\n+ 0x00000eb0 726f6461 74612e5f 5a4e5374 36766563 rodata._ZNSt6vec\n+ 0x00000ec0 746f7249 4e376d61 646e6573 73334b65 torIN7madness3Ke\n+ 0x00000ed0 79494c6d 31454545 53614953 325f4545 yILm1EEESaIS2_EE\n+ 0x00000ee0 31345f4d 5f66696c 6c5f696e 73657274 14_M_fill_insert\n+ 0x00000ef0 454e395f 5f676e75 5f637878 31375f5f EN9__gnu_cxx17__\n+ 0x00000f00 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00000f10 5053325f 53345f45 456d524b 53325f2e PS2_S4_EEmRKS2_.\n+ 0x00000f20 73747231 2e31002e 72656c61 2e746578 str1.1..rela.tex\n+ 0x00000f30 742e5f5a 4e537436 76656374 6f72494e t._ZNSt6vectorIN\n+ 0x00000f40 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n+ 0x00000f50 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00000f60 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00000f70 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00000f80 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00000f90 345f4545 6d524b53 325f002e 72656c61 4_EEmRKS2_..rela\n+ 0x00000fa0 2e746578 742e5f5a 4e537436 76656374 .text._ZNSt6vect\n+ 0x00000fb0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x00000fc0 494c6d32 45454553 61495332 5f454531 ILm2EEESaIS2_EE1\n+ 0x00000fd0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n+ 0x00000fe0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00000ff0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001000 53325f53 345f4545 6d524b53 325f002e S2_S4_EEmRKS2_..\n+ 0x00001010 72656c61 2e746578 742e5f5a 4e537436 rela.text._ZNSt6\n+ 0x00001020 76656374 6f72494e 376d6164 6e657373 vectorIN7madness\n+ 0x00001030 334b6579 494c6d33 45454553 61495332 3KeyILm3EEESaIS2\n+ 0x00001040 5f454531 345f4d5f 66696c6c 5f696e73 _EE14_M_fill_ins\n+ 0x00001050 65727445 4e395f5f 676e755f 63787831 ertEN9__gnu_cxx1\n+ 0x00001060 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x00001070 6f724950 53325f53 345f4545 6d524b53 orIPS2_S4_EEmRKS\n+ 0x00001080 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n+ 0x00001090 4e537436 76656374 6f72494e 376d6164 NSt6vectorIN7mad\n+ 0x000010a0 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x000010b0 61495332 5f454531 345f4d5f 66696c6c aIS2_EE14_M_fill\n+ 0x000010c0 5f696e73 65727445 4e395f5f 676e755f _insertEN9__gnu_\n+ 0x000010d0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000010e0 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n+ 0x000010f0 6d524b53 325f002e 72656c61 2e746578 mRKS2_..rela.tex\n+ 0x00001100 742e5f5a 4e537436 76656374 6f72494e t._ZNSt6vectorIN\n+ 0x00001110 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n+ 0x00001120 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00001130 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00001140 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001150 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00001160 345f4545 6d524b53 325f002e 72656c61 4_EEmRKS2_..rela\n+ 0x00001170 2e746578 742e5f5a 4e537436 76656374 .text._ZNSt6vect\n+ 0x00001180 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x00001190 494c6d36 45454553 61495332 5f454531 ILm6EEESaIS2_EE1\n+ 0x000011a0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n+ 0x000011b0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000011c0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000011d0 53325f53 345f4545 6d524b53 325f002e S2_S4_EEmRKS2_..\n+ 0x000011e0 72656c61 2e746578 742e5f5a 53743235 rela.text._ZSt25\n+ 0x000011f0 5f5f756e 67756172 6465645f 6c696e65 __unguarded_line\n+ 0x00001200 61725f69 6e736572 74494e39 5f5f676e ar_insertIN9__gn\n+ 0x00001210 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001220 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x00001230 65737333 4b657949 4c6d3145 45455374 ess3KeyILm1EEESt\n+ 0x00001240 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x00001250 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n+ 0x00001260 345f5661 6c5f636f 6d705f69 74657249 4_Val_comp_iterI\n+ 0x00001270 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001280 545f5430 5f002e72 656c612e 74657874 T_T0_..rela.text\n+ 0x00001290 2e5f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n+ 0x000012a0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x000012b0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000012c0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x000012d0 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x000012e0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x000012f0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x00001300 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00001310 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001320 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n+ 0x00001330 78742e5f 5a537432 325f5f66 696e616c xt._ZSt22__final\n+ 0x00001340 5f696e73 65727469 6f6e5f73 6f727449 _insertion_sortI\n+ 0x00001350 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00001360 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001370 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00001380 31454545 53743676 6563746f 72495334 1EEESt6vectorIS4\n+ 0x00001390 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n+ 0x000013a0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x000013b0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x000013c0 445f4545 45457654 5f53485f 54305f00 D_EEEEvT_SH_T0_.\n+ 0x000013d0 2e72656c 612e7465 78742e5f 5a537432 .rela.text._ZSt2\n+ 0x000013e0 355f5f75 6e677561 72646564 5f6c696e 5__unguarded_lin\n+ 0x000013f0 6561725f 696e7365 7274494e 395f5f67 ear_insertIN9__g\n+ 0x00001400 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001410 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00001420 6e657373 334b6579 494c6d32 45454553 ness3KeyILm2EEES\n+ 0x00001430 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00001440 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00001450 31345f56 616c5f63 6f6d705f 69746572 14_Val_comp_iter\n+ 0x00001460 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001470 76545f54 305f002e 72656c61 2e746578 vT_T0_..rela.tex\n+ 0x00001480 742e5f5a 53743136 5f5f696e 73657274 t._ZSt16__insert\n+ 0x00001490 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n+ 0x000014a0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x000014b0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x000014c0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x000014d0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x000014e0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n+ 0x000014f0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001500 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001510 545f5348 5f54305f 002e7265 6c612e74 T_SH_T0_..rela.t\n+ 0x00001520 6578742e 5f5a5374 32325f5f 66696e61 ext._ZSt22__fina\n+ 0x00001530 6c5f696e 73657274 696f6e5f 736f7274 l_insertion_sort\n+ 0x00001540 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00001550 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001560 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00001570 6d324545 45537436 76656374 6f724953 m2EEESt6vectorIS\n+ 0x00001580 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n+ 0x00001590 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x000015a0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x000015b0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x000015c0 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n+ 0x000015d0 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n+ 0x000015e0 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n+ 0x000015f0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001600 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001610 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n+ 0x00001620 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001630 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001640 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n+ 0x00001650 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001660 4576545f 54305f00 2e72656c 612e7465 EvT_T0_..rela.te\n+ 0x00001670 78742e5f 5a537431 365f5f69 6e736572 xt._ZSt16__inser\n+ 0x00001680 74696f6e 5f736f72 74494e39 5f5f676e tion_sortIN9__gn\n+ 0x00001690 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x000016a0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x000016b0 65737333 4b657949 4c6d3345 45455374 ess3KeyILm3EEESt\n+ 0x000016c0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x000016d0 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n+ 0x000016e0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x000016f0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001700 76545f53 485f5430 5f002e72 656c612e vT_SH_T0_..rela.\n+ 0x00001710 74657874 2e5f5a53 7432325f 5f66696e text._ZSt22__fin\n+ 0x00001720 616c5f69 6e736572 74696f6e 5f736f72 al_insertion_sor\n+ 0x00001730 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00001740 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001750 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001760 4c6d3345 45455374 36766563 746f7249 Lm3EEESt6vectorI\n+ 0x00001770 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00001780 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00001790 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x000017a0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x000017b0 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n+ 0x000017c0 7432355f 5f756e67 75617264 65645f6c t25__unguarded_l\n+ 0x000017d0 696e6561 725f696e 73657274 494e395f inear_insertIN9_\n+ 0x000017e0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x000017f0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001800 61646e65 7373334b 6579494c 6d344545 adness3KeyILm4EE\n+ 0x00001810 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001820 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n+ 0x00001830 70733134 5f56616c 5f636f6d 705f6974 ps14_Val_comp_it\n+ 0x00001840 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00001850 45457654 5f54305f 002e7265 6c612e74 EEvT_T0_..rela.t\n+ 0x00001860 6578742e 5f5a5374 31365f5f 696e7365 ext._ZSt16__inse\n+ 0x00001870 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x00001880 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001890 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x000018a0 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x000018b0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x000018c0 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x000018d0 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x000018e0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x000018f0 4576545f 53485f54 305f002e 72656c61 EvT_SH_T0_..rela\n+ 0x00001900 2e746578 742e5f5a 53743235 5f5f756e .text._ZSt25__un\n+ 0x00001910 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n+ 0x00001920 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n+ 0x00001930 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00001940 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00001950 4b657949 4c6d3545 45455374 36766563 KeyILm5EEESt6vec\n+ 0x00001960 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00001970 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n+ 0x00001980 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n+ 0x00001990 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n+ 0x000019a0 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n+ 0x000019b0 7431365f 5f696e73 65727469 6f6e5f73 t16__insertion_s\n+ 0x000019c0 6f727449 4e395f5f 676e755f 63787831 ortIN9__gnu_cxx1\n+ 0x000019d0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x000019e0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x000019f0 79494c6d 35454545 53743676 6563746f yILm5EEESt6vecto\n+ 0x00001a00 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n+ 0x00001a10 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n+ 0x00001a20 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00001a30 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n+ 0x00001a40 54305f00 2e72656c 612e7465 78742e5f T0_..rela.text._\n+ 0x00001a50 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00001a60 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00001a70 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001a80 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001a90 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n+ 0x00001aa0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001ab0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001ac0 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x00001ad0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00001ae0 45454545 76545f54 305f002e 72656c61 EEEEvT_T0_..rela\n+ 0x00001af0 2e746578 742e5f5a 53743136 5f5f696e .text._ZSt16__in\n+ 0x00001b00 73657274 696f6e5f 736f7274 494e395f sertion_sortIN9_\n+ 0x00001b10 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00001b20 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001b30 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n+ 0x00001b40 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001b50 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n+ 0x00001b60 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x00001b70 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x00001b80 45454576 545f5348 5f54305f 002e7265 EEEvT_SH_T0_..re\n+ 0x00001b90 6c612e74 6578742e 5f5a5374 31335f5f la.text._ZSt13__\n+ 0x00001ba0 61646a75 73745f68 65617049 4e395f5f adjust_heapIN9__\n+ 0x00001bb0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001bc0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001bd0 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n+ 0x00001be0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001bf0 53345f45 4545456c 53345f4e 53305f35 S4_EEEElS4_NS0_5\n+ 0x00001c00 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00001c10 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00001c20 445f4545 45457654 5f54305f 53495f54 D_EEEEvT_T0_SI_T\n+ 0x00001c30 315f5432 5f002e72 656c612e 74657874 1_T2_..rela.text\n+ 0x00001c40 2e5f5a53 7431365f 5f696e74 726f736f ._ZSt16__introso\n+ 0x00001c50 72745f6c 6f6f7049 4e395f5f 676e755f rt_loopIN9__gnu_\n+ 0x00001c60 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001c70 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001c80 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x00001c90 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001ca0 4545456c 4e53305f 355f5f6f 70733135 EEElNS0_5__ops15\n+ 0x00001cb0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001cc0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001cd0 545f5348 5f54305f 54315f00 2e726f64 T_SH_T0_T1_..rod\n+ 0x00001ce0 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n+ 0x00001cf0 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n+ 0x00001d00 6d314545 32316d61 6b655f64 6973705f m1EE21make_disp_\n+ 0x00001d10 70657269 6f646963 73756d45 69692e73 periodicsumEii.s\n+ 0x00001d20 7472312e 38002e72 6f646174 612e5f5a tr1.8..rodata._Z\n+ 0x00001d30 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n+ 0x00001d40 6163656d 656e7473 494c6d31 45453231 acementsILm1EE21\n+ 0x00001d50 6d616b65 5f646973 705f7065 72696f64 make_disp_period\n+ 0x00001d60 69637375 6d456969 2e737472 312e3100 icsumEii.str1.1.\n+ 0x00001d70 2e72656c 612e7465 78742e5f 5a4e376d .rela.text._ZN7m\n+ 0x00001d80 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x00001d90 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n+ 0x00001da0 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n+ 0x00001db0 756d4569 69002e72 656c612e 74657874 umEii..rela.text\n+ 0x00001dc0 2e5f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00001dd0 73706c61 63656d65 6e747349 4c6d3145 splacementsILm1E\n+ 0x00001de0 45396d61 6b655f64 69737045 69002e72 E9make_dispEi..r\n+ 0x00001df0 656c612e 74657874 2e5f5a53 7431335f ela.text._ZSt13_\n+ 0x00001e00 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n+ 0x00001e10 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00001e20 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001e30 61646e65 7373334b 6579494c 6d324545 adness3KeyILm2EE\n+ 0x00001e40 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001e50 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n+ 0x00001e60 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00001e70 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00001e80 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n+ 0x00001e90 54315f54 325f002e 72656c61 2e746578 T1_T2_..rela.tex\n+ 0x00001ea0 742e5f5a 53743136 5f5f696e 74726f73 t._ZSt16__intros\n+ 0x00001eb0 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00001ec0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001ed0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001ee0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x00001ef0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001f00 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x00001f10 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00001f20 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001f30 76545f53 485f5430 5f54315f 002e726f vT_SH_T0_T1_..ro\n+ 0x00001f40 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n+ 0x00001f50 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x00001f60 4c6d3245 4532316d 616b655f 64697370 Lm2EE21make_disp\n+ 0x00001f70 5f706572 696f6469 6373756d 4569692e _periodicsumEii.\n+ 0x00001f80 73747231 2e38002e 72656c61 2e746578 str1.8..rela.tex\n+ 0x00001f90 742e5f5a 4e376d61 646e6573 73313344 t._ZN7madness13D\n+ 0x00001fa0 6973706c 6163656d 656e7473 494c6d32 isplacementsILm2\n+ 0x00001fb0 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n+ 0x00001fc0 72696f64 69637375 6d456969 002e7265 riodicsumEii..re\n+ 0x00001fd0 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n+ 0x00001fe0 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00001ff0 7473494c 6d324545 396d616b 655f6469 tsILm2EE9make_di\n+ 0x00002000 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n+ 0x00002010 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n+ 0x00002020 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n+ 0x00002030 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x00002040 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x00002050 79494c6d 33454545 53743676 6563746f yILm3EEESt6vecto\n+ 0x00002060 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n+ 0x00002070 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n+ 0x00002080 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00002090 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x000020a0 5f54305f 53495f54 315f5432 5f002e72 _T0_SI_T1_T2_..r\n+ 0x000020b0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n+ 0x000020c0 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n+ 0x000020d0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000020e0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000020f0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00002100 33454545 53743676 6563746f 72495334 3EEESt6vectorIS4\n+ 0x00002110 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n+ 0x00002120 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002130 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002140 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x00002150 54315f00 2e726f64 6174612e 5f5a4e37 T1_..rodata._ZN7\n+ 0x00002160 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x00002170 656d656e 7473494c 6d334545 32316d61 ementsILm3EE21ma\n+ 0x00002180 6b655f64 6973705f 70657269 6f646963 ke_disp_periodic\n+ 0x00002190 73756d45 69692e73 7472312e 38002e72 sumEii.str1.8..r\n+ 0x000021a0 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n+ 0x000021b0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n+ 0x000021c0 6e747349 4c6d3345 4532316d 616b655f ntsILm3EE21make_\n+ 0x000021d0 64697370 5f706572 696f6469 6373756d disp_periodicsum\n+ 0x000021e0 45696900 2e72656c 612e7465 78742e5f Eii..rela.text._\n+ 0x000021f0 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n+ 0x00002200 6c616365 6d656e74 73494c6d 33454539 lacementsILm3EE9\n+ 0x00002210 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n+ 0x00002220 612e7465 78742e5f 5a537431 335f5f61 a.text._ZSt13__a\n+ 0x00002230 646a7573 745f6865 6170494e 395f5f67 djust_heapIN9__g\n+ 0x00002240 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00002250 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00002260 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x00002270 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00002280 345f4545 45456c53 345f4e53 305f355f 4_EEEElS4_NS0_5_\n+ 0x00002290 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x000022a0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x000022b0 5f454545 4576545f 54305f53 495f5431 _EEEEvT_T0_SI_T1\n+ 0x000022c0 5f54325f 002e7265 6c612e74 6578742e _T2_..rela.text.\n+ 0x000022d0 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n+ 0x000022e0 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n+ 0x000022f0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00002300 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n+ 0x00002310 334b6579 494c6d34 45454553 74367665 3KeyILm4EEESt6ve\n+ 0x00002320 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n+ 0x00002330 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n+ 0x00002340 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00002350 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00002360 5f53485f 54305f54 315f002e 72656c61 _SH_T0_T1_..rela\n+ 0x00002370 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n+ 0x00002380 73313344 6973706c 6163656d 656e7473 s13Displacements\n+ 0x00002390 494c6d34 4545396d 616b655f 64697370 ILm4EE9make_disp\n+ 0x000023a0 4569002e 72656c61 2e746578 742e5f5a Ei..rela.text._Z\n+ 0x000023b0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n+ 0x000023c0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x000023d0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x000023e0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x000023f0 4c6d3545 45455374 36766563 746f7249 Lm5EEESt6vectorI\n+ 0x00002400 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n+ 0x00002410 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n+ 0x00002420 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x00002430 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n+ 0x00002440 305f5349 5f54315f 54325f00 2e72656c 0_SI_T1_T2_..rel\n+ 0x00002450 612e7465 78742e5f 5a537434 73776170 a.text._ZSt4swap\n+ 0x00002460 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00002470 6d354545 45454e53 7439656e 61626c65 m5EEEENSt9enable\n+ 0x00002480 5f696649 58737253 74365f5f 616e645f _ifIXsrSt6__and_\n+ 0x00002490 494a5374 365f5f6e 6f745f49 53743135 IJSt6__not_ISt15\n+ 0x000024a0 5f5f6973 5f747570 6c655f6c 696b6549 __is_tuple_likeI\n+ 0x000024b0 545f4545 53743231 69735f6d 6f76655f T_EESt21is_move_\n+ 0x000024c0 636f6e73 74727563 7469626c 65495337 constructibleIS7\n+ 0x000024d0 5f455374 31386973 5f6d6f76 655f6173 _ESt18is_move_as\n+ 0x000024e0 7369676e 61626c65 4953375f 45454535 signableIS7_EEE5\n+ 0x000024f0 76616c75 65457645 34747970 65455253 valueEvE4typeERS\n+ 0x00002500 375f5348 5f002e72 656c612e 74657874 7_SH_..rela.text\n+ 0x00002510 2e5f5a53 7431365f 5f696e74 726f736f ._ZSt16__introso\n+ 0x00002520 72745f6c 6f6f7049 4e395f5f 676e755f rt_loopIN9__gnu_\n+ 0x00002530 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002540 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00002550 73334b65 79494c6d 35454545 53743676 s3KeyILm5EEESt6v\n+ 0x00002560 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002570 4545456c 4e53305f 355f5f6f 70733135 EEElNS0_5__ops15\n+ 0x00002580 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00002590 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x000025a0 545f5348 5f54305f 54315f00 2e72656c T_SH_T0_T1_..rel\n+ 0x000025b0 612e7465 78742e5f 5a4e376d 61646e65 a.text._ZN7madne\n+ 0x000025c0 73733133 44697370 6c616365 6d656e74 ss13Displacement\n+ 0x000025d0 73494c6d 35454539 6d616b65 5f646973 sILm5EE9make_dis\n+ 0x000025e0 70456900 2e72656c 612e7465 78742e5f pEi..rela.text._\n+ 0x000025f0 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n+ 0x00002600 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n+ 0x00002610 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x00002620 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x00002630 494c6d36 45454553 74367665 63746f72 ILm6EEESt6vector\n+ 0x00002640 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n+ 0x00002650 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n+ 0x00002660 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x00002670 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002680 54305f53 495f5431 5f54325f 002e7265 T0_SI_T1_T2_..re\n+ 0x00002690 6c612e74 6578742e 5f5a5374 34737761 la.text._ZSt4swa\n+ 0x000026a0 70494e37 6d61646e 65737333 4b657949 pIN7madness3KeyI\n+ 0x000026b0 4c6d3645 4545454e 53743965 6e61626c Lm6EEEENSt9enabl\n+ 0x000026c0 655f6966 49587372 5374365f 5f616e64 e_ifIXsrSt6__and\n+ 0x000026d0 5f494a53 74365f5f 6e6f745f 49537431 _IJSt6__not_ISt1\n+ 0x000026e0 355f5f69 735f7475 706c655f 6c696b65 5__is_tuple_like\n+ 0x000026f0 49545f45 45537432 3169735f 6d6f7665 IT_EESt21is_move\n+ 0x00002700 5f636f6e 73747275 63746962 6c654953 _constructibleIS\n+ 0x00002710 375f4553 74313869 735f6d6f 76655f61 7_ESt18is_move_a\n+ 0x00002720 73736967 6e61626c 65495337 5f454545 ssignableIS7_EEE\n+ 0x00002730 3576616c 75654576 45347479 70654552 5valueEvE4typeER\n+ 0x00002740 53375f53 485f002e 72656c61 2e746578 S7_SH_..rela.tex\n+ 0x00002750 742e5f5a 53743136 5f5f696e 74726f73 t._ZSt16__intros\n+ 0x00002760 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00002770 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002780 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002790 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n+ 0x000027a0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x000027b0 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x000027c0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x000027d0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x000027e0 76545f53 485f5430 5f54315f 002e7265 vT_SH_T0_T1_..re\n+ 0x000027f0 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n+ 0x00002800 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00002810 7473494c 6d364545 396d616b 655f6469 tsILm6EE9make_di\n+ 0x00002820 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n+ 0x00002830 73746172 74757000 2e72656c 612e696e startup..rela.in\n+ 0x00002840 69745f61 72726179 002e726f 64617461 it_array..rodata\n+ 0x00002850 2e5f5a54 53537431 315f4d75 7465785f ._ZTSSt11_Mutex_\n+ 0x00002860 62617365 494c4e39 5f5f676e 755f6378 baseILN9__gnu_cx\n+ 0x00002870 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00002880 32454500 2e72656c 612e6461 74612e72 2EE..rela.data.r\n+ 0x00002890 656c2e72 6f2e5f5a 54495374 31315f4d el.ro._ZTISt11_M\n+ 0x000028a0 75746578 5f626173 65494c4e 395f5f67 utex_baseILN9__g\n+ 0x000028b0 6e755f63 78783132 5f4c6f63 6b5f706f nu_cxx12_Lock_po\n+ 0x000028c0 6c696379 45324545 002e726f 64617461 licyE2EE..rodata\n+ 0x000028d0 2e5f5a54 5350446f 46765076 45002e72 ._ZTSPDoFvPvE..r\n+ 0x000028e0 6f646174 612e5f5a 54534e37 6d61646e odata._ZTSN7madn\n+ 0x000028f0 65737331 364d6164 6e657373 45786365 ess16MadnessExce\n+ 0x00002900 7074696f 6e45002e 72656c61 2e646174 ptionE..rela.dat\n+ 0x00002910 612e7265 6c2e726f 2e5f5a54 494e376d a.rel.ro._ZTIN7m\n+ 0x00002920 61646e65 73733136 4d61646e 65737345 adness16MadnessE\n+ 0x00002930 78636570 74696f6e 45002e72 6f646174 xceptionE..rodat\n+ 0x00002940 612e5f5a 54535374 31365f53 705f636f a._ZTSSt16_Sp_co\n+ 0x00002950 756e7465 645f6261 7365494c 4e395f5f unted_baseILN9__\n+ 0x00002960 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002970 6f6c6963 79453245 45002e72 656c612e olicyE2EE..rela.\n+ 0x00002980 64617461 2e72656c 2e726f2e 5f5a5449 data.rel.ro._ZTI\n+ 0x00002990 53743136 5f53705f 636f756e 7465645f St16_Sp_counted_\n+ 0x000029a0 62617365 494c4e39 5f5f676e 755f6378 baseILN9__gnu_cx\n+ 0x000029b0 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x000029c0 32454500 2e726f64 6174612e 5f5a5453 2EE..rodata._ZTS\n+ 0x000029d0 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n+ 0x000029e0 696f6e45 002e7265 6c612e64 6174612e ionE..rela.data.\n+ 0x000029f0 72656c2e 726f2e5f 5a54494e 37536166 rel.ro._ZTIN7Saf\n+ 0x00002a00 654d5049 39457863 65707469 6f6e4500 eMPI9ExceptionE.\n+ 0x00002a10 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002a20 646e6573 73313042 61736554 656e736f dness10BaseTenso\n+ 0x00002a30 7245002e 72656c61 2e646174 612e7265 rE..rela.data.re\n+ 0x00002a40 6c2e726f 2e5f5a54 494e376d 61646e65 l.ro._ZTIN7madne\n+ 0x00002a50 73733130 42617365 54656e73 6f724500 ss10BaseTensorE.\n+ 0x00002a60 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002a70 646e6573 73313554 656e736f 72457863 dness15TensorExc\n+ 0x00002a80 65707469 6f6e4500 2e72656c 612e6461 eptionE..rela.da\n+ 0x00002a90 74612e72 656c2e72 6f2e5f5a 54494e37 ta.rel.ro._ZTIN7\n+ 0x00002aa0 6d61646e 65737331 3554656e 736f7245 madness15TensorE\n+ 0x00002ab0 78636570 74696f6e 45002e72 6f646174 xceptionE..rodat\n+ 0x00002ac0 612e5f5a 54534e37 6d61646e 65737331 a._ZTSN7madness1\n+ 0x00002ad0 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n+ 0x00002ae0 2e72656c 612e6461 74612e72 656c2e72 .rela.data.rel.r\n+ 0x00002af0 6f2e5f5a 54494e37 6d61646e 65737331 o._ZTIN7madness1\n+ 0x00002b00 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n+ 0x00002b10 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002b20 646e6573 73365465 6e736f72 49644545 dness6TensorIdEE\n+ 0x00002b30 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n+ 0x00002b40 726f2e5f 5a54494e 376d6164 6e657373 ro._ZTIN7madness\n+ 0x00002b50 3654656e 736f7249 64454500 2e726f64 6TensorIdEE..rod\n+ 0x00002b60 6174612e 5f5a5453 53743139 5f53705f ata._ZTSSt19_Sp_\n+ 0x00002b70 636f756e 7465645f 64656c65 74657249 counted_deleterI\n+ 0x00002b80 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n+ 0x00002b90 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n+ 0x00002ba0 636b5f70 6f6c6963 79453245 45002e72 ck_policyE2EE..r\n+ 0x00002bb0 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n+ 0x00002bc0 5f5a5449 53743139 5f53705f 636f756e _ZTISt19_Sp_coun\n+ 0x00002bd0 7465645f 64656c65 74657249 50645044 ted_deleterIPdPD\n+ 0x00002be0 6f467650 76455361 4976454c 4e395f5f oFvPvESaIvELN9__\n+ 0x00002bf0 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002c00 6f6c6963 79453245 45002e72 656c612e olicyE2EE..rela.\n+ 0x00002c10 64617461 2e72656c 2e726f2e 5f5a5456 data.rel.ro._ZTV\n+ 0x00002c20 4e376d61 646e6573 7331364d 61646e65 N7madness16Madne\n+ 0x00002c30 73734578 63657074 696f6e45 002e7265 ssExceptionE..re\n+ 0x00002c40 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n+ 0x00002c50 5a54564e 37536166 654d5049 39457863 ZTVN7SafeMPI9Exc\n+ 0x00002c60 65707469 6f6e4500 2e72656c 612e6461 eptionE..rela.da\n+ 0x00002c70 74612e72 656c2e72 6f2e5f5a 54564e37 ta.rel.ro._ZTVN7\n+ 0x00002c80 6d61646e 65737331 30426173 6554656e madness10BaseTen\n+ 0x00002c90 736f7245 002e7265 6c612e64 6174612e sorE..rela.data.\n+ 0x00002ca0 72656c2e 726f2e5f 5a54564e 376d6164 rel.ro._ZTVN7mad\n+ 0x00002cb0 6e657373 31355465 6e736f72 45786365 ness15TensorExce\n+ 0x00002cc0 7074696f 6e45002e 72656c61 2e646174 ptionE..rela.dat\n+ 0x00002cd0 612e7265 6c2e726f 2e5f5a54 564e376d a.rel.ro._ZTVN7m\n+ 0x00002ce0 61646e65 73733133 496e6465 78497465 adness13IndexIte\n+ 0x00002cf0 7261746f 7245002e 72656c61 2e646174 ratorE..rela.dat\n+ 0x00002d00 612e7265 6c2e726f 2e5f5a54 564e376d a.rel.ro._ZTVN7m\n+ 0x00002d10 61646e65 73733654 656e736f 72496445 adness6TensorIdE\n+ 0x00002d20 45002e72 656c612e 64617461 2e72656c E..rela.data.rel\n+ 0x00002d30 2e726f2e 5f5a5456 53743139 5f53705f .ro._ZTVSt19_Sp_\n+ 0x00002d40 636f756e 7465645f 64656c65 74657249 counted_deleterI\n+ 0x00002d50 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n+ 0x00002d60 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n+ 0x00002d70 636b5f70 6f6c6963 79453245 45002e72 ck_policyE2EE..r\n+ 0x00002d80 656c612e 64617461 2e72656c 2e6c6f63 ela.data.rel.loc\n+ 0x00002d90 616c2e5f 5a5a4e37 6d61646e 65737335 al._ZZN7madness5\n+ 0x00002da0 63626c61 73346765 6d6d454e 53305f31 cblas4gemmENS0_1\n+ 0x00002db0 3543424c 41535f54 52414e53 504f5345 5CBLAS_TRANSPOSE\n+ 0x00002dc0 4553315f 69696964 504b6469 53335f69 ES1_iiidPKdiS3_i\n+ 0x00002dd0 64506469 45326f70 002e7462 73732e5f dPdiE2op..tbss._\n+ 0x00002de0 5a4e376d 61646e65 73733644 51756575 ZN7madness6DQueu\n+ 0x00002df0 6549504e 535f3137 506f6f6c 5461736b eIPNS_17PoolTask\n+ 0x00002e00 496e7465 72666163 65454531 316e696e InterfaceEE11nin\n+ 0x00002e10 70726562 75666869 45002e74 6273732e prebufhiE..tbss.\n+ 0x00002e20 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n+ 0x00002e30 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n+ 0x00002e40 6b496e74 65726661 63654545 396e696e kInterfaceEE9nin\n+ 0x00002e50 70726562 75664500 2e746273 732e5f5a prebufE..tbss._Z\n+ 0x00002e60 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x00002e70 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x00002e80 6e746572 66616365 45453870 72656275 nterfaceEE8prebu\n+ 0x00002e90 66686945 002e7462 73732e5f 5a4e376d fhiE..tbss._ZN7m\n+ 0x00002ea0 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n+ 0x00002eb0 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n+ 0x00002ec0 72666163 65454536 70726562 75664500 rfaceEE6prebufE.\n+ 0x00002ed0 2e726f64 6174612e 63737438 002e7265 .rodata.cst8..re\n+ 0x00002ee0 6c612e64 6174612e 72656c2e 726f2e6c la.data.rel.ro.l\n+ 0x00002ef0 6f63616c 002e726f 64617461 2e637374 ocal..rodata.cst\n+ 0x00002f00 3136002e 72656c61 2e646174 612e7265 16..rela.data.re\n+ 0x00002f10 6c2e6c6f 63616c2e 44572e72 65662e5f l.local.DW.ref._\n+ 0x00002f20 5f677878 5f706572 736f6e61 6c697479 _gxx_personality\n+ 0x00002f30 5f763000 2e6e6f74 652e474e 552d7374 _v0..note.GNU-st\n+ 0x00002f40 61636b00 2e6e6f74 652e676e 752e7072 ack..note.gnu.pr\n+ 0x00002f50 6f706572 7479002e 72656c61 2e65685f operty..rela.eh_\n+ 0x00002f60 6672616d 6500 frame.\n \n"}]}]}]}]}]}]}