{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.DpsrLxaH/b1/libvsapm_0~20240503-2_amd64.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.DpsrLxaH/b2/libvsapm_0~20240503-2_amd64.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,8 +1,8 @@\n \n bcf5d4b5d0e7f482e3da0c7011200021 376872 libdevel optional libvsapm-dev_0~20240503-2_amd64.deb\n- 5ee8dc69b66fe1dc4e2f27406ef48c47 16452 debug optional libvsapm-utils-dbgsym_0~20240503-2_amd64.deb\n- 18bcd4b4c9fdf6e7ee63e499997975f5 9776 otherosfs optional libvsapm-utils_0~20240503-2_amd64.deb\n+ 964aec4edeb06bf959d396479db38859 16352 debug optional libvsapm-utils-dbgsym_0~20240503-2_amd64.deb\n+ 900c824fb450f6a215d42c82e4e09a6d 9768 otherosfs optional libvsapm-utils_0~20240503-2_amd64.deb\n c6d4db97009b97d1dcdace3dc5116490 475092 debug optional libvsapm1-dbgsym_0~20240503-2_amd64.deb\n 7cbef6cde796ace69fa9bf9b44401ae9 363640 libs optional libvsapm1_0~20240503-2_amd64.deb\n dee0c401956f7c71eb7afb38e485e2c3 393180 debug optional python3-vsapm-dbgsym_0~20240503-2_amd64.deb\n 2f42e88dd31f4114a6a8350e6e9577f9 334420 python optional python3-vsapm_0~20240503-2_amd64.deb\n"}, {"source1": "libvsapm-utils_0~20240503-2_amd64.deb", "source2": "libvsapm-utils_0~20240503-2_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2024-12-31 00:02:08.000000 debian-binary\n -rw-r--r-- 0 0 0 780 2024-12-31 00:02:08.000000 control.tar.xz\n--rw-r--r-- 0 0 0 8804 2024-12-31 00:02:08.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 8796 2024-12-31 00:02:08.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "./usr/bin/vsapminfo", "source2": "./usr/bin/vsapminfo", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied."], "unified_diff": null, "details": [{"source1": "readelf --wide --notes {}", "source2": "readelf --wide --notes {}", "unified_diff": "@@ -1,12 +1,12 @@\n \n Displaying notes found in: .note.gnu.property\n Owner Data size \tDescription\n GNU 0x00000010\tNT_GNU_PROPERTY_TYPE_0\t Properties: x86 ISA needed: x86-64-baseline\n \n Displaying notes found in: .note.gnu.build-id\n Owner Data size \tDescription\n- GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 1adb204cec02d9558a1dc4d720b814105d789dce\n+ GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 539e2bc79071091b25c6bed8fbcec2694ca266e7\n \n Displaying notes found in: .note.ABI-tag\n Owner Data size \tDescription\n GNU 0x00000010\tNT_GNU_ABI_TAG (ABI version tag)\t OS: Linux, ABI: 3.2.0\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -352,794 +352,794 @@\n \tret\n \tnopl 0x0(%rax)\n frame_dummy():\n \tendbr64\n \tjmp 2690 <__cxa_finalize@plt+0x430>\n \tnopl 0x0(%rax)\n vsapmtools_system_string_copy_from_64_bit_in_decimal():\n-./tests/../vsapmtools/info_handle.c:45\n+./vsapmtools/./vsapmtools/info_handle.c:45\n \tendbr64\n \tmov %rcx,%r10\n \tpush %rbx\n-./tests/../vsapmtools/info_handle.c:54\n+./vsapmtools/./vsapmtools/info_handle.c:54\n \tlea 0x18d9(%rip),%r8 \n \tlea 0x21bf(%rip),%rcx \n-./tests/../vsapmtools/info_handle.c:52\n+./vsapmtools/./vsapmtools/info_handle.c:52\n \ttest %rdi,%rdi\n \tje 280e <__cxa_finalize@plt+0x5ae>\n \tmov %rsi,%r11\n-./tests/../vsapmtools/info_handle.c:63\n+./vsapmtools/./vsapmtools/info_handle.c:63\n \ttest %rsi,%rsi\n \tjs 28b0 <__cxa_finalize@plt+0x650>\n \tmov %rdx,%rsi\n-./tests/../vsapmtools/info_handle.c:74\n+./vsapmtools/./vsapmtools/info_handle.c:74\n \ttest %rdx,%rdx\n \tje 2800 <__cxa_finalize@plt+0x5a0>\n-./tests/../vsapmtools/info_handle.c:85\n+./vsapmtools/./vsapmtools/info_handle.c:85\n \tmovq $0x0,(%rdx)\n-./tests/../vsapmtools/info_handle.c:87\n+./vsapmtools/./vsapmtools/info_handle.c:87\n \tmovzbl (%rdi),%eax\n \tcmp $0x2d,%al\n \tje 27e0 <__cxa_finalize@plt+0x580>\n-./tests/../vsapmtools/info_handle.c:94\n+./vsapmtools/./vsapmtools/info_handle.c:94\n \tcmp $0x2b,%al\n \tje 2888 <__cxa_finalize@plt+0x628>\n-./tests/../vsapmtools/info_handle.c:50\n+./vsapmtools/./vsapmtools/info_handle.c:50\n \tmov $0x1,%ebx\n-./tests/../vsapmtools/info_handle.c:49\n+./vsapmtools/./vsapmtools/info_handle.c:49\n \tmov $0x14,%r8d\n-./tests/../vsapmtools/info_handle.c:47\n+./vsapmtools/./vsapmtools/info_handle.c:47\n \txor %edx,%edx\n-./tests/../vsapmtools/info_handle.c:99\n+./vsapmtools/./vsapmtools/info_handle.c:99\n \ttest %r11,%r11\n \tje 27d8 <__cxa_finalize@plt+0x578>\n \tadd $0x1,%r8d\n \tmovzbl %r8b,%r8d\n \tjmp 27c9 <__cxa_finalize@plt+0x569>\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/info_handle.c:105\n+./vsapmtools/./vsapmtools/info_handle.c:105\n \tcmp %r8,%rdx\n \tje 2830 <__cxa_finalize@plt+0x5d0>\n-./tests/../vsapmtools/info_handle.c:116\n+./vsapmtools/./vsapmtools/info_handle.c:116\n \tmov (%rsi),%rax\n \tlea (%rax,%rax,4),%rcx\n \tadd %rcx,%rcx\n \tmov %rcx,(%rsi)\n-./tests/../vsapmtools/info_handle.c:118\n+./vsapmtools/./vsapmtools/info_handle.c:118\n \tmovsbl (%rdi,%rdx,1),%r9d\n-./tests/../vsapmtools/info_handle.c:119\n+./vsapmtools/./vsapmtools/info_handle.c:119\n \tlea -0x30(%r9),%eax\n-./tests/../vsapmtools/info_handle.c:118\n+./vsapmtools/./vsapmtools/info_handle.c:118\n \tcmp $0x9,%al\n \tja 2858 <__cxa_finalize@plt+0x5f8>\n-./tests/../vsapmtools/info_handle.c:136\n+./vsapmtools/./vsapmtools/info_handle.c:136\n \tmovzbl %al,%eax\n-./tests/../vsapmtools/info_handle.c:138\n+./vsapmtools/./vsapmtools/info_handle.c:138\n \tadd $0x1,%rdx\n-./tests/../vsapmtools/info_handle.c:136\n+./vsapmtools/./vsapmtools/info_handle.c:136\n \tadd %rcx,%rax\n \tmov %rax,(%rsi)\n-./tests/../vsapmtools/info_handle.c:99\n+./vsapmtools/./vsapmtools/info_handle.c:99\n \tcmp %r11,%rdx\n \tjae 27cf <__cxa_finalize@plt+0x56f>\n-./tests/../vsapmtools/info_handle.c:101\n+./vsapmtools/./vsapmtools/info_handle.c:101\n \tcmpb $0x0,(%rdi,%rdx,1)\n \tjne 2790 <__cxa_finalize@plt+0x530>\n-./tests/../vsapmtools/info_handle.c:140\n+./vsapmtools/./vsapmtools/info_handle.c:140\n \tcmp $0xff,%bl\n \tje 28e0 <__cxa_finalize@plt+0x680>\n-./tests/../vsapmtools/info_handle.c:144\n+./vsapmtools/./vsapmtools/info_handle.c:144\n \tmov $0x1,%eax\n-./tests/../vsapmtools/info_handle.c:145\n+./vsapmtools/./vsapmtools/info_handle.c:145\n \tpop %rbx\n \tret\n \tnop\n-./tests/../vsapmtools/info_handle.c:92\n+./vsapmtools/./vsapmtools/info_handle.c:92\n \tmov $0xffffffff,%ebx\n-./tests/../vsapmtools/info_handle.c:90\n+./vsapmtools/./vsapmtools/info_handle.c:90\n \tmov $0x15,%r8d\n-./tests/../vsapmtools/info_handle.c:89\n+./vsapmtools/./vsapmtools/info_handle.c:89\n \tmov $0x1,%edx\n-./tests/../vsapmtools/info_handle.c:99\n+./vsapmtools/./vsapmtools/info_handle.c:99\n \txor %eax,%eax\n \tcmp $0x1,%r11\n \tja 277f <__cxa_finalize@plt+0x51f>\n-./tests/../vsapmtools/info_handle.c:142\n+./vsapmtools/./vsapmtools/info_handle.c:142\n \tmov %rax,(%rsi)\n \tjmp 27d8 <__cxa_finalize@plt+0x578>\n \tnopl (%rax)\n-./tests/../vsapmtools/info_handle.c:76\n+./vsapmtools/./vsapmtools/info_handle.c:76\n \tlea 0x1801(%rip),%r8 \n \tlea 0x20fb(%rip),%rcx \n \tmov $0x1,%edx\n \tmov $0x61,%esi\n \tmov %r10,%rdi\n \txor %eax,%eax\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:61\n+./vsapmtools/./vsapmtools/info_handle.c:61\n \tmov $0xffffffff,%eax\n-./tests/../vsapmtools/info_handle.c:145\n+./vsapmtools/./vsapmtools/info_handle.c:145\n \tpop %rbx\n \tret\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/info_handle.c:107\n+./vsapmtools/./vsapmtools/info_handle.c:107\n \tmov $0x6,%edx\n \tmov $0x61,%esi\n \tmov %r10,%rdi\n \txor %eax,%eax\n \tlea 0x17c2(%rip),%r8 \n \tlea 0x20d6(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:114\n+./vsapmtools/./vsapmtools/info_handle.c:114\n \tjmp 2822 <__cxa_finalize@plt+0x5c2>\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/info_handle.c:125\n+./vsapmtools/./vsapmtools/info_handle.c:125\n \tsub $0x8,%rsp\n \txor %eax,%eax\n \tlea 0x17a3(%rip),%r8 \n \tmov %r10,%rdi\n \tpush %rdx\n \tlea 0x1808(%rip),%rcx \n \tmov $0xe,%edx\n \tmov $0x72,%esi\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:134\n+./vsapmtools/./vsapmtools/info_handle.c:134\n \tpop %rax\n \tpop %rdx\n \tjmp 2822 <__cxa_finalize@plt+0x5c2>\n \tnopl 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:50\n+./vsapmtools/./vsapmtools/info_handle.c:50\n \tmov $0x1,%ebx\n-./tests/../vsapmtools/info_handle.c:97\n+./vsapmtools/./vsapmtools/info_handle.c:97\n \tmov $0x15,%r8d\n-./tests/../vsapmtools/info_handle.c:96\n+./vsapmtools/./vsapmtools/info_handle.c:96\n \tmov $0x1,%edx\n-./tests/../vsapmtools/info_handle.c:99\n+./vsapmtools/./vsapmtools/info_handle.c:99\n \tcmp $0x1,%r11\n \tja 277f <__cxa_finalize@plt+0x51f>\n \tjmp 27d8 <__cxa_finalize@plt+0x578>\n \tnopw 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:65\n+./vsapmtools/./vsapmtools/info_handle.c:65\n \tmov $0x4,%edx\n \tmov $0x61,%esi\n \tmov %r10,%rdi\n \txor %eax,%eax\n \tlea 0x1742(%rip),%r8 \n \tlea 0x177b(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:72\n+./vsapmtools/./vsapmtools/info_handle.c:72\n \tjmp 2822 <__cxa_finalize@plt+0x5c2>\n \tnopw 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:142\n+./vsapmtools/./vsapmtools/info_handle.c:142\n \tmov (%rsi),%rax\n \tneg %rax\n \tmov %rax,(%rsi)\n \tjmp 27d8 <__cxa_finalize@plt+0x578>\n \txchg %ax,%ax\n info_handle_initialize():\n-./tests/../vsapmtools/info_handle.c:154\n+./vsapmtools/./vsapmtools/info_handle.c:154\n \tendbr64\n \tpush %rbp\n \tmov %rsi,%rbp\n \tpush %rbx\n \tsub $0x8,%rsp\n-./tests/../vsapmtools/info_handle.c:157\n+./vsapmtools/./vsapmtools/info_handle.c:157\n \ttest %rdi,%rdi\n \tje 29d0 <__cxa_finalize@plt+0x770>\n \tmov %rdi,%rbx\n-./tests/../vsapmtools/info_handle.c:168\n+./vsapmtools/./vsapmtools/info_handle.c:168\n \tcmpq $0x0,(%rdi)\n \tje 2940 <__cxa_finalize@plt+0x6e0>\n-./tests/../vsapmtools/info_handle.c:170\n+./vsapmtools/./vsapmtools/info_handle.c:170\n \tmov $0x2,%edx\n \tmov $0x72,%esi\n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tlea 0x2014(%rip),%r8 \n \tlea 0x1784(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:234\n+./vsapmtools/./vsapmtools/info_handle.c:234\n \tadd $0x8,%rsp\n-./tests/../vsapmtools/info_handle.c:166\n+./vsapmtools/./vsapmtools/info_handle.c:166\n \tmov $0xffffffff,%eax\n-./tests/../vsapmtools/info_handle.c:234\n+./vsapmtools/./vsapmtools/info_handle.c:234\n \tpop %rbx\n \tpop %rbp\n \tret\n \tnopl (%rax)\n-./tests/../vsapmtools/info_handle.c:179\n+./vsapmtools/./vsapmtools/info_handle.c:179\n \tmov $0x1,%esi\n \tmov $0x20,%edi\n \tcall 2120 \n-./tests/../vsapmtools/info_handle.c:179 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:179 (discriminator 1)\n \tmov %rax,(%rbx)\n-./tests/../vsapmtools/info_handle.c:182\n+./vsapmtools/./vsapmtools/info_handle.c:182\n \ttest %rax,%rax\n \tje 29f7 <__cxa_finalize@plt+0x797>\n-./tests/../vsapmtools/info_handle.c:207\n+./vsapmtools/./vsapmtools/info_handle.c:207\n \tlea 0x8(%rax),%rdi\n \tmov %rbp,%rsi\n \tcall 2140 \n-./tests/../vsapmtools/info_handle.c:207 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:207 (discriminator 1)\n \tcmp $0x1,%eax\n \tjne 2990 <__cxa_finalize@plt+0x730>\n-./tests/../vsapmtools/info_handle.c:220\n+./vsapmtools/./vsapmtools/info_handle.c:220\n \tmov (%rbx),%rdx\n-./tests/../vsapmtools/info_handle.c:221\n+./vsapmtools/./vsapmtools/info_handle.c:221\n \tmov 0x46aa(%rip),%rcx \n-./tests/../vsapmtools/info_handle.c:220\n+./vsapmtools/./vsapmtools/info_handle.c:220\n \tmovl $0x200,(%rdx)\n-./tests/../vsapmtools/info_handle.c:221\n+./vsapmtools/./vsapmtools/info_handle.c:221\n \tmov %rcx,0x10(%rdx)\n-./tests/../vsapmtools/info_handle.c:234\n+./vsapmtools/./vsapmtools/info_handle.c:234\n \tadd $0x8,%rsp\n \tpop %rbx\n \tpop %rbp\n \tret\n \tnopw 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:211\n+./vsapmtools/./vsapmtools/info_handle.c:211\n \tmov $0x3,%edx\n \tmov $0x72,%esi\n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tlea 0x1f93(%rip),%r8 \n \tlea 0x175b(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:226\n+./vsapmtools/./vsapmtools/info_handle.c:226\n \tmov (%rbx),%rdi\n \ttest %rdi,%rdi\n \tje 2931 <__cxa_finalize@plt+0x6d1>\n-./tests/../vsapmtools/info_handle.c:228\n+./vsapmtools/./vsapmtools/info_handle.c:228\n \tcall 2040 \n-./tests/../vsapmtools/info_handle.c:231\n+./vsapmtools/./vsapmtools/info_handle.c:231\n \tmovq $0x0,(%rbx)\n \tjmp 2931 <__cxa_finalize@plt+0x6d1>\n \tnop\n-./tests/../vsapmtools/info_handle.c:159\n+./vsapmtools/./vsapmtools/info_handle.c:159\n \tmov $0x1,%edx\n \tmov $0x61,%esi\n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tlea 0x1f53(%rip),%r8 \n \tlea 0x1f63(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:166\n+./vsapmtools/./vsapmtools/info_handle.c:166\n \tjmp 2931 <__cxa_finalize@plt+0x6d1>\n-./tests/../vsapmtools/info_handle.c:184\n+./vsapmtools/./vsapmtools/info_handle.c:184\n \tlea 0x1f3b(%rip),%r8 \n \tlea 0x16db(%rip),%rcx \n \tmov $0x1,%edx\n \tmov %rbp,%rdi\n \tmov $0x6d,%esi\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:191\n+./vsapmtools/./vsapmtools/info_handle.c:191\n \tjmp 29b2 <__cxa_finalize@plt+0x752>\n \tnopl 0x0(%rax)\n info_handle_free():\n-./tests/../vsapmtools/info_handle.c:242\n+./vsapmtools/./vsapmtools/info_handle.c:242\n \tendbr64\n \tpush %rbx\n \tmov %rsi,%r9\n \tsub $0x10,%rsp\n-./tests/../vsapmtools/info_handle.c:246\n+./vsapmtools/./vsapmtools/info_handle.c:246\n \ttest %rdi,%rdi\n \tje 2ab0 <__cxa_finalize@plt+0x850>\n \tmov %rdi,%rbx\n-./tests/../vsapmtools/info_handle.c:257\n+./vsapmtools/./vsapmtools/info_handle.c:257\n \tmov (%rdi),%rdi\n-./tests/../vsapmtools/info_handle.c:244\n+./vsapmtools/./vsapmtools/info_handle.c:244\n \tmov $0x1,%eax\n-./tests/../vsapmtools/info_handle.c:257\n+./vsapmtools/./vsapmtools/info_handle.c:257\n \ttest %rdi,%rdi\n \tje 2a72 <__cxa_finalize@plt+0x812>\n-./tests/../vsapmtools/info_handle.c:259\n+./vsapmtools/./vsapmtools/info_handle.c:259\n \tcmpq $0x0,0x8(%rdi)\n \tje 2a5e <__cxa_finalize@plt+0x7fe>\n-./tests/../vsapmtools/info_handle.c:261\n+./vsapmtools/./vsapmtools/info_handle.c:261\n \tadd $0x8,%rdi\n \tmov %rsi,0x8(%rsp)\n \tcall 21c0 \n-./tests/../vsapmtools/info_handle.c:261 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:261 (discriminator 1)\n \tcmp $0x1,%eax\n \tjne 2a80 <__cxa_finalize@plt+0x820>\n-./tests/../vsapmtools/info_handle.c:275\n+./vsapmtools/./vsapmtools/info_handle.c:275\n \tmov (%rbx),%rdi\n \tmov %eax,0x8(%rsp)\n \tcall 2040 \n-./tests/../vsapmtools/info_handle.c:278\n+./vsapmtools/./vsapmtools/info_handle.c:278\n \tmovq $0x0,(%rbx)\n \tmov 0x8(%rsp),%eax\n-./tests/../vsapmtools/info_handle.c:281\n+./vsapmtools/./vsapmtools/info_handle.c:281\n \tadd $0x10,%rsp\n \tpop %rbx\n \tret\n \tnopl 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:265\n+./vsapmtools/./vsapmtools/info_handle.c:265\n \tmov 0x8(%rsp),%rdi\n \txor %eax,%eax\n \tlea 0x1edb(%rip),%r8 \n \tlea 0x169b(%rip),%rcx \n \tmov $0x5,%edx\n \tmov $0x72,%esi\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:275\n+./vsapmtools/./vsapmtools/info_handle.c:275\n \tmov (%rbx),%rdi\n-./tests/../vsapmtools/info_handle.c:272\n+./vsapmtools/./vsapmtools/info_handle.c:272\n \tmov $0xffffffff,%eax\n \tjmp 2a5e <__cxa_finalize@plt+0x7fe>\n \txchg %ax,%ax\n-./tests/../vsapmtools/info_handle.c:248\n+./vsapmtools/./vsapmtools/info_handle.c:248\n \txor %eax,%eax\n \tmov $0x1,%edx\n \tmov $0x61,%esi\n \tmov %r9,%rdi\n \tlea 0x1ea3(%rip),%r8 \n \tlea 0x1e83(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:255\n+./vsapmtools/./vsapmtools/info_handle.c:255\n \tmov $0xffffffff,%eax\n \tjmp 2a72 <__cxa_finalize@plt+0x812>\n \tnopl 0x0(%rax)\n info_handle_signal_abort():\n-./tests/../vsapmtools/info_handle.c:289\n+./vsapmtools/./vsapmtools/info_handle.c:289\n \tendbr64\n \tsub $0x18,%rsp\n \tmov %rsi,%r9\n-./tests/../vsapmtools/info_handle.c:292\n+./vsapmtools/./vsapmtools/info_handle.c:292\n \ttest %rdi,%rdi\n \tje 2b50 <__cxa_finalize@plt+0x8f0>\n-./tests/../vsapmtools/info_handle.c:303\n+./vsapmtools/./vsapmtools/info_handle.c:303\n \tmovl $0x1,0x18(%rdi)\n-./tests/../vsapmtools/info_handle.c:305\n+./vsapmtools/./vsapmtools/info_handle.c:305\n \tmov 0x8(%rdi),%rdi\n \ttest %rdi,%rdi\n \tje 2b0f <__cxa_finalize@plt+0x8af>\n-./tests/../vsapmtools/info_handle.c:307\n+./vsapmtools/./vsapmtools/info_handle.c:307\n \tmov %rsi,0x8(%rsp)\n \tcall 2110 \n-./tests/../vsapmtools/info_handle.c:307 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:307 (discriminator 1)\n \tcmp $0x1,%eax\n \tjne 2b20 <__cxa_finalize@plt+0x8c0>\n-./tests/../vsapmtools/info_handle.c:321\n+./vsapmtools/./vsapmtools/info_handle.c:321\n \tmov $0x1,%eax\n-./tests/../vsapmtools/info_handle.c:322\n+./vsapmtools/./vsapmtools/info_handle.c:322\n \tadd $0x18,%rsp\n \tret\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/info_handle.c:311\n+./vsapmtools/./vsapmtools/info_handle.c:311\n \tmov 0x8(%rsp),%rdi\n \tlea 0x1e4e(%rip),%r8 \n \tmov $0x7,%edx\n \txor %eax,%eax\n \tlea 0x161e(%rip),%rcx \n \tmov $0x72,%esi\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:301\n+./vsapmtools/./vsapmtools/info_handle.c:301\n \tmov $0xffffffff,%eax\n \tjmp 2b14 <__cxa_finalize@plt+0x8b4>\n \tnopl 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:294\n+./vsapmtools/./vsapmtools/info_handle.c:294\n \tmov $0x1,%edx\n \tmov $0x61,%esi\n \tmov %r9,%rdi\n \txor %eax,%eax\n \tlea 0x1e14(%rip),%r8 \n \tlea 0x1de3(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:301\n+./vsapmtools/./vsapmtools/info_handle.c:301\n \tjmp 2b44 <__cxa_finalize@plt+0x8e4>\n \tnop\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n info_handle_set_bytes_per_sector():\n-./tests/../vsapmtools/info_handle.c:331\n+./vsapmtools/./vsapmtools/info_handle.c:331\n \tendbr64\n \tpush %r12\n \tpush %rbp\n \tmov %rdx,%rbp\n \tpush %rbx\n \tsub $0x10,%rsp\n \tmov %fs:0x28,%rax\n \tmov %rax,0x8(%rsp)\n \txor %eax,%eax\n-./tests/../vsapmtools/info_handle.c:334\n+./vsapmtools/./vsapmtools/info_handle.c:334\n \tmovq $0x0,(%rsp)\n-./tests/../vsapmtools/info_handle.c:336\n+./vsapmtools/./vsapmtools/info_handle.c:336\n \ttest %rdi,%rdi\n \tje 2c50 <__cxa_finalize@plt+0x9f0>\n \tmov %rdi,%r12\n-./tests/../vsapmtools/info_handle.c:347\n+./vsapmtools/./vsapmtools/info_handle.c:347\n \tmov %rsi,%rdi\n \tmov %rsi,%rbx\n \tcall 2090 \n-./tests/../vsapmtools/info_handle.c:350\n+./vsapmtools/./vsapmtools/info_handle.c:350\n \tmov %rsp,%rdx\n \tmov %rbp,%rcx\n \tmov %rbx,%rdi\n \tlea 0x1(%rax),%rsi\n \tcall 2720 <__cxa_finalize@plt+0x4c0>\n-./tests/../vsapmtools/info_handle.c:350 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:350 (discriminator 1)\n \tcmp $0x1,%eax\n \tjne 2c20 <__cxa_finalize@plt+0x9c0>\n-./tests/../vsapmtools/info_handle.c:366\n+./vsapmtools/./vsapmtools/info_handle.c:366\n \tmov (%rsp),%rdx\n \tlea -0x200(%rdx),%rcx\n-./tests/../vsapmtools/info_handle.c:368\n+./vsapmtools/./vsapmtools/info_handle.c:368\n \ttest $0xfffffffffffffdff,%rcx\n \tje 2bf9 <__cxa_finalize@plt+0x999>\n-./tests/../vsapmtools/info_handle.c:367\n+./vsapmtools/./vsapmtools/info_handle.c:367\n \tlea -0x800(%rdx),%rcx\n-./tests/../vsapmtools/info_handle.c:368\n+./vsapmtools/./vsapmtools/info_handle.c:368\n \ttest $0xfffffffffffff7ff,%rcx\n \tjne 2c78 <__cxa_finalize@plt+0xa18>\n-./tests/../vsapmtools/info_handle.c:379\n+./vsapmtools/./vsapmtools/info_handle.c:379\n \tmov %edx,(%r12)\n-./tests/../vsapmtools/info_handle.c:382\n+./vsapmtools/./vsapmtools/info_handle.c:382\n \tmov 0x8(%rsp),%rdx\n \tsub %fs:0x28,%rdx\n \tjne 2c9c <__cxa_finalize@plt+0xa3c>\n \tadd $0x10,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tret\n \tnopw 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:356\n+./vsapmtools/./vsapmtools/info_handle.c:356\n \tmov $0x9,%edx\n \tmov $0x72,%esi\n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tlea 0x1552(%rip),%r8 \n \tlea 0x1573(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:345\n+./vsapmtools/./vsapmtools/info_handle.c:345\n \tmov $0xffffffff,%eax\n \tjmp 2bfd <__cxa_finalize@plt+0x99d>\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/info_handle.c:338\n+./vsapmtools/./vsapmtools/info_handle.c:338\n \tlea 0x1531(%rip),%r8 \n \tlea 0x1cf2(%rip),%rcx \n \tmov $0x1,%edx\n \tmov %rbp,%rdi\n \tmov $0x61,%esi\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:345\n+./vsapmtools/./vsapmtools/info_handle.c:345\n \tjmp 2c42 <__cxa_finalize@plt+0x9e2>\n \tnopw 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:370\n+./vsapmtools/./vsapmtools/info_handle.c:370\n \tmov $0xe,%edx\n \tmov $0x72,%esi\n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tlea 0x14fa(%rip),%r8 \n \tlea 0x154b(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:377\n+./vsapmtools/./vsapmtools/info_handle.c:377\n \tjmp 2c42 <__cxa_finalize@plt+0x9e2>\n-./tests/../vsapmtools/info_handle.c:382\n+./vsapmtools/./vsapmtools/info_handle.c:382\n \tcall 20a0 <__stack_chk_fail@plt>\n \tnopl 0x0(%rax)\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n info_handle_open_input():\n-./tests/../vsapmtools/info_handle.c:391\n+./vsapmtools/./vsapmtools/info_handle.c:391\n \tendbr64\n \tpush %r14\n \tpush %rbp\n \tmov %rdx,%rbp\n \tpush %rbx\n-./tests/../vsapmtools/info_handle.c:394\n+./vsapmtools/./vsapmtools/info_handle.c:394\n \ttest %rdi,%rdi\n \tje 2d30 <__cxa_finalize@plt+0xad0>\n \tmov %rdi,%rbx\n \tmov %rsi,%r14\n-./tests/../vsapmtools/info_handle.c:405\n+./vsapmtools/./vsapmtools/info_handle.c:405\n \tmov (%rdi),%esi\n \tmov 0x8(%rdi),%rdi\n \tcall 21f0 \n-./tests/../vsapmtools/info_handle.c:405 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:405 (discriminator 1)\n \tcmp $0x1,%eax\n \tje 2d08 <__cxa_finalize@plt+0xaa8>\n-./tests/../vsapmtools/info_handle.c:410\n+./vsapmtools/./vsapmtools/info_handle.c:410\n \tmov $0x7,%edx\n \tmov $0x72,%esi\n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tlea 0x1ca7(%rip),%r8 \n \tlea 0x1515(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:443\n+./vsapmtools/./vsapmtools/info_handle.c:443\n \tpop %rbx\n-./tests/../vsapmtools/info_handle.c:403\n+./vsapmtools/./vsapmtools/info_handle.c:403\n \tmov $0xffffffff,%eax\n-./tests/../vsapmtools/info_handle.c:443\n+./vsapmtools/./vsapmtools/info_handle.c:443\n \tpop %rbp\n \tpop %r14\n \tret\n \tnopw 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:426\n+./vsapmtools/./vsapmtools/info_handle.c:426\n \tmov 0x8(%rbx),%rdi\n \tmov %rbp,%rcx\n \tmov $0x1,%edx\n \tmov %r14,%rsi\n \tcall 20b0 \n-./tests/../vsapmtools/info_handle.c:426 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:426 (discriminator 1)\n \tcmp $0x1,%eax\n \tjne 2d58 <__cxa_finalize@plt+0xaf8>\n-./tests/../vsapmtools/info_handle.c:443\n+./vsapmtools/./vsapmtools/info_handle.c:443\n \tpop %rbx\n \tpop %rbp\n \tpop %r14\n \tret\n \tcs nopw 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:396\n+./vsapmtools/./vsapmtools/info_handle.c:396\n \tmov $0x1,%edx\n \tmov $0x61,%esi\n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tlea 0x1c4d(%rip),%r8 \n \tlea 0x1c03(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:403\n+./vsapmtools/./vsapmtools/info_handle.c:403\n \tjmp 2cf8 <__cxa_finalize@plt+0xa98>\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/info_handle.c:433\n+./vsapmtools/./vsapmtools/info_handle.c:433\n \tmov $0x1,%edx\n \tmov $0x49,%esi\n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tlea 0x1c25(%rip),%r8 \n \tlea 0x14cb(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:440\n+./vsapmtools/./vsapmtools/info_handle.c:440\n \tjmp 2cf8 <__cxa_finalize@plt+0xa98>\n \tnop\n info_handle_close_input():\n-./tests/../vsapmtools/info_handle.c:451\n+./vsapmtools/./vsapmtools/info_handle.c:451\n \tendbr64\n \tpush %rbx\n \tmov %rsi,%rbx\n-./tests/../vsapmtools/info_handle.c:454\n+./vsapmtools/./vsapmtools/info_handle.c:454\n \ttest %rdi,%rdi\n \tje 2dc5 <__cxa_finalize@plt+0xb65>\n-./tests/../vsapmtools/info_handle.c:465\n+./vsapmtools/./vsapmtools/info_handle.c:465\n \tmov 0x8(%rdi),%rdi\n \tcall 20f0 \n-./tests/../vsapmtools/info_handle.c:465 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:465 (discriminator 1)\n \ttest %eax,%eax\n \tjne 2d9c <__cxa_finalize@plt+0xb3c>\n-./tests/../vsapmtools/info_handle.c:479\n+./vsapmtools/./vsapmtools/info_handle.c:479\n \tpop %rbx\n \tret\n-./tests/../vsapmtools/info_handle.c:469\n+./vsapmtools/./vsapmtools/info_handle.c:469\n \tmov $0x2,%edx\n \tmov $0x49,%esi\n \tmov %rbx,%rdi\n \txor %eax,%eax\n \tlea 0x1bf8(%rip),%r8 \n \tlea 0x14af(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:463\n+./vsapmtools/./vsapmtools/info_handle.c:463\n \tmov $0xffffffff,%eax\n-./tests/../vsapmtools/info_handle.c:479\n+./vsapmtools/./vsapmtools/info_handle.c:479\n \tpop %rbx\n \tret\n-./tests/../vsapmtools/info_handle.c:456\n+./vsapmtools/./vsapmtools/info_handle.c:456\n \tmov $0x1,%edx\n \tmov $0x61,%esi\n \tmov %rbx,%rdi\n \txor %eax,%eax\n \tlea 0x1bcf(%rip),%r8 \n \tlea 0x1b6e(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:463\n+./vsapmtools/./vsapmtools/info_handle.c:463\n \tjmp 2dbe <__cxa_finalize@plt+0xb5e>\n \tnopl 0x0(%rax)\n info_handle_partition_status_flags_fprint():\n-./tests/../vsapmtools/info_handle.c:486\n+./vsapmtools/./vsapmtools/info_handle.c:486\n \tendbr64\n \tpush %rbp\n \tmov %rsi,%rbp\n \tpush %rbx\n \tmov %edi,%ebx\n \tsub $0x8,%rsp\n-./tests/../vsapmtools/info_handle.c:487\n+./vsapmtools/./vsapmtools/info_handle.c:487\n \tand $0x1,%edi\n \tjne 2e80 <__cxa_finalize@plt+0xc20>\n-./tests/../vsapmtools/info_handle.c:493\n+./vsapmtools/./vsapmtools/info_handle.c:493\n \ttest $0x2,%bl\n \tjne 2ea2 <__cxa_finalize@plt+0xc42>\n-./tests/../vsapmtools/info_handle.c:499\n+./vsapmtools/./vsapmtools/info_handle.c:499\n \ttest $0x4,%bl\n \tjne 2ec4 <__cxa_finalize@plt+0xc64>\n-./tests/../vsapmtools/info_handle.c:505\n+./vsapmtools/./vsapmtools/info_handle.c:505\n \ttest $0x8,%bl\n \tjne 2ee6 <__cxa_finalize@plt+0xc86>\n-./tests/../vsapmtools/info_handle.c:511\n+./vsapmtools/./vsapmtools/info_handle.c:511\n \ttest $0x10,%bl\n \tjne 2f08 <__cxa_finalize@plt+0xca8>\n-./tests/../vsapmtools/info_handle.c:517\n+./vsapmtools/./vsapmtools/info_handle.c:517\n \ttest $0x20,%bl\n \tjne 2f2a <__cxa_finalize@plt+0xcca>\n-./tests/../vsapmtools/info_handle.c:523\n+./vsapmtools/./vsapmtools/info_handle.c:523\n \ttest $0x40,%bl\n \tjne 2f4c <__cxa_finalize@plt+0xcec>\n-./tests/../vsapmtools/info_handle.c:530\n+./vsapmtools/./vsapmtools/info_handle.c:530\n \ttest $0x1,%bh\n \tjne 2f6e <__cxa_finalize@plt+0xd0e>\n-./tests/../vsapmtools/info_handle.c:536\n+./vsapmtools/./vsapmtools/info_handle.c:536\n \ttest $0x2,%bh\n \tjne 2f90 <__cxa_finalize@plt+0xd30>\n-./tests/../vsapmtools/info_handle.c:542\n+./vsapmtools/./vsapmtools/info_handle.c:542\n \ttest $0x4,%bh\n \tjne 2fb2 <__cxa_finalize@plt+0xd52>\n-./tests/../vsapmtools/info_handle.c:549\n+./vsapmtools/./vsapmtools/info_handle.c:549\n \ttest $0x40000000,%ebx\n \tjne 2fd7 <__cxa_finalize@plt+0xd77>\n-./tests/../vsapmtools/info_handle.c:555\n+./vsapmtools/./vsapmtools/info_handle.c:555\n \ttest %ebx,%ebx\n \tjs 2ff8 <__cxa_finalize@plt+0xd98>\n-./tests/../vsapmtools/info_handle.c:564\n+./vsapmtools/./vsapmtools/info_handle.c:564\n \tadd $0x8,%rsp\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rsi\n \tmov $0xa,%edi\n-./tests/../vsapmtools/info_handle.c:564\n+./vsapmtools/./vsapmtools/info_handle.c:564\n \tpop %rbx\n \tpop %rbp\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tjmp 2100 \n \tnopl 0x0(%rax)\n \tmov %rsi,%rcx\n \tmov $0xb,%edx\n \tmov $0x1,%esi\n \tlea 0x1b2e(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:493\n+./vsapmtools/./vsapmtools/info_handle.c:493\n \ttest $0x2,%bl\n \tje 2e0d <__cxa_finalize@plt+0xbad>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rcx\n \tmov $0xf,%edx\n \tmov $0x1,%esi\n \tlea 0x1b18(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:499\n+./vsapmtools/./vsapmtools/info_handle.c:499\n \ttest $0x4,%bl\n \tje 2e16 <__cxa_finalize@plt+0xbb6>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rcx\n \tmov $0xc,%edx\n \tmov $0x1,%esi\n \tlea 0x1b06(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:505\n+./vsapmtools/./vsapmtools/info_handle.c:505\n \ttest $0x8,%bl\n \tje 2e1f <__cxa_finalize@plt+0xbbf>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rcx\n \tmov $0x1c,%edx\n \tmov $0x1,%esi\n \tlea 0x1af1(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:511\n+./vsapmtools/./vsapmtools/info_handle.c:511\n \ttest $0x10,%bl\n \tje 2e28 <__cxa_finalize@plt+0xbc8>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rcx\n \tmov $0xe,%edx\n \tmov $0x1,%esi\n \tlea 0x1aec(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:517\n+./vsapmtools/./vsapmtools/info_handle.c:517\n \ttest $0x20,%bl\n \tje 2e31 <__cxa_finalize@plt+0xbd1>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rcx\n \tmov $0xf,%edx\n \tmov $0x1,%esi\n \tlea 0x1ad9(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:523\n+./vsapmtools/./vsapmtools/info_handle.c:523\n \ttest $0x40,%bl\n \tje 2e3a <__cxa_finalize@plt+0xbda>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rcx\n \tmov $0x24,%edx\n \tmov $0x1,%esi\n \tlea 0x1330(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:530\n+./vsapmtools/./vsapmtools/info_handle.c:530\n \ttest $0x1,%bh\n \tje 2e43 <__cxa_finalize@plt+0xbe3>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rcx\n \tmov $0x25,%edx\n \tmov $0x1,%esi\n \tlea 0x1336(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:536\n+./vsapmtools/./vsapmtools/info_handle.c:536\n \ttest $0x2,%bh\n \tje 2e4c <__cxa_finalize@plt+0xbec>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rcx\n \tmov $0x19,%edx\n \tmov $0x1,%esi\n \tlea 0x1a83(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:542\n+./vsapmtools/./vsapmtools/info_handle.c:542\n \ttest $0x4,%bh\n \tje 2e55 <__cxa_finalize@plt+0xbf5>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rcx\n \tmov $0x1a,%edx\n \tmov $0x1,%esi\n \tlea 0x1a7b(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:549\n+./vsapmtools/./vsapmtools/info_handle.c:549\n \ttest $0x40000000,%ebx\n \tje 2e61 <__cxa_finalize@plt+0xc01>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rcx\n \tmov $0x1d,%edx\n \tmov $0x1,%esi\n \tlea 0x1a71(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:555\n+./vsapmtools/./vsapmtools/info_handle.c:555\n \ttest %ebx,%ebx\n \tjns 2e69 <__cxa_finalize@plt+0xc09>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbp,%rcx\n \tmov $0x17,%edx\n \tmov $0x1,%esi\n \tlea 0x1a6e(%rip),%rdi \n \tcall 2220 \n \tjmp 2e69 <__cxa_finalize@plt+0xc09>\n \tcs nopw 0x0(%rax,%rax,1)\n info_handle_partition_fprint():\n-./tests/../vsapmtools/info_handle.c:573\n+./vsapmtools/./vsapmtools/info_handle.c:573\n \tendbr64\n \tpush %r13\n \tpush %r12\n \tpush %rbp\n \tpush %rbx\n \tmov %rdx,%rbx\n \tsub $0x58,%rsp\n \tmov %fs:0x28,%rax\n \tmov %rax,0x48(%rsp)\n \txor %eax,%eax\n-./tests/../vsapmtools/info_handle.c:579\n+./vsapmtools/./vsapmtools/info_handle.c:579\n \tmovl $0x0,0xc(%rsp)\n-./tests/../vsapmtools/info_handle.c:577\n+./vsapmtools/./vsapmtools/info_handle.c:577\n \tmovq $0x0,0x10(%rsp)\n-./tests/../vsapmtools/info_handle.c:578\n+./vsapmtools/./vsapmtools/info_handle.c:578\n \tmovq $0x0,0x18(%rsp)\n-./tests/../vsapmtools/info_handle.c:581\n+./vsapmtools/./vsapmtools/info_handle.c:581\n \ttest %rdi,%rdi\n \tje 31b8 <__cxa_finalize@plt+0xf58>\n \tmov %rsi,%r12\n-./tests/../vsapmtools/info_handle.c:592\n+./vsapmtools/./vsapmtools/info_handle.c:592\n \tmov %rdi,%rbp\n \tlea 0x20(%rsp),%rsi\n \tmov %rdx,%rcx\n \tmov %r12,%rdi\n \tmov $0x20,%edx\n \tcall 2080 \n-./tests/../vsapmtools/info_handle.c:592 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:592 (discriminator 1)\n \tcmp $0x1,%eax\n \tje 30d0 <__cxa_finalize@plt+0xe70>\n-./tests/../vsapmtools/info_handle.c:598\n+./vsapmtools/./vsapmtools/info_handle.c:598\n \tlea 0x1a07(%rip),%r8 \n \tlea 0x124e(%rip),%rcx \n \tmov $0x6,%edx\n \tmov $0x72,%esi\n \tmov %rbx,%rdi\n \txor %eax,%eax\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:590\n+./vsapmtools/./vsapmtools/info_handle.c:590\n \tmov $0xffffffff,%r12d\n-./tests/../vsapmtools/info_handle.c:697\n+./vsapmtools/./vsapmtools/info_handle.c:697\n \tmov 0x48(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tjne 326d <__cxa_finalize@plt+0x100d>\n \tadd $0x58,%rsp\n \tmov %r12d,%eax\n \tpop %rbx\n \tpop %rbp\n@@ -1150,315 +1150,315 @@\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov 0x10(%rbp),%rdi\n \tlea 0x20(%rsp),%rcx\n \tmov $0x1,%esi\n \txor %eax,%eax\n \tlea 0x19c8(%rip),%rdx \n \tcall 2230 <__fprintf_chk@plt>\n-./tests/../vsapmtools/info_handle.c:612\n+./vsapmtools/./vsapmtools/info_handle.c:612\n \tmov %rbx,%rcx\n \tmov $0x20,%edx\n \tmov %r12,%rdi\n \tlea 0x20(%rsp),%rsi\n \tcall 2030 \n-./tests/../vsapmtools/info_handle.c:612 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:612 (discriminator 1)\n \tcmp $0x1,%eax\n \tjne 31e0 <__cxa_finalize@plt+0xf80>\n-./tests/../vsapmtools/info_handle.c:627\n+./vsapmtools/./vsapmtools/info_handle.c:627\n \tcmpb $0x0,0x20(%rsp)\n \tjne 3190 <__cxa_finalize@plt+0xf30>\n-./tests/../vsapmtools/info_handle.c:634\n+./vsapmtools/./vsapmtools/info_handle.c:634\n \tlea 0x18(%rsp),%rsi\n \tmov %rbx,%rdx\n \tmov %r12,%rdi\n \tcall 2060 \n-./tests/../vsapmtools/info_handle.c:634 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:634 (discriminator 1)\n \tcmp $0x1,%eax\n \tjne 3178 <__cxa_finalize@plt+0xf18>\n-./tests/../vsapmtools/info_handle.c:648\n+./vsapmtools/./vsapmtools/info_handle.c:648\n \tmov 0x18(%rsp),%rcx\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov 0x10(%rbp),%rdi\n \tmov $0x1,%esi\n \txor %eax,%eax\n \tlea 0x198e(%rip),%rdx \n \tmov %rcx,%r8\n \tcall 2230 <__fprintf_chk@plt>\n-./tests/../vsapmtools/info_handle.c:654\n+./vsapmtools/./vsapmtools/info_handle.c:654\n \tlea 0x10(%rsp),%rsi\n \tmov %rbx,%rdx\n \tmov %r12,%rdi\n \tcall 2200 \n-./tests/../vsapmtools/info_handle.c:654 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:654 (discriminator 1)\n \tcmp $0x1,%eax\n \tje 31f8 <__cxa_finalize@plt+0xf98>\n-./tests/../vsapmtools/info_handle.c:659\n+./vsapmtools/./vsapmtools/info_handle.c:659\n \tlea 0x192d(%rip),%r8 \n \tlea 0x1204(%rip),%rcx \n \tjmp 3092 <__cxa_finalize@plt+0xe32>\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/info_handle.c:639\n+./vsapmtools/./vsapmtools/info_handle.c:639\n \tlea 0x1913(%rip),%r8 \n \tlea 0x11ba(%rip),%rcx \n \tjmp 3092 <__cxa_finalize@plt+0xe32>\n \tnopl 0x0(%rax,%rax,1)\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov 0x10(%rbp),%rdi\n \tlea 0x20(%rsp),%rcx\n \tmov $0x1,%esi\n \txor %eax,%eax\n \tlea 0x1916(%rip),%rdx \n \tcall 2230 <__fprintf_chk@plt>\n \tjmp 3111 <__cxa_finalize@plt+0xeb1>\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/info_handle.c:583\n+./vsapmtools/./vsapmtools/info_handle.c:583\n \tlea 0x18d3(%rip),%r8 \n \tlea 0x178a(%rip),%rcx \n \tmov $0x1,%edx\n \tmov %rbx,%rdi\n \tmov $0x61,%esi\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:590\n+./vsapmtools/./vsapmtools/info_handle.c:590\n \tjmp 30a6 <__cxa_finalize@plt+0xe46>\n \tnopl (%rax)\n-./tests/../vsapmtools/info_handle.c:618\n+./vsapmtools/./vsapmtools/info_handle.c:618\n \tlea 0x18ab(%rip),%r8 \n \tlea 0x1122(%rip),%rcx \n \tjmp 3092 <__cxa_finalize@plt+0xe32>\n \tnopl 0x0(%rax,%rax,1)\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov 0x10(%rbp),%rdi\n \tmov 0x10(%rsp),%rcx\n \tmov $0x1,%esi\n \txor %eax,%eax\n \tlea 0x18d7(%rip),%rdx \n \tcall 2230 <__fprintf_chk@plt>\n-./tests/../vsapmtools/info_handle.c:673\n+./vsapmtools/./vsapmtools/info_handle.c:673\n \tmov %r12,%rdi\n \tlea 0xc(%rsp),%rsi\n \tmov %rbx,%rdx\n \tcall 2190 \n \tmov %eax,%r12d\n-./tests/../vsapmtools/info_handle.c:673 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:673 (discriminator 1)\n \tcmp $0x1,%eax\n \tje 3240 <__cxa_finalize@plt+0xfe0>\n-./tests/../vsapmtools/info_handle.c:678\n+./vsapmtools/./vsapmtools/info_handle.c:678\n \tlea 0x185f(%rip),%r8 \n \tlea 0x115e(%rip),%rcx \n \tjmp 3092 <__cxa_finalize@plt+0xe32>\n \tnop\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov 0x10(%rbp),%rdi\n \tmov 0xc(%rsp),%ecx\n \tmov $0x1,%esi\n \txor %eax,%eax\n \tlea 0x189f(%rip),%rdx \n \tcall 2230 <__fprintf_chk@plt>\n-./tests/../vsapmtools/info_handle.c:692\n+./vsapmtools/./vsapmtools/info_handle.c:692\n \tmov 0x10(%rbp),%rsi\n \tmov 0xc(%rsp),%edi\n \tcall 2df0 <__cxa_finalize@plt+0xb90>\n-./tests/../vsapmtools/info_handle.c:696\n+./vsapmtools/./vsapmtools/info_handle.c:696\n \tjmp 30ac <__cxa_finalize@plt+0xe4c>\n-./tests/../vsapmtools/info_handle.c:697\n+./vsapmtools/./vsapmtools/info_handle.c:697\n \tcall 20a0 <__stack_chk_fail@plt>\n \tnopl (%rax)\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n info_handle_partitions_fprint():\n-./tests/../vsapmtools/info_handle.c:705\n+./vsapmtools/./vsapmtools/info_handle.c:705\n \tendbr64\n \tpush %r15\n \tpush %r14\n \tpush %r13\n \tpush %r12\n \tpush %rbp\n \tmov %rsi,%rbp\n \tpush %rbx\n \tsub $0x28,%rsp\n \tmov %fs:0x28,%rax\n \tmov %rax,0x18(%rsp)\n \txor %eax,%eax\n-./tests/../vsapmtools/info_handle.c:708\n+./vsapmtools/./vsapmtools/info_handle.c:708\n \tmovl $0x0,0x8(%rsp)\n-./tests/../vsapmtools/info_handle.c:706\n+./vsapmtools/./vsapmtools/info_handle.c:706\n \tmovq $0x0,0x10(%rsp)\n-./tests/../vsapmtools/info_handle.c:709\n+./vsapmtools/./vsapmtools/info_handle.c:709\n \tmovl $0x0,0xc(%rsp)\n-./tests/../vsapmtools/info_handle.c:712\n+./vsapmtools/./vsapmtools/info_handle.c:712\n \ttest %rdi,%rdi\n \tje 3490 <__cxa_finalize@plt+0x1230>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov 0x10(%rdi),%rcx\n \tmov %rdi,%rbx\n \tmov $0x27,%edx\n \tmov $0x1,%esi\n \tlea 0x10e9(%rip),%rdi \n \tcall 2220 \n-./tests/../vsapmtools/info_handle.c:727\n+./vsapmtools/./vsapmtools/info_handle.c:727\n \tmov 0x8(%rbx),%rdi\n \tlea 0x8(%rsp),%rsi\n \tmov %rbp,%rdx\n \tcall 21d0 \n-./tests/../vsapmtools/info_handle.c:727 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:727 (discriminator 1)\n \tcmp $0x1,%eax\n \tjne 3398 <__cxa_finalize@plt+0x1138>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov 0x10(%rbx),%rdi\n \tmov 0x8(%rsp),%ecx\n \tmov $0x1,%esi\n \txor %eax,%eax\n \tlea 0x1818(%rip),%rdx \n \tcall 2230 <__fprintf_chk@plt>\n-./tests/../vsapmtools/info_handle.c:746\n+./vsapmtools/./vsapmtools/info_handle.c:746\n \tmov 0x8(%rbx),%rdi\n \tlea 0xc(%rsp),%rsi\n \tmov %rbp,%rdx\n \tcall 21b0 \n \tmov %eax,%r13d\n-./tests/../vsapmtools/info_handle.c:746 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:746 (discriminator 1)\n \tcmp $0x1,%eax\n \tje 33b0 <__cxa_finalize@plt+0x1150>\n-./tests/../vsapmtools/info_handle.c:751\n+./vsapmtools/./vsapmtools/info_handle.c:751\n \tlea 0x17d5(%rip),%r8 \n \tlea 0x10e8(%rip),%rcx \n \tmov $0x6,%edx\n \tmov $0x72,%esi\n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:830\n+./vsapmtools/./vsapmtools/info_handle.c:830\n \tcmpq $0x0,0x10(%rsp)\n \tje 3368 <__cxa_finalize@plt+0x1108>\n-./tests/../vsapmtools/info_handle.c:832\n+./vsapmtools/./vsapmtools/info_handle.c:832\n \tlea 0x10(%rsp),%rdi\n \txor %esi,%esi\n \tcall 20c0 \n-./tests/../vsapmtools/info_handle.c:721\n+./vsapmtools/./vsapmtools/info_handle.c:721\n \tmov $0xffffffff,%r13d\n-./tests/../vsapmtools/info_handle.c:837\n+./vsapmtools/./vsapmtools/info_handle.c:837\n \tmov 0x18(%rsp),%rax\n \tsub %fs:0x28,%rax\n \tjne 3512 <__cxa_finalize@plt+0x12b2>\n \tadd $0x28,%rsp\n \tmov %r13d,%eax\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/info_handle.c:732\n+./vsapmtools/./vsapmtools/info_handle.c:732\n \tlea 0x176f(%rip),%r8 \n \tlea 0x104a(%rip),%rcx \n \tjmp 3340 <__cxa_finalize@plt+0x10e0>\n \tnopl 0x0(%rax,%rax,1)\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov 0x10(%rbx),%rdi\n \tmov 0xc(%rsp),%ecx\n \tmov $0x1,%esi\n \txor %eax,%eax\n \tlea 0x177e(%rip),%rdx \n \tcall 2230 <__fprintf_chk@plt>\n \tmov 0x10(%rbx),%rsi\n \tmov $0xa,%edi\n \tcall 2100 \n-./tests/../vsapmtools/info_handle.c:769\n+./vsapmtools/./vsapmtools/info_handle.c:769\n \tmov 0xc(%rsp),%eax\n \ttest %eax,%eax\n \tjle 336e <__cxa_finalize@plt+0x110e>\n-./tests/../vsapmtools/info_handle.c:771\n+./vsapmtools/./vsapmtools/info_handle.c:771\n \txor %r12d,%r12d\n \tjmp 342a <__cxa_finalize@plt+0x11ca>\n \tcs nopw 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:796\n+./vsapmtools/./vsapmtools/info_handle.c:796\n \tmov 0x10(%rsp),%rsi\n \tmov %rbp,%rdx\n \tmov %rbx,%rdi\n \tcall 3020 <__cxa_finalize@plt+0xdc0>\n-./tests/../vsapmtools/info_handle.c:796 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:796 (discriminator 1)\n \tcmp $0x1,%eax\n \tjne 34b8 <__cxa_finalize@plt+0x1258>\n-./tests/../vsapmtools/info_handle.c:811\n+./vsapmtools/./vsapmtools/info_handle.c:811\n \tmov %rbp,%rsi\n \tlea 0x10(%rsp),%rdi\n \tcall 20c0 \n-./tests/../vsapmtools/info_handle.c:811 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:811 (discriminator 1)\n \tcmp $0x1,%eax\n \tjne 34e8 <__cxa_finalize@plt+0x1288>\n-./tests/../vsapmtools/info_handle.c:772\n+./vsapmtools/./vsapmtools/info_handle.c:772\n \tcmp 0xc(%rsp),%r12d\n \tjge 336e <__cxa_finalize@plt+0x110e>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov 0x10(%rbx),%rdi\n \tmov %r12d,%r14d\n-./tests/../vsapmtools/info_handle.c:775\n+./vsapmtools/./vsapmtools/info_handle.c:775\n \tadd $0x1,%r12d\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov $0x1,%esi\n \tmov %r12d,%ecx\n \tlea 0x171c(%rip),%rdx \n \txor %eax,%eax\n \tcall 2230 <__fprintf_chk@plt>\n-./tests/../vsapmtools/info_handle.c:780\n+./vsapmtools/./vsapmtools/info_handle.c:780\n \tmov 0x8(%rbx),%rdi\n \tmov %rbp,%rcx\n \tmov %r14d,%esi\n \tlea 0x10(%rsp),%rdx\n \tcall 2240 \n-./tests/../vsapmtools/info_handle.c:780 (discriminator 1)\n+./vsapmtools/./vsapmtools/info_handle.c:780 (discriminator 1)\n \tcmp $0x1,%eax\n \tje 33f0 <__cxa_finalize@plt+0x1190>\n-./tests/../vsapmtools/info_handle.c:786\n+./vsapmtools/./vsapmtools/info_handle.c:786\n \tmov %r14d,%r9d\n \tlea 0x16a0(%rip),%r8 \n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tlea 0xfde(%rip),%rcx \n \tmov $0x6,%edx\n \tmov $0x72,%esi\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:794\n+./vsapmtools/./vsapmtools/info_handle.c:794\n \tjmp 3354 <__cxa_finalize@plt+0x10f4>\n \txchg %ax,%ax\n-./tests/../vsapmtools/info_handle.c:714\n+./vsapmtools/./vsapmtools/info_handle.c:714\n \tlea 0x1677(%rip),%r8 \n \tlea 0x14b2(%rip),%rcx \n \tmov $0x1,%edx\n \tmov %rbp,%rdi\n \tmov $0x61,%esi\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:721\n+./vsapmtools/./vsapmtools/info_handle.c:721\n \tjmp 3368 <__cxa_finalize@plt+0x1108>\n \tnopl (%rax)\n-./tests/../vsapmtools/info_handle.c:801\n+./vsapmtools/./vsapmtools/info_handle.c:801\n \tmov %r14d,%r9d\n \tlea 0x164c(%rip),%r8 \n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tlea 0xfb2(%rip),%rcx \n \tmov $0xb,%edx\n \tmov $0x72,%esi\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:809\n+./vsapmtools/./vsapmtools/info_handle.c:809\n \tjmp 3354 <__cxa_finalize@plt+0x10f4>\n \tnopw 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/info_handle.c:815\n+./vsapmtools/./vsapmtools/info_handle.c:815\n \tmov %r14d,%r9d\n \tlea 0x161c(%rip),%r8 \n \tmov %rbp,%rdi\n \txor %eax,%eax\n \tlea 0xfb2(%rip),%rcx \n \tmov $0x5,%edx\n \tmov $0x72,%esi\n \tcall 2070 \n-./tests/../vsapmtools/info_handle.c:823\n+./vsapmtools/./vsapmtools/info_handle.c:823\n \tjmp 3354 <__cxa_finalize@plt+0x10f4>\n-./tests/../vsapmtools/info_handle.c:837\n+./vsapmtools/./vsapmtools/info_handle.c:837\n \tcall 20a0 <__stack_chk_fail@plt>\n \tnopw 0x0(%rax,%rax,1)\n usage_fprint.part.0():\n ./vsapmtools/./vsapmtools/vsapminfo.c:57\n \tpush %rbx\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rdi,%rcx\n@@ -1578,103 +1578,103 @@\n \tcall 2050 \n ./vsapmtools/./vsapmtools/vsapminfo.c:120\n \tjmp 364f <__cxa_finalize@plt+0x13ef>\n \tcall 20a0 <__stack_chk_fail@plt>\n \tcs nopw 0x0(%rax,%rax,1)\n \tnop\n vsapmtools_output_initialize():\n-./tests/../vsapmtools/vsapmtools_output.c:40\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:40\n \tendbr64\n \tpush %rbx\n \tmov %rsi,%rbx\n \tsub $0x10,%rsp\n-./tests/../vsapmtools/vsapmtools_output.c:43\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:43\n \tcmp $0x2,%edi\n \tja 3750 <__cxa_finalize@plt+0x14f0>\n \tmov %edi,%edx\n-./tests/../vsapmtools/vsapmtools_output.c:57\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:57\n \tmov %edi,0xc(%rsp)\n \tmov 0x3942(%rip),%rdi \n \txor %ecx,%ecx\n \txor %esi,%esi\n \tcall 21a0 \n-./tests/../vsapmtools/vsapmtools_output.c:57 (discriminator 1)\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:57 (discriminator 1)\n \tmov 0xc(%rsp),%edx\n \ttest %eax,%eax\n \tjne 3720 <__cxa_finalize@plt+0x14c0>\n-./tests/../vsapmtools/vsapmtools_output.c:72\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:72\n \tmov 0x396a(%rip),%rdi \n \txor %ecx,%ecx\n \txor %esi,%esi\n \tcall 21a0 \n-./tests/../vsapmtools/vsapmtools_output.c:78\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:78\n \tlea 0x1582(%rip),%r8 \n \tlea 0x10ab(%rip),%rcx \n-./tests/../vsapmtools/vsapmtools_output.c:72 (discriminator 1)\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:72 (discriminator 1)\n \ttest %eax,%eax\n-./tests/../vsapmtools/vsapmtools_output.c:89\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:89\n \tmov $0x1,%eax\n-./tests/../vsapmtools/vsapmtools_output.c:72 (discriminator 1)\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:72 (discriminator 1)\n \tjne 372e <__cxa_finalize@plt+0x14ce>\n-./tests/../vsapmtools/vsapmtools_output.c:90\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:90\n \tadd $0x10,%rsp\n \tpop %rbx\n \tret\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/vsapmtools_output.c:63\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:63\n \tlea 0x1561(%rip),%r8 \n \tlea 0x1062(%rip),%rcx \n \tmov $0x7,%edx\n \tmov $0x72,%esi\n \tmov %rbx,%rdi\n \txor %eax,%eax\n \tcall 2070 \n-./tests/../vsapmtools/vsapmtools_output.c:90\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:90\n \tadd $0x10,%rsp\n-./tests/../vsapmtools/vsapmtools_output.c:54\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:54\n \tmov $0xffffffff,%eax\n-./tests/../vsapmtools/vsapmtools_output.c:90\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:90\n \tpop %rbx\n \tret\n \tnopl (%rax)\n-./tests/../vsapmtools/vsapmtools_output.c:47\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:47\n \tmov $0x8,%edx\n \tmov $0x61,%esi\n \tmov %rbx,%rdi\n \txor %eax,%eax\n \tlea 0x1522(%rip),%r8 \n \tlea 0xffb(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/vsapmtools_output.c:54\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:54\n \tjmp 3742 <__cxa_finalize@plt+0x14e2>\n \tnop\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n vsapmtools_output_copyright_fprint():\n-./tests/../vsapmtools/vsapmtools_output.c:96\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:96\n \tendbr64\n-./tests/../vsapmtools/vsapmtools_output.c:97\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:97\n \ttest %rdi,%rdi\n \tje 37a8 <__cxa_finalize@plt+0x1548>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tlea 0x1515(%rip),%rcx \n fprintf():\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tlea 0x1049(%rip),%rdx \n \tmov $0x1,%esi\n \txor %eax,%eax\n \tjmp 2230 <__fprintf_chk@plt>\n \tnopl 0x0(%rax,%rax,1)\n vsapmtools_output_copyright_fprint():\n-./tests/../vsapmtools/vsapmtools_output.c:107\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:107\n \tret\n \tnopl 0x0(%rax)\n vsapmtools_output_version_fprint():\n-./tests/../vsapmtools/vsapmtools_output.c:114\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:114\n \tendbr64\n-./tests/../vsapmtools/vsapmtools_output.c:119\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:119\n \ttest %rsi,%rsi\n \tje 37e0 <__cxa_finalize@plt+0x1580>\n \ttest %rdi,%rdi\n \tje 37e0 <__cxa_finalize@plt+0x1580>\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rsi,%rcx\n fprintf():\n@@ -1682,27 +1682,27 @@\n \tlea 0x14f4(%rip),%r8 \n \tmov $0x1,%esi\n \txor %eax,%eax\n \tlea 0x14ef(%rip),%rdx \n \tjmp 2230 <__fprintf_chk@plt>\n \tnopl 0x0(%rax,%rax,1)\n vsapmtools_output_version_fprint():\n-./tests/../vsapmtools/vsapmtools_output.c:128\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:128\n \tret\n \tnopl 0x0(%rax)\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n vsapmtools_output_version_detailed_fprint():\n-./tests/../vsapmtools/vsapmtools_output.c:135\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:135\n \tendbr64\n-./tests/../vsapmtools/vsapmtools_output.c:140\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:140\n \ttest %rsi,%rsi\n \tje 3880 <__cxa_finalize@plt+0x1620>\n \ttest %rdi,%rdi\n \tje 3880 <__cxa_finalize@plt+0x1620>\n-./tests/../vsapmtools/vsapmtools_output.c:135\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:135\n \tpush %rbx\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tlea 0x14b2(%rip),%r9 \n fprintf():\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rdi,%rbx\n \tmov %rsi,%rcx\n@@ -1730,100 +1730,100 @@\n \txor %eax,%eax\n \tlea 0x148c(%rip),%rcx \n \tlea 0x149a(%rip),%rdx \n \tcall 2230 <__fprintf_chk@plt>\n vsapmtools_output_version_detailed_fprint():\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov %rbx,%rcx\n-./tests/../vsapmtools/vsapmtools_output.c:164\n+./vsapmtools/./vsapmtools/vsapmtools_output.c:164\n \tpop %rbx\n fprintf():\n /usr/include/x86_64-linux-gnu/bits/stdio2.h:111\n \tmov $0x3,%edx\n \tmov $0x1,%esi\n \tlea 0x148d(%rip),%rdi \n \tjmp 2220 \n \tnopw 0x0(%rax,%rax,1)\n \tret\n vsapmtools_output_version_detailed_fprint():\n \tcs nopw 0x0(%rax,%rax,1)\n \tnopl 0x0(%rax,%rax,1)\n vsapmtools_signal_attach():\n-./tests/../vsapmtools/vsapmtools_signal.c:207\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:207\n \tendbr64\n \tpush %rbx\n \tmov %rsi,%rbx\n-./tests/../vsapmtools/vsapmtools_signal.c:210\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:210\n \ttest %rdi,%rdi\n \tje 38f0 <__cxa_finalize@plt+0x1690>\n-./tests/../vsapmtools/vsapmtools_signal.c:221\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:221\n \tmov %rdi,%rsi\n \tmov $0x2,%edi\n \tcall 2130 \n-./tests/../vsapmtools/vsapmtools_signal.c:221 (discriminator 1)\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:221 (discriminator 1)\n \tcmp $0xffffffffffffffff,%rax\n-./tests/../vsapmtools/vsapmtools_signal.c:234\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:234\n \tmov $0x1,%eax\n-./tests/../vsapmtools/vsapmtools_signal.c:221 (discriminator 1)\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:221 (discriminator 1)\n \tje 38c0 <__cxa_finalize@plt+0x1660>\n-./tests/../vsapmtools/vsapmtools_signal.c:235\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:235\n \tpop %rbx\n \tret\n \tnopw 0x0(%rax,%rax,1)\n-./tests/../vsapmtools/vsapmtools_signal.c:225\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:225\n \tmov $0x7,%edx\n \tmov $0x72,%esi\n \tmov %rbx,%rdi\n \txor %eax,%eax\n \tlea 0x1430(%rip),%r8 \n \tlea 0xfcb(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/vsapmtools_signal.c:219\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:219\n \tmov $0xffffffff,%eax\n-./tests/../vsapmtools/vsapmtools_signal.c:235\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:235\n \tpop %rbx\n \tret\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/vsapmtools_signal.c:212\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:212\n \tmov $0x1,%edx\n \tmov $0x61,%esi\n \tmov %rbx,%rdi\n \txor %eax,%eax\n \tlea 0x1400(%rip),%r8 \n \tlea 0x1412(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/vsapmtools_signal.c:219\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:219\n \tjmp 38e2 <__cxa_finalize@plt+0x1682>\n \tnop\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n vsapmtools_signal_detach():\n-./tests/../vsapmtools/vsapmtools_signal.c:242\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:242\n \tendbr64\n \tpush %rbx\n-./tests/../vsapmtools/vsapmtools_signal.c:245\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:245\n \txor %esi,%esi\n-./tests/../vsapmtools/vsapmtools_signal.c:242\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:242\n \tmov %rdi,%rbx\n-./tests/../vsapmtools/vsapmtools_signal.c:245\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:245\n \tmov $0x2,%edi\n \tcall 2130 \n-./tests/../vsapmtools/vsapmtools_signal.c:245 (discriminator 1)\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:245 (discriminator 1)\n \tcmp $0xffffffffffffffff,%rax\n \tje 3948 <__cxa_finalize@plt+0x16e8>\n \tmov $0x1,%eax\n-./tests/../vsapmtools/vsapmtools_signal.c:259\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:259\n \tpop %rbx\n \tret\n \tnopl 0x0(%rax)\n-./tests/../vsapmtools/vsapmtools_signal.c:249\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:249\n \tmov %rbx,%rdi\n \txor %eax,%eax\n \tmov $0x7,%edx\n \tmov $0x72,%esi\n \tlea 0x13dd(%rip),%r8 \n \tlea 0xf6b(%rip),%rcx \n \tcall 2070 \n-./tests/../vsapmtools/vsapmtools_signal.c:256\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:256\n \tmov $0xffffffff,%eax\n-./tests/../vsapmtools/vsapmtools_signal.c:259\n+./vsapmtools/./vsapmtools/vsapmtools_signal.c:259\n \tpop %rbx\n \tret\n"}, {"source1": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "source2": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "comments": ["error from `readelf --wide --decompress --hex-dump=.gnu_debuglink {}`:", "readelf: Error: Unable to find program interpreter name", "readelf: Error: no .dynamic section in the dynamic segment"], "unified_diff": "@@ -1,7 +1,7 @@\n \n Hex dump of section '.gnu_debuglink':\n- 0x00000000 64623230 34636563 30326439 35353861 db204cec02d9558a\n- 0x00000010 31646334 64373230 62383134 31303564 1dc4d720b814105d\n- 0x00000020 37383964 63652e64 65627567 00000000 789dce.debug....\n- 0x00000030 6e7accdd nz..\n+ 0x00000000 39653262 63373930 37313039 31623235 9e2bc79071091b25\n+ 0x00000010 63366265 64386662 63656332 36393463 c6bed8fbcec2694c\n+ 0x00000020 61323636 65372e64 65627567 00000000 a266e7.debug....\n+ 0x00000030 9328d1b1 .(..\n \n"}]}]}]}]}, {"source1": "libvsapm-utils-dbgsym_0~20240503-2_amd64.deb", "source2": "libvsapm-utils-dbgsym_0~20240503-2_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2024-12-31 00:02:08.000000 debian-binary\n--rw-r--r-- 0 0 0 540 2024-12-31 00:02:08.000000 control.tar.xz\n--rw-r--r-- 0 0 0 15720 2024-12-31 00:02:08.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 536 2024-12-31 00:02:08.000000 control.tar.xz\n+-rw-r--r-- 0 0 0 15624 2024-12-31 00:02:08.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./control", "source2": "./control", "unified_diff": "@@ -5,8 +5,8 @@\n Architecture: amd64\n Maintainer: Debian Security Tools \n Installed-Size: 39\n Depends: libvsapm-utils (= 0~20240503-2)\n Section: debug\n Priority: optional\n Description: debug symbols for libvsapm-utils\n-Build-Ids: 1adb204cec02d9558a1dc4d720b814105d789dce\n+Build-Ids: 539e2bc79071091b25c6bed8fbcec2694ca266e7\n"}, {"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}, {"source1": "line order", "source2": "line order", "unified_diff": "@@ -1 +1 @@\n-usr/lib/debug/.build-id/1a/db204cec02d9558a1dc4d720b814105d789dce.debug\n+usr/lib/debug/.build-id/53/9e2bc79071091b25c6bed8fbcec2694ca266e7.debug\n"}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,10 +1,10 @@\n drwxr-xr-x 0 root (0) root (0) 0 2024-12-31 00:02:08.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2024-12-31 00:02:08.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2024-12-31 00:02:08.000000 ./usr/lib/\n drwxr-xr-x 0 root (0) root (0) 0 2024-12-31 00:02:08.000000 ./usr/lib/debug/\n drwxr-xr-x 0 root (0) root (0) 0 2024-12-31 00:02:08.000000 ./usr/lib/debug/.build-id/\n-drwxr-xr-x 0 root (0) root (0) 0 2024-12-31 00:02:08.000000 ./usr/lib/debug/.build-id/1a/\n--rw-r--r-- 0 root (0) root (0) 29400 2024-12-31 00:02:08.000000 ./usr/lib/debug/.build-id/1a/db204cec02d9558a1dc4d720b814105d789dce.debug\n+drwxr-xr-x 0 root (0) root (0) 0 2024-12-31 00:02:08.000000 ./usr/lib/debug/.build-id/53/\n+-rw-r--r-- 0 root (0) root (0) 29288 2024-12-31 00:02:08.000000 ./usr/lib/debug/.build-id/53/9e2bc79071091b25c6bed8fbcec2694ca266e7.debug\n drwxr-xr-x 0 root (0) root (0) 0 2024-12-31 00:02:08.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2024-12-31 00:02:08.000000 ./usr/share/doc/\n lrwxrwxrwx 0 root (0) root (0) 0 2024-12-31 00:02:08.000000 ./usr/share/doc/libvsapm-utils-dbgsym -> libvsapm-utils\n"}, {"source1": "./usr/lib/debug/.build-id/1a/db204cec02d9558a1dc4d720b814105d789dce.debug", "source2": "./usr/lib/debug/.build-id/53/9e2bc79071091b25c6bed8fbcec2694ca266e7.debug", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied.", "Files 84% similar despite different names"], "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "comments": ["error from `readelf --wide --file-header {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - System V\n ABI Version: 0\n Type: DYN (Shared object file)\n Machine: Advanced Micro Devices X86-64\n Version: 0x1\n Entry point address: 0x2630\n Start of program headers: 64 (bytes into file)\n- Start of section headers: 26968 (bytes into file)\n+ Start of section headers: 26856 (bytes into file)\n Flags: 0x0\n Size of this header: 64 (bytes)\n Size of program headers: 56 (bytes)\n Number of program headers: 14\n Size of section headers: 64 (bytes)\n Number of section headers: 38\n Section header string table index: 37\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "comments": ["error from `readelf --wide --sections {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -1,8 +1,8 @@\n-There are 38 section headers, starting at offset 0x6958:\n+There are 38 section headers, starting at offset 0x68e8:\n \n Section Headers:\n [Nr] Name Type Address Off Size ES Flg Lk Inf Al\n [ 0] NULL 0000000000000000 000000 000000 00 0 0 0\n [ 1] .note.gnu.property NOTE 0000000000000350 000350 000020 00 A 0 0 8\n [ 2] .note.gnu.build-id NOTE 0000000000000370 000370 000024 00 A 0 0 4\n [ 3] .interp NOBITS 0000000000000394 000394 00001c 00 A 0 0 1\n@@ -26,22 +26,22 @@\n [21] .fini_array NOBITS 0000000000006ca0 002c98 000008 08 WA 0 0 8\n [22] .dynamic NOBITS 0000000000006ca8 002c98 000200 10 WA 6 0 8\n [23] .got NOBITS 0000000000006ea8 002c98 000158 08 WA 0 0 8\n [24] .data NOBITS 0000000000007000 002c98 000010 00 WA 0 0 8\n [25] .bss NOBITS 0000000000007020 002c98 000060 00 WA 0 0 32\n [26] .comment PROGBITS 0000000000000000 002200 00001e 01 MS 0 0 1\n [27] .debug_aranges PROGBITS 0000000000000000 002220 000071 00 C 0 0 8\n- [28] .debug_info PROGBITS 0000000000000000 002298 00172e 00 C 0 0 8\n- [29] .debug_abbrev PROGBITS 0000000000000000 0039c8 0002ba 00 C 0 0 8\n- [30] .debug_line PROGBITS 0000000000000000 003c88 000887 00 C 0 0 8\n- [31] .debug_str PROGBITS 0000000000000000 004510 00060e 01 MSC 0 0 8\n- [32] .debug_line_str PROGBITS 0000000000000000 004b20 00014a 01 MSC 0 0 8\n- [33] .debug_loclists PROGBITS 0000000000000000 004c70 000940 00 C 0 0 8\n- [34] .debug_rnglists PROGBITS 0000000000000000 0055b0 0000a5 00 C 0 0 8\n- [35] .symtab SYMTAB 0000000000000000 005658 000948 18 36 23 8\n- [36] .strtab STRTAB 0000000000000000 005fa0 000834 00 0 0 1\n- [37] .shstrtab STRTAB 0000000000000000 0067d4 000181 00 0 0 1\n+ [28] .debug_info PROGBITS 0000000000000000 002298 0016d2 00 C 0 0 8\n+ [29] .debug_abbrev PROGBITS 0000000000000000 003970 0002c4 00 C 0 0 8\n+ [30] .debug_line PROGBITS 0000000000000000 003c38 000873 00 C 0 0 8\n+ [31] .debug_str PROGBITS 0000000000000000 0044b0 00060e 01 MSC 0 0 8\n+ [32] .debug_line_str PROGBITS 0000000000000000 004ac0 00013e 01 MSC 0 0 8\n+ [33] .debug_loclists PROGBITS 0000000000000000 004c00 00093f 00 C 0 0 8\n+ [34] .debug_rnglists PROGBITS 0000000000000000 005540 0000a5 00 C 0 0 8\n+ [35] .symtab SYMTAB 0000000000000000 0055e8 000948 18 36 23 8\n+ [36] .strtab STRTAB 0000000000000000 005f30 000834 00 0 0 1\n+ [37] .shstrtab STRTAB 0000000000000000 006764 000181 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n D (mbind), l (large), p (processor specific)\n"}, {"source1": "readelf --wide --notes {}", "source2": "readelf --wide --notes {}", "comments": ["error from `readelf --wide --notes {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -1,12 +1,12 @@\n \n Displaying notes found in: .note.gnu.property\n Owner Data size \tDescription\n GNU 0x00000010\tNT_GNU_PROPERTY_TYPE_0\t Properties: x86 ISA needed: x86-64-baseline\n \n Displaying notes found in: .note.gnu.build-id\n Owner Data size \tDescription\n- GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 1adb204cec02d9558a1dc4d720b814105d789dce\n+ GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 539e2bc79071091b25c6bed8fbcec2694ca266e7\n \n Displaying notes found in: .note.ABI-tag\n Owner Data size \tDescription\n GNU 0x00000010\tNT_GNU_ABI_TAG (ABI version tag)\t OS: Linux, ABI: 3.2.0\n"}, {"source1": "readelf --wide --debug-dump=rawline {}", "source2": "readelf --wide --debug-dump=rawline {}", "comments": ["error from `readelf --wide --debug-dump=rawline {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -1,15 +1,15 @@\n Raw dump of debug contents of section .debug_line:\n \n Offset: 0\n- Length: 2574\n+ Length: 2570\n DWARF Version: 5\n Address size (bytes): 8\n Segment selector (bytes): 0\n- Prologue Length: 193\n+ Prologue Length: 189\n Minimum Instruction Length: 1\n Maximum Ops per Instruction: 1\n Initial value of 'is_stmt': 1\n Line Base: -5\n Line Range: 14\n Opcode Base: 13\n \n@@ -23,1664 +23,1663 @@\n Opcode 7 has 0 args\n Opcode 8 has 0 args\n Opcode 9 has 1 arg\n Opcode 10 has 0 args\n Opcode 11 has 0 args\n Opcode 12 has 1 arg\n \n- The Directory Table (offset 0x22, lines 10, columns 1):\n+ The Directory Table (offset 0x22, lines 9, columns 1):\n Entry\tName\n- 0\t(line_strp)\t(offset: 0x1c): ./tests\n- 1\t(line_strp)\t(offset: 0x24): ../vsapmtools\n- 2\t(line_strp)\t(offset: 0x32): /usr/include/x86_64-linux-gnu/bits\n- 3\t(line_strp)\t(offset: 0x55): /usr/lib/gcc/x86_64-linux-gnu/15/include\n- 4\t(line_strp)\t(offset: 0x7e): /usr/include/x86_64-linux-gnu/bits/types\n- 5\t(line_strp)\t(offset: 0xa7): /usr/include\n- 6\t(line_strp)\t(offset: 0xb4): ../include/libvsapm\n- 7\t(line_strp)\t(offset: 0xc8): ../common\n- 8\t(line_strp)\t(offset: 0xd2): ../libcerror\n- 9\t(line_strp)\t(offset: 0xdf): ../include\n+ 0\t(line_strp)\t(offset: 0xe): ./vsapmtools\n+ 1\t(line_strp)\t(offset: 0x1b): /usr/include/x86_64-linux-gnu/bits\n+ 2\t(line_strp)\t(offset: 0x3e): /usr/lib/gcc/x86_64-linux-gnu/15/include\n+ 3\t(line_strp)\t(offset: 0x67): /usr/include/x86_64-linux-gnu/bits/types\n+ 4\t(line_strp)\t(offset: 0x90): /usr/include\n+ 5\t(line_strp)\t(offset: 0x9d): ../include/libvsapm\n+ 6\t(line_strp)\t(offset: 0xb1): ../common\n+ 7\t(line_strp)\t(offset: 0xbb): ../libcerror\n+ 8\t(line_strp)\t(offset: 0xc8): ../include\n \n- The File Name Table (offset 0x50, lines 25, columns 2):\n+ The File Name Table (offset 0x4c, lines 25, columns 2):\n Entry\tDir\tName\n- 0\t(udata)\t1\t(line_strp)\t(offset: 0xe): info_handle.c\n- 1\t(udata)\t1\t(line_strp)\t(offset: 0xe): info_handle.c\n- 2\t(udata)\t2\t(line_strp)\t(offset: 0xea): stdio2.h\n- 3\t(udata)\t3\t(line_strp)\t(offset: 0xf3): stddef.h\n- 4\t(udata)\t2\t(line_strp)\t(offset: 0x152): types.h\n- 5\t(udata)\t4\t(line_strp)\t(offset: 0xfc): struct_FILE.h\n- 6\t(udata)\t4\t(line_strp)\t(offset: 0x103): FILE.h\n- 7\t(udata)\t2\t(line_strp)\t(offset: 0x10a): stdint-intn.h\n- 8\t(udata)\t2\t(line_strp)\t(offset: 0x118): stdint-uintn.h\n- 9\t(udata)\t5\t(line_strp)\t(offset: 0x127): stdint.h\n- 10\t(udata)\t6\t(line_strp)\t(offset: 0x152): types.h\n- 11\t(udata)\t7\t(line_strp)\t(offset: 0x152): types.h\n- 12\t(udata)\t8\t(line_strp)\t(offset: 0x130): libcerror_definitions.h\n- 13\t(udata)\t8\t(line_strp)\t(offset: 0x148): libcerror_types.h\n- 14\t(udata)\t6\t(line_strp)\t(offset: 0x13a): definitions.h\n- 15\t(udata)\t6\t(line_strp)\t(offset: 0x19d): error.h\n- 16\t(udata)\t1\t(line_strp)\t(offset: 0x15a): info_handle.h\n- 17\t(udata)\t9\t(line_strp)\t(offset: 0x168): libvsapm.h\n- 18\t(udata)\t2\t(line_strp)\t(offset: 0x173): stdio2-decl.h\n- 19\t(udata)\t5\t(line_strp)\t(offset: 0x181): string.h\n- 20\t(udata)\t5\t(line_strp)\t(offset: 0x18a): stdlib.h\n- 21\t(udata)\t8\t(line_strp)\t(offset: 0x193): libcerror_error.h\n- 22\t(udata)\t5\t(line_strp)\t(offset: 0x1a5): stdio.h\n- 23\t(udata)\t2\t(line_strp)\t(offset: 0x1ad): string_fortified.h\n- 24\t(udata)\t0\t(line_strp)\t(offset: 0x1c0): \n+ 0\t(udata)\t0\t(line_strp)\t(offset: 0): info_handle.c\n+ 1\t(udata)\t0\t(line_strp)\t(offset: 0): info_handle.c\n+ 2\t(udata)\t1\t(line_strp)\t(offset: 0xd3): stdio2.h\n+ 3\t(udata)\t2\t(line_strp)\t(offset: 0xdc): stddef.h\n+ 4\t(udata)\t1\t(line_strp)\t(offset: 0x13b): types.h\n+ 5\t(udata)\t3\t(line_strp)\t(offset: 0xe5): struct_FILE.h\n+ 6\t(udata)\t3\t(line_strp)\t(offset: 0xec): FILE.h\n+ 7\t(udata)\t1\t(line_strp)\t(offset: 0xf3): stdint-intn.h\n+ 8\t(udata)\t1\t(line_strp)\t(offset: 0x101): stdint-uintn.h\n+ 9\t(udata)\t4\t(line_strp)\t(offset: 0x110): stdint.h\n+ 10\t(udata)\t5\t(line_strp)\t(offset: 0x13b): types.h\n+ 11\t(udata)\t6\t(line_strp)\t(offset: 0x13b): types.h\n+ 12\t(udata)\t7\t(line_strp)\t(offset: 0x119): libcerror_definitions.h\n+ 13\t(udata)\t7\t(line_strp)\t(offset: 0x131): libcerror_types.h\n+ 14\t(udata)\t5\t(line_strp)\t(offset: 0x123): definitions.h\n+ 15\t(udata)\t5\t(line_strp)\t(offset: 0x186): error.h\n+ 16\t(udata)\t0\t(line_strp)\t(offset: 0x143): info_handle.h\n+ 17\t(udata)\t8\t(line_strp)\t(offset: 0x151): libvsapm.h\n+ 18\t(udata)\t1\t(line_strp)\t(offset: 0x15c): stdio2-decl.h\n+ 19\t(udata)\t4\t(line_strp)\t(offset: 0x16a): string.h\n+ 20\t(udata)\t4\t(line_strp)\t(offset: 0x173): stdlib.h\n+ 21\t(udata)\t7\t(line_strp)\t(offset: 0x17c): libcerror_error.h\n+ 22\t(udata)\t4\t(line_strp)\t(offset: 0x18e): stdio.h\n+ 23\t(udata)\t1\t(line_strp)\t(offset: 0x196): string_fortified.h\n+ 24\t(udata)\t0\t(line_strp)\t(offset: 0x1a9): \n \n Line Number Statements:\n- [0x000000cd] Set column to 1\n- [0x000000cf] Extended opcode 2: set Address to 0x2720\n- [0x000000da] Advance Line by 44 to 45\n- [0x000000dc] Copy\n- [0x000000dd] Set is_stmt to 0\n- [0x000000de] Copy (view 1)\n- [0x000000df] Set column to 2\n- [0x000000e1] Set is_stmt to 1\n- [0x000000e2] Special opcode 62: advance Address by 4 to 0x2724 and Line by 1 to 46\n- [0x000000e3] Special opcode 6: advance Address by 0 to 0x2724 and Line by 1 to 47 (view 1)\n- [0x000000e4] Special opcode 6: advance Address by 0 to 0x2724 and Line by 1 to 48 (view 2)\n- [0x000000e5] Special opcode 6: advance Address by 0 to 0x2724 and Line by 1 to 49 (view 3)\n- [0x000000e6] Special opcode 6: advance Address by 0 to 0x2724 and Line by 1 to 50 (view 4)\n- [0x000000e7] Special opcode 7: advance Address by 0 to 0x2724 and Line by 2 to 52 (view 5)\n- [0x000000e8] Set column to 1\n- [0x000000ea] Set is_stmt to 0\n- [0x000000eb] Advance Line by -7 to 45\n- [0x000000ed] Copy (view 6)\n- [0x000000ee] Set column to 3\n- [0x000000f0] Advance Line by 9 to 54\n- [0x000000f2] Special opcode 61: advance Address by 4 to 0x2728 and Line by 0 to 54\n- [0x000000f3] Set column to 4\n- [0x000000f5] Special opcode 199: advance Address by 14 to 0x2736 and Line by -2 to 52\n- [0x000000f6] Set column to 2\n- [0x000000f8] Set is_stmt to 1\n- [0x000000f9] Advance Line by 11 to 63\n- [0x000000fb] Special opcode 173: advance Address by 12 to 0x2742 and Line by 0 to 63\n- [0x000000fc] Set column to 4\n- [0x000000fe] Set is_stmt to 0\n- [0x000000ff] Copy (view 1)\n- [0x00000100] Set column to 2\n- [0x00000102] Set is_stmt to 1\n- [0x00000103] Advance Line by 11 to 74\n- [0x00000105] Special opcode 173: advance Address by 12 to 0x274e and Line by 0 to 74\n- [0x00000106] Set column to 4\n- [0x00000108] Set is_stmt to 0\n- [0x00000109] Copy (view 1)\n- [0x0000010a] Set column to 2\n- [0x0000010c] Set is_stmt to 1\n- [0x0000010d] Advance Line by 11 to 85\n- [0x0000010f] Special opcode 131: advance Address by 9 to 0x2757 and Line by 0 to 85\n- [0x00000110] Set column to 15\n- [0x00000112] Set is_stmt to 0\n- [0x00000113] Copy (view 1)\n- [0x00000114] Set column to 2\n- [0x00000116] Set is_stmt to 1\n- [0x00000117] Special opcode 105: advance Address by 7 to 0x275e and Line by 2 to 87\n- [0x00000118] Set column to 12\n- [0x0000011a] Set is_stmt to 0\n- [0x0000011b] Copy (view 1)\n- [0x0000011c] Set column to 4\n- [0x0000011e] Special opcode 47: advance Address by 3 to 0x2761 and Line by 0 to 87\n- [0x0000011f] Set column to 7\n- [0x00000121] Set is_stmt to 1\n- [0x00000122] Special opcode 68: advance Address by 4 to 0x2765 and Line by 7 to 94\n- [0x00000123] Set column to 9\n- [0x00000125] Set is_stmt to 0\n- [0x00000126] Copy (view 1)\n- [0x00000127] Set column to 22\n- [0x00000129] Set is_stmt to 1\n- [0x0000012a] Special opcode 122: advance Address by 8 to 0x276d and Line by 5 to 99\n- [0x0000012b] Set column to 9\n- [0x0000012d] Set is_stmt to 0\n- [0x0000012e] Advance Line by -49 to 50\n- [0x00000130] Copy (view 1)\n- [0x00000131] Set column to 10\n- [0x00000133] Special opcode 74: advance Address by 5 to 0x2772 and Line by -1 to 49\n- [0x00000134] Set column to 9\n- [0x00000136] Special opcode 87: advance Address by 6 to 0x2778 and Line by -2 to 47\n- [0x00000137] Set column to 22\n- [0x00000139] Advance Line by 52 to 99\n- [0x0000013b] Special opcode 33: advance Address by 2 to 0x277a and Line by 0 to 99\n- [0x0000013c] Special opcode 75: advance Address by 5 to 0x277f and Line by 0 to 99\n- [0x0000013d] Set column to 3\n- [0x0000013f] Set is_stmt to 1\n- [0x00000140] Advance PC by constant 17 to 0x2790\n- [0x00000141] Special opcode 11: advance Address by 0 to 0x2790 and Line by 6 to 105\n- [0x00000142] Set column to 5\n- [0x00000144] Set is_stmt to 0\n- [0x00000145] Copy (view 1)\n- [0x00000146] Set column to 3\n- [0x00000148] Set is_stmt to 1\n- [0x00000149] Advance Line by 11 to 116\n- [0x0000014b] Special opcode 131: advance Address by 9 to 0x2799 and Line by 0 to 116\n- [0x0000014c] Set column to 16\n- [0x0000014e] Set is_stmt to 0\n- [0x0000014f] Copy (view 1)\n- [0x00000150] Set column to 3\n- [0x00000152] Set is_stmt to 1\n- [0x00000153] Special opcode 189: advance Address by 13 to 0x27a6 and Line by 2 to 118\n- [0x00000154] Set column to 15\n- [0x00000156] Set is_stmt to 0\n- [0x00000157] Copy (view 1)\n- [0x00000158] Set column to 4\n- [0x0000015a] Special opcode 76: advance Address by 5 to 0x27ab and Line by 1 to 119\n- [0x0000015b] Set column to 5\n- [0x0000015d] Special opcode 60: advance Address by 4 to 0x27af and Line by -1 to 118\n- [0x0000015e] Set column to 4\n- [0x00000160] Set is_stmt to 1\n- [0x00000161] Special opcode 120: advance Address by 8 to 0x27b7 and Line by 3 to 121\n- [0x00000162] Set column to 3\n- [0x00000164] Advance Line by 15 to 136\n- [0x00000166] Copy (view 1)\n- [0x00000167] Set column to 16\n- [0x00000169] Set is_stmt to 0\n- [0x0000016a] Copy (view 2)\n- [0x0000016b] Set column to 15\n- [0x0000016d] Special opcode 49: advance Address by 3 to 0x27ba and Line by 2 to 138\n- [0x0000016e] Set column to 16\n- [0x00000170] Special opcode 59: advance Address by 4 to 0x27be and Line by -2 to 136\n- [0x00000171] Special opcode 47: advance Address by 3 to 0x27c1 and Line by 0 to 136\n- [0x00000172] Set column to 3\n- [0x00000174] Set is_stmt to 1\n- [0x00000175] Special opcode 49: advance Address by 3 to 0x27c4 and Line by 2 to 138\n- [0x00000176] Set column to 22\n- [0x00000178] Advance Line by -39 to 99\n- [0x0000017a] Copy (view 1)\n- [0x0000017b] Set column to 3\n- [0x0000017d] Special opcode 77: advance Address by 5 to 0x27c9 and Line by 2 to 101\n- [0x0000017e] Set column to 5\n- [0x00000180] Set is_stmt to 0\n- [0x00000181] Copy (view 1)\n- [0x00000182] Set column to 2\n- [0x00000184] Set is_stmt to 1\n- [0x00000185] Advance Line by 39 to 140\n- [0x00000187] Special opcode 89: advance Address by 6 to 0x27cf and Line by 0 to 140\n- [0x00000188] Set column to 4\n- [0x0000018a] Set is_stmt to 0\n- [0x0000018b] Copy (view 1)\n- [0x0000018c] Set column to 8\n- [0x0000018e] Special opcode 135: advance Address by 9 to 0x27d8 and Line by 4 to 144\n- [0x0000018f] Set column to 1\n- [0x00000191] Special opcode 76: advance Address by 5 to 0x27dd and Line by 1 to 145\n- [0x00000192] Set column to 22\n- [0x00000194] Set is_stmt to 1\n- [0x00000195] Advance Line by -46 to 99\n- [0x00000197] Special opcode 47: advance Address by 3 to 0x27e0 and Line by 0 to 99\n- [0x00000198] Set column to 8\n- [0x0000019a] Set is_stmt to 0\n- [0x0000019b] Advance Line by -7 to 92\n- [0x0000019d] Copy (view 1)\n- [0x0000019e] Set column to 23\n- [0x000001a0] Special opcode 73: advance Address by 5 to 0x27e5 and Line by -2 to 90\n- [0x000001a1] Set column to 15\n- [0x000001a3] Special opcode 88: advance Address by 6 to 0x27eb and Line by -1 to 89\n- [0x000001a4] Set column to 22\n- [0x000001a6] Advance Line by 10 to 99\n- [0x000001a8] Special opcode 75: advance Address by 5 to 0x27f0 and Line by 0 to 99\n- [0x000001a9] Set column to 3\n- [0x000001ab] Set is_stmt to 1\n- [0x000001ac] Advance Line by 43 to 142\n- [0x000001ae] Special opcode 117: advance Address by 8 to 0x27f8 and Line by 0 to 142\n- [0x000001af] Set column to 16\n- [0x000001b1] Set is_stmt to 0\n- [0x000001b2] Copy (view 1)\n- [0x000001b3] Set column to 3\n- [0x000001b5] Set is_stmt to 1\n- [0x000001b6] Advance Line by -66 to 76\n- [0x000001b9] Special opcode 117: advance Address by 8 to 0x2800 and Line by 0 to 76\n- [0x000001ba] Set is_stmt to 0\n- [0x000001bb] Special opcode 201: advance Address by 14 to 0x280e and Line by 0 to 76\n- [0x000001bc] Special opcode 75: advance Address by 5 to 0x2813 and Line by 0 to 76\n- [0x000001bd] Special opcode 117: advance Address by 8 to 0x281b and Line by 0 to 76\n- [0x000001be] Set is_stmt to 1\n- [0x000001bf] Special opcode 110: advance Address by 7 to 0x2822 and Line by 7 to 83\n- [0x000001c0] Set column to 9\n- [0x000001c2] Set is_stmt to 0\n- [0x000001c3] Advance Line by -22 to 61\n- [0x000001c5] Copy (view 1)\n- [0x000001c6] Set column to 1\n- [0x000001c8] Advance Line by 84 to 145\n- [0x000001cb] Special opcode 75: advance Address by 5 to 0x2827 and Line by 0 to 145\n- [0x000001cc] Set column to 4\n- [0x000001ce] Set is_stmt to 1\n- [0x000001cf] Advance Line by -38 to 107\n- [0x000001d1] Special opcode 131: advance Address by 9 to 0x2830 and Line by 0 to 107\n- [0x000001d2] Set is_stmt to 0\n- [0x000001d3] Special opcode 75: advance Address by 5 to 0x2835 and Line by 0 to 107\n- [0x000001d4] Special opcode 75: advance Address by 5 to 0x283a and Line by 0 to 107\n- [0x000001d5] Special opcode 47: advance Address by 3 to 0x283d and Line by 0 to 107\n- [0x000001d6] Set is_stmt to 1\n- [0x000001d7] Advance PC by constant 17 to 0x284e\n- [0x000001d8] Special opcode 68: advance Address by 4 to 0x2852 and Line by 7 to 114\n- [0x000001d9] Set column to 10\n- [0x000001db] Set is_stmt to 0\n- [0x000001dc] Copy (view 1)\n- [0x000001dd] Set column to 4\n- [0x000001df] Set is_stmt to 1\n- [0x000001e0] Advance Line by 11 to 125\n- [0x000001e2] Special opcode 89: advance Address by 6 to 0x2858 and Line by 0 to 125\n- [0x000001e3] Set is_stmt to 0\n- [0x000001e4] Special opcode 229: advance Address by 16 to 0x2868 and Line by 0 to 125\n- [0x000001e5] Special opcode 187: advance Address by 13 to 0x2875 and Line by 0 to 125\n- [0x000001e6] Special opcode 75: advance Address by 5 to 0x287a and Line by 0 to 125\n- [0x000001e7] Set is_stmt to 1\n- [0x000001e8] Advance Line by 9 to 134\n- [0x000001ea] Special opcode 75: advance Address by 5 to 0x287f and Line by 0 to 134\n- [0x000001eb] Set column to 10\n- [0x000001ed] Set is_stmt to 0\n- [0x000001ee] Copy (view 1)\n- [0x000001ef] Set column to 3\n- [0x000001f1] Set is_stmt to 1\n- [0x000001f2] Advance Line by -38 to 96\n- [0x000001f4] Special opcode 131: advance Address by 9 to 0x2888 and Line by 0 to 96\n- [0x000001f5] Special opcode 6: advance Address by 0 to 0x2888 and Line by 1 to 97 (view 1)\n- [0x000001f6] Set column to 22\n- [0x000001f8] Special opcode 7: advance Address by 0 to 0x2888 and Line by 2 to 99 (view 2)\n- [0x000001f9] Set column to 9\n- [0x000001fb] Set is_stmt to 0\n- [0x000001fc] Advance Line by -49 to 50\n- [0x000001fe] Copy (view 3)\n- [0x000001ff] Set column to 23\n- [0x00000201] Advance Line by 47 to 97\n- [0x00000203] Special opcode 75: advance Address by 5 to 0x288d and Line by 0 to 97\n- [0x00000204] Set column to 15\n- [0x00000206] Special opcode 88: advance Address by 6 to 0x2893 and Line by -1 to 96\n- [0x00000207] Set column to 22\n- [0x00000209] Special opcode 78: advance Address by 5 to 0x2898 and Line by 3 to 99\n- [0x0000020a] Set column to 3\n- [0x0000020c] Set is_stmt to 1\n- [0x0000020d] Advance Line by -34 to 65\n- [0x0000020f] Advance PC by constant 17 to 0x28a9\n- [0x00000210] Special opcode 103: advance Address by 7 to 0x28b0 and Line by 0 to 65\n- [0x00000211] Set is_stmt to 0\n- [0x00000212] Special opcode 75: advance Address by 5 to 0x28b5 and Line by 0 to 65\n- [0x00000213] Special opcode 75: advance Address by 5 to 0x28ba and Line by 0 to 65\n- [0x00000214] Special opcode 47: advance Address by 3 to 0x28bd and Line by 0 to 65\n- [0x00000215] Set is_stmt to 1\n- [0x00000216] Advance PC by constant 17 to 0x28ce\n- [0x00000217] Special opcode 68: advance Address by 4 to 0x28d2 and Line by 7 to 72\n- [0x00000218] Set column to 9\n- [0x0000021a] Set is_stmt to 0\n- [0x0000021b] Copy (view 1)\n- [0x0000021c] Set column to 16\n- [0x0000021e] Advance Line by 70 to 142\n- [0x00000221] Special opcode 201: advance Address by 14 to 0x28e0 and Line by 0 to 142\n- [0x00000222] Set column to 3\n- [0x00000224] Set is_stmt to 1\n- [0x00000225] Special opcode 89: advance Address by 6 to 0x28e6 and Line by 0 to 142\n- [0x00000226] Set column to 16\n- [0x00000228] Set is_stmt to 0\n- [0x00000229] Copy (view 1)\n- [0x0000022a] Set column to 1\n- [0x0000022c] Set is_stmt to 1\n- [0x0000022d] Advance Line by 12 to 154\n- [0x0000022f] Special opcode 145: advance Address by 10 to 0x28f0 and Line by 0 to 154\n- [0x00000230] Set is_stmt to 0\n- [0x00000231] Copy (view 1)\n- [0x00000232] Set column to 2\n- [0x00000234] Set is_stmt to 1\n- [0x00000235] Special opcode 62: advance Address by 4 to 0x28f4 and Line by 1 to 155\n- [0x00000236] Special opcode 7: advance Address by 0 to 0x28f4 and Line by 2 to 157 (view 1)\n- [0x00000237] Set column to 1\n- [0x00000239] Set is_stmt to 0\n- [0x0000023a] Special opcode 2: advance Address by 0 to 0x28f4 and Line by -3 to 154 (view 2)\n- [0x0000023b] Set column to 4\n- [0x0000023d] Special opcode 134: advance Address by 9 to 0x28fd and Line by 3 to 157\n- [0x0000023e] Set column to 2\n- [0x00000240] Set is_stmt to 1\n- [0x00000241] Advance Line by 11 to 168\n- [0x00000243] Special opcode 173: advance Address by 12 to 0x2909 and Line by 0 to 168\n- [0x00000244] Set column to 4\n- [0x00000246] Set is_stmt to 0\n- [0x00000247] Copy (view 1)\n- [0x00000248] Set column to 3\n- [0x0000024a] Set is_stmt to 1\n- [0x0000024b] Special opcode 91: advance Address by 6 to 0x290f and Line by 2 to 170\n- [0x0000024c] Set is_stmt to 0\n- [0x0000024d] Special opcode 145: advance Address by 10 to 0x2919 and Line by 0 to 170\n- [0x0000024e] Special opcode 47: advance Address by 3 to 0x291c and Line by 0 to 170\n- [0x0000024f] Set is_stmt to 1\n- [0x00000250] Advance PC by constant 17 to 0x292d\n- [0x00000251] Special opcode 68: advance Address by 4 to 0x2931 and Line by 7 to 177\n- [0x00000252] Set column to 1\n- [0x00000254] Set is_stmt to 0\n- [0x00000255] Advance Line by 57 to 234\n- [0x00000257] Copy (view 1)\n- [0x00000258] Set column to 9\n- [0x0000025a] Advance Line by -68 to 166\n- [0x0000025d] Special opcode 61: advance Address by 4 to 0x2935 and Line by 0 to 166\n- [0x0000025e] Set column to 1\n- [0x00000260] Advance Line by 68 to 234\n- [0x00000263] Special opcode 75: advance Address by 5 to 0x293a and Line by 0 to 234\n- [0x00000264] Special opcode 33: advance Address by 2 to 0x293c and Line by 0 to 234\n- [0x00000265] Set column to 2\n- [0x00000267] Set is_stmt to 1\n- [0x00000268] Advance Line by -55 to 179\n- [0x0000026a] Special opcode 61: advance Address by 4 to 0x2940 and Line by 0 to 179\n- [0x0000026b] Set column to 17\n- [0x0000026d] Set is_stmt to 0\n- [0x0000026e] Copy (view 1)\n- [0x0000026f] Special opcode 75: advance Address by 5 to 0x2945 and Line by 0 to 179\n- [0x00000270] Set column to 15\n- [0x00000272] Extended opcode 4: set Discriminator to 1\n- [0x00000276] Special opcode 145: advance Address by 10 to 0x294f and Line by 0 to 179\n- [0x00000277] Set column to 2\n- [0x00000279] Set is_stmt to 1\n- [0x0000027a] Special opcode 50: advance Address by 3 to 0x2952 and Line by 3 to 182\n- [0x0000027b] Set column to 4\n- [0x0000027d] Set is_stmt to 0\n- [0x0000027e] Copy (view 1)\n- [0x0000027f] Set column to 2\n- [0x00000281] Set is_stmt to 1\n- [0x00000282] Advance Line by 11 to 193\n- [0x00000284] Special opcode 131: advance Address by 9 to 0x295b and Line by 0 to 193\n- [0x00000285] Advance Line by 14 to 207\n- [0x00000287] Copy (view 1)\n- [0x00000288] Set column to 6\n- [0x0000028a] Set is_stmt to 0\n- [0x0000028b] Copy (view 2)\n- [0x0000028c] Set column to 4\n- [0x0000028e] Extended opcode 4: set Discriminator to 1\n- [0x00000292] Special opcode 173: advance Address by 12 to 0x2967 and Line by 0 to 207\n- [0x00000293] Set column to 2\n- [0x00000295] Set is_stmt to 1\n- [0x00000296] Advance Line by 13 to 220\n- [0x00000298] Special opcode 75: advance Address by 5 to 0x296c and Line by 0 to 220\n- [0x00000299] Set column to 4\n- [0x0000029b] Set is_stmt to 0\n- [0x0000029c] Copy (view 1)\n- [0x0000029d] Set column to 37\n- [0x0000029f] Special opcode 48: advance Address by 3 to 0x296f and Line by 1 to 221\n- [0x000002a0] Special opcode 102: advance Address by 7 to 0x2976 and Line by -1 to 220\n- [0x000002a1] Set column to 2\n- [0x000002a3] Set is_stmt to 1\n- [0x000002a4] Special opcode 90: advance Address by 6 to 0x297c and Line by 1 to 221\n- [0x000002a5] Set column to 37\n- [0x000002a7] Set is_stmt to 0\n- [0x000002a8] Copy (view 1)\n- [0x000002a9] Set column to 2\n- [0x000002ab] Set is_stmt to 1\n- [0x000002ac] Special opcode 63: advance Address by 4 to 0x2980 and Line by 2 to 223\n- [0x000002ad] Set column to 1\n- [0x000002af] Set is_stmt to 0\n- [0x000002b0] Advance Line by 11 to 234\n- [0x000002b2] Copy (view 1)\n- [0x000002b3] Special opcode 75: advance Address by 5 to 0x2985 and Line by 0 to 234\n- [0x000002b4] Special opcode 19: advance Address by 1 to 0x2986 and Line by 0 to 234\n- [0x000002b5] Set column to 3\n- [0x000002b7] Set is_stmt to 1\n- [0x000002b8] Advance Line by -23 to 211\n- [0x000002ba] Special opcode 145: advance Address by 10 to 0x2990 and Line by 0 to 211\n- [0x000002bb] Advance PC by 34 to 0x29b2\n- [0x000002bd] Special opcode 12: advance Address by 0 to 0x29b2 and Line by 7 to 218\n- [0x000002be] Set column to 2\n- [0x000002c0] Special opcode 13: advance Address by 0 to 0x29b2 and Line by 8 to 226 (view 1)\n- [0x000002c1] Set column to 6\n- [0x000002c3] Set is_stmt to 0\n- [0x000002c4] Copy (view 2)\n- [0x000002c5] Set column to 4\n- [0x000002c7] Special opcode 47: advance Address by 3 to 0x29b5 and Line by 0 to 226\n- [0x000002c8] Set column to 3\n- [0x000002ca] Set is_stmt to 1\n- [0x000002cb] Special opcode 133: advance Address by 9 to 0x29be and Line by 2 to 228\n- [0x000002cc] Special opcode 78: advance Address by 5 to 0x29c3 and Line by 3 to 231\n- [0x000002cd] Set column to 16\n- [0x000002cf] Set is_stmt to 0\n- [0x000002d0] Copy (view 1)\n- [0x000002d1] Set column to 3\n- [0x000002d3] Set is_stmt to 1\n- [0x000002d4] Advance Line by -72 to 159\n- [0x000002d7] Special opcode 187: advance Address by 13 to 0x29d0 and Line by 0 to 159\n- [0x000002d8] Set is_stmt to 0\n- [0x000002d9] Special opcode 145: advance Address by 10 to 0x29da and Line by 0 to 159\n- [0x000002da] Special opcode 47: advance Address by 3 to 0x29dd and Line by 0 to 159\n- [0x000002db] Set is_stmt to 1\n- [0x000002dc] Advance PC by constant 17 to 0x29ee\n- [0x000002dd] Special opcode 68: advance Address by 4 to 0x29f2 and Line by 7 to 166\n- [0x000002de] Set column to 9\n- [0x000002e0] Set is_stmt to 0\n- [0x000002e1] Copy (view 1)\n- [0x000002e2] Set column to 3\n- [0x000002e4] Set is_stmt to 1\n- [0x000002e5] Advance Line by 18 to 184\n- [0x000002e7] Special opcode 75: advance Address by 5 to 0x29f7 and Line by 0 to 184\n- [0x000002e8] Advance PC by constant 17 to 0x2a08\n- [0x000002e9] Special opcode 222: advance Address by 15 to 0x2a17 and Line by 7 to 191\n- [0x000002ea] Set column to 1\n- [0x000002ec] Advance Line by 51 to 242\n- [0x000002ee] Special opcode 131: advance Address by 9 to 0x2a20 and Line by 0 to 242\n- [0x000002ef] Set is_stmt to 0\n- [0x000002f0] Copy (view 1)\n- [0x000002f1] Set column to 2\n- [0x000002f3] Set is_stmt to 1\n- [0x000002f4] Special opcode 62: advance Address by 4 to 0x2a24 and Line by 1 to 243\n- [0x000002f5] Special opcode 6: advance Address by 0 to 0x2a24 and Line by 1 to 244 (view 1)\n- [0x000002f6] Special opcode 7: advance Address by 0 to 0x2a24 and Line by 2 to 246 (view 2)\n- [0x000002f7] Set column to 1\n- [0x000002f9] Set is_stmt to 0\n- [0x000002fa] Special opcode 1: advance Address by 0 to 0x2a24 and Line by -4 to 242 (view 3)\n- [0x000002fb] Set column to 4\n- [0x000002fd] Special opcode 121: advance Address by 8 to 0x2a2c and Line by 4 to 246\n- [0x000002fe] Set column to 2\n- [0x00000300] Set is_stmt to 1\n- [0x00000301] Advance Line by 11 to 257\n- [0x00000303] Special opcode 117: advance Address by 8 to 0x2a34 and Line by 0 to 257\n- [0x00000304] Set column to 6\n- [0x00000306] Set is_stmt to 0\n- [0x00000307] Copy (view 1)\n- [0x00000308] Advance Line by -13 to 244\n- [0x0000030a] Special opcode 47: advance Address by 3 to 0x2a37 and Line by 0 to 244\n- [0x0000030b] Set column to 4\n- [0x0000030d] Advance Line by 13 to 257\n- [0x0000030f] Special opcode 75: advance Address by 5 to 0x2a3c and Line by 0 to 257\n- [0x00000310] Set column to 3\n- [0x00000312] Set is_stmt to 1\n- [0x00000313] Special opcode 77: advance Address by 5 to 0x2a41 and Line by 2 to 259\n- [0x00000314] Set column to 5\n- [0x00000316] Set is_stmt to 0\n- [0x00000317] Copy (view 1)\n- [0x00000318] Set column to 4\n- [0x0000031a] Set is_stmt to 1\n- [0x0000031b] Special opcode 105: advance Address by 7 to 0x2a48 and Line by 2 to 261\n- [0x0000031c] Set column to 8\n- [0x0000031e] Set is_stmt to 0\n- [0x0000031f] Copy (view 1)\n- [0x00000320] Set column to 6\n- [0x00000322] Extended opcode 4: set Discriminator to 1\n- [0x00000326] Special opcode 201: advance Address by 14 to 0x2a56 and Line by 0 to 261\n- [0x00000327] Set column to 3\n- [0x00000329] Advance Line by 14 to 275\n- [0x0000032b] Special opcode 75: advance Address by 5 to 0x2a5b and Line by 0 to 275\n- [0x0000032c] Special opcode 47: advance Address by 3 to 0x2a5e and Line by 0 to 275\n- [0x0000032d] Set is_stmt to 1\n- [0x0000032e] Special opcode 61: advance Address by 4 to 0x2a62 and Line by 0 to 275\n- [0x0000032f] Special opcode 78: advance Address by 5 to 0x2a67 and Line by 3 to 278\n- [0x00000330] Set column to 16\n- [0x00000332] Set is_stmt to 0\n- [0x00000333] Copy (view 1)\n- [0x00000334] Set column to 1\n- [0x00000336] Special opcode 162: advance Address by 11 to 0x2a72 and Line by 3 to 281\n- [0x00000337] Set column to 5\n- [0x00000339] Set is_stmt to 1\n- [0x0000033a] Advance Line by -16 to 265\n- [0x0000033c] Special opcode 201: advance Address by 14 to 0x2a80 and Line by 0 to 265\n- [0x0000033d] Advance PC by 36 to 0x2aa4\n- [0x0000033f] Special opcode 12: advance Address by 0 to 0x2aa4 and Line by 7 to 272\n- [0x00000340] Set column to 3\n- [0x00000342] Set is_stmt to 0\n- [0x00000343] Special opcode 8: advance Address by 0 to 0x2aa4 and Line by 3 to 275 (view 1)\n- [0x00000344] Set column to 12\n- [0x00000346] Special opcode 44: advance Address by 3 to 0x2aa7 and Line by -3 to 272\n- [0x00000347] Set column to 3\n- [0x00000349] Set is_stmt to 1\n- [0x0000034a] Advance Line by -24 to 248\n- [0x0000034c] Special opcode 131: advance Address by 9 to 0x2ab0 and Line by 0 to 248\n- [0x0000034d] Set is_stmt to 0\n- [0x0000034e] Special opcode 173: advance Address by 12 to 0x2abc and Line by 0 to 248\n- [0x0000034f] Special opcode 47: advance Address by 3 to 0x2abf and Line by 0 to 248\n- [0x00000350] Set is_stmt to 1\n- [0x00000351] Advance PC by constant 17 to 0x2ad0\n- [0x00000352] Special opcode 40: advance Address by 2 to 0x2ad2 and Line by 7 to 255\n- [0x00000353] Set column to 9\n- [0x00000355] Set is_stmt to 0\n- [0x00000356] Copy (view 1)\n- [0x00000357] Set column to 1\n- [0x00000359] Set is_stmt to 1\n- [0x0000035a] Advance Line by 34 to 289\n- [0x0000035c] Special opcode 201: advance Address by 14 to 0x2ae0 and Line by 0 to 289\n- [0x0000035d] Set is_stmt to 0\n- [0x0000035e] Copy (view 1)\n- [0x0000035f] Set column to 2\n- [0x00000361] Set is_stmt to 1\n- [0x00000362] Special opcode 62: advance Address by 4 to 0x2ae4 and Line by 1 to 290\n- [0x00000363] Special opcode 7: advance Address by 0 to 0x2ae4 and Line by 2 to 292 (view 1)\n- [0x00000364] Set column to 1\n- [0x00000366] Set is_stmt to 0\n- [0x00000367] Special opcode 2: advance Address by 0 to 0x2ae4 and Line by -3 to 289 (view 2)\n- [0x00000368] Special opcode 61: advance Address by 4 to 0x2ae8 and Line by 0 to 289\n- [0x00000369] Set column to 4\n- [0x0000036b] Special opcode 50: advance Address by 3 to 0x2aeb and Line by 3 to 292\n- [0x0000036c] Set column to 2\n- [0x0000036e] Set is_stmt to 1\n- [0x0000036f] Advance Line by 11 to 303\n- [0x00000371] Special opcode 75: advance Address by 5 to 0x2af0 and Line by 0 to 303\n- [0x00000372] Set column to 21\n- [0x00000374] Set is_stmt to 0\n- [0x00000375] Copy (view 1)\n- [0x00000376] Set column to 2\n- [0x00000378] Set is_stmt to 1\n- [0x00000379] Special opcode 105: advance Address by 7 to 0x2af7 and Line by 2 to 305\n- [0x0000037a] Set column to 17\n- [0x0000037c] Set is_stmt to 0\n- [0x0000037d] Copy (view 1)\n- [0x0000037e] Set column to 4\n- [0x00000380] Special opcode 61: advance Address by 4 to 0x2afb and Line by 0 to 305\n- [0x00000381] Set column to 3\n- [0x00000383] Set is_stmt to 1\n- [0x00000384] Special opcode 77: advance Address by 5 to 0x2b00 and Line by 2 to 307\n- [0x00000385] Set column to 7\n- [0x00000387] Set is_stmt to 0\n- [0x00000388] Copy (view 1)\n- [0x00000389] Set column to 5\n- [0x0000038b] Extended opcode 4: set Discriminator to 1\n- [0x0000038f] Special opcode 145: advance Address by 10 to 0x2b0a and Line by 0 to 307\n- [0x00000390] Set column to 8\n- [0x00000392] Advance Line by 14 to 321\n- [0x00000394] Special opcode 75: advance Address by 5 to 0x2b0f and Line by 0 to 321\n- [0x00000395] Set column to 1\n- [0x00000397] Special opcode 76: advance Address by 5 to 0x2b14 and Line by 1 to 322\n- [0x00000398] Set column to 4\n- [0x0000039a] Set is_stmt to 1\n- [0x0000039b] Advance Line by -11 to 311\n- [0x0000039d] Special opcode 173: advance Address by 12 to 0x2b20 and Line by 0 to 311\n- [0x0000039e] Advance PC by 36 to 0x2b44\n- [0x000003a0] Special opcode 12: advance Address by 0 to 0x2b44 and Line by 7 to 318\n- [0x000003a1] Set column to 9\n- [0x000003a3] Set is_stmt to 0\n- [0x000003a4] Advance Line by -17 to 301\n- [0x000003a6] Copy (view 1)\n- [0x000003a7] Set column to 3\n- [0x000003a9] Set is_stmt to 1\n- [0x000003aa] Advance Line by -7 to 294\n- [0x000003ac] Special opcode 173: advance Address by 12 to 0x2b50 and Line by 0 to 294\n- [0x000003ad] Set is_stmt to 0\n- [0x000003ae] Special opcode 145: advance Address by 10 to 0x2b5a and Line by 0 to 294\n- [0x000003af] Special opcode 47: advance Address by 3 to 0x2b5d and Line by 0 to 294\n- [0x000003b0] Set is_stmt to 1\n- [0x000003b1] Advance PC by constant 17 to 0x2b6e\n- [0x000003b2] Special opcode 68: advance Address by 4 to 0x2b72 and Line by 7 to 301\n- [0x000003b3] Set column to 9\n- [0x000003b5] Set is_stmt to 0\n- [0x000003b6] Copy (view 1)\n- [0x000003b7] Set column to 1\n- [0x000003b9] Set is_stmt to 1\n- [0x000003ba] Advance Line by 30 to 331\n- [0x000003bc] Special opcode 201: advance Address by 14 to 0x2b80 and Line by 0 to 331\n- [0x000003bd] Set is_stmt to 0\n- [0x000003be] Copy (view 1)\n- [0x000003bf] Special opcode 215: advance Address by 15 to 0x2b8f and Line by 0 to 331\n- [0x000003c0] Set column to 2\n- [0x000003c2] Set is_stmt to 1\n- [0x000003c3] Special opcode 230: advance Address by 16 to 0x2b9f and Line by 1 to 332\n- [0x000003c4] Special opcode 6: advance Address by 0 to 0x2b9f and Line by 1 to 333 (view 1)\n- [0x000003c5] Special opcode 6: advance Address by 0 to 0x2b9f and Line by 1 to 334 (view 2)\n- [0x000003c6] Set column to 11\n- [0x000003c8] Set is_stmt to 0\n- [0x000003c9] Copy (view 3)\n- [0x000003ca] Set column to 2\n- [0x000003cc] Set is_stmt to 1\n- [0x000003cd] Special opcode 119: advance Address by 8 to 0x2ba7 and Line by 2 to 336\n- [0x000003ce] Set column to 4\n- [0x000003d0] Set is_stmt to 0\n- [0x000003d1] Copy (view 1)\n- [0x000003d2] Set column to 18\n- [0x000003d4] Advance Line by 11 to 347\n- [0x000003d6] Special opcode 173: advance Address by 12 to 0x2bb3 and Line by 0 to 347\n- [0x000003d7] Special opcode 47: advance Address by 3 to 0x2bb6 and Line by 0 to 347\n- [0x000003d8] Set column to 2\n- [0x000003da] Set is_stmt to 1\n- [0x000003db] Special opcode 47: advance Address by 3 to 0x2bb9 and Line by 0 to 347\n- [0x000003dc] Set column to 18\n- [0x000003de] Set is_stmt to 0\n- [0x000003df] Copy (view 1)\n- [0x000003e0] Set column to 2\n- [0x000003e2] Set is_stmt to 1\n- [0x000003e3] Special opcode 78: advance Address by 5 to 0x2bbe and Line by 3 to 350\n- [0x000003e4] Set column to 6\n- [0x000003e6] Set is_stmt to 0\n- [0x000003e7] Copy (view 1)\n- [0x000003e8] Set column to 4\n- [0x000003ea] Extended opcode 4: set Discriminator to 1\n- [0x000003ee] Advance PC by constant 17 to 0x2bcf\n- [0x000003ef] Special opcode 19: advance Address by 1 to 0x2bd0 and Line by 0 to 350\n- [0x000003f0] Set column to 2\n- [0x000003f2] Set is_stmt to 1\n- [0x000003f3] Advance Line by 15 to 365\n- [0x000003f5] Special opcode 75: advance Address by 5 to 0x2bd5 and Line by 0 to 365\n- [0x000003f6] Set column to 3\n- [0x000003f8] Set is_stmt to 0\n- [0x000003f9] Special opcode 6: advance Address by 0 to 0x2bd5 and Line by 1 to 366 (view 1)\n- [0x000003fa] Special opcode 161: advance Address by 11 to 0x2be0 and Line by 2 to 368\n- [0x000003fb] Special opcode 130: advance Address by 9 to 0x2be9 and Line by -1 to 367\n- [0x000003fc] Special opcode 104: advance Address by 7 to 0x2bf0 and Line by 1 to 368\n- [0x000003fd] Set column to 2\n- [0x000003ff] Set is_stmt to 1\n- [0x00000400] Advance Line by 11 to 379\n- [0x00000402] Special opcode 131: advance Address by 9 to 0x2bf9 and Line by 0 to 379\n- [0x00000403] Set column to 32\n- [0x00000405] Set is_stmt to 0\n- [0x00000406] Copy (view 1)\n- [0x00000407] Set column to 2\n- [0x00000409] Set is_stmt to 1\n- [0x0000040a] Special opcode 63: advance Address by 4 to 0x2bfd and Line by 2 to 381\n- [0x0000040b] Set column to 1\n- [0x0000040d] Set is_stmt to 0\n- [0x0000040e] Special opcode 6: advance Address by 0 to 0x2bfd and Line by 1 to 382 (view 1)\n- [0x0000040f] Advance PC by constant 17 to 0x2c0e\n- [0x00000410] Special opcode 131: advance Address by 9 to 0x2c17 and Line by 0 to 382\n- [0x00000411] Set column to 3\n- [0x00000413] Set is_stmt to 1\n- [0x00000414] Advance Line by -26 to 356\n- [0x00000416] Special opcode 131: advance Address by 9 to 0x2c20 and Line by 0 to 356\n- [0x00000417] Advance PC by 34 to 0x2c42\n- [0x00000419] Special opcode 12: advance Address by 0 to 0x2c42 and Line by 7 to 363\n- [0x0000041a] Set column to 9\n- [0x0000041c] Set is_stmt to 0\n- [0x0000041d] Advance Line by -18 to 345\n- [0x0000041f] Copy (view 1)\n- [0x00000420] Set column to 3\n- [0x00000422] Set is_stmt to 1\n- [0x00000423] Advance Line by -7 to 338\n- [0x00000425] Special opcode 201: advance Address by 14 to 0x2c50 and Line by 0 to 338\n- [0x00000426] Set is_stmt to 0\n- [0x00000427] Advance PC by constant 17 to 0x2c61\n- [0x00000428] Special opcode 33: advance Address by 2 to 0x2c63 and Line by 0 to 338\n- [0x00000429] Special opcode 47: advance Address by 3 to 0x2c66 and Line by 0 to 338\n- [0x0000042a] Special opcode 75: advance Address by 5 to 0x2c6b and Line by 0 to 338\n- [0x0000042b] Set is_stmt to 1\n- [0x0000042c] Special opcode 82: advance Address by 5 to 0x2c70 and Line by 7 to 345\n- [0x0000042d] Set column to 9\n- [0x0000042f] Set is_stmt to 0\n- [0x00000430] Copy (view 1)\n- [0x00000431] Set column to 3\n- [0x00000433] Set is_stmt to 1\n- [0x00000434] Advance Line by 25 to 370\n- [0x00000436] Special opcode 117: advance Address by 8 to 0x2c78 and Line by 0 to 370\n- [0x00000437] Advance PC by 34 to 0x2c9a\n- [0x00000439] Special opcode 12: advance Address by 0 to 0x2c9a and Line by 7 to 377\n- [0x0000043a] Set column to 9\n- [0x0000043c] Set is_stmt to 0\n- [0x0000043d] Copy (view 1)\n- [0x0000043e] Set column to 1\n- [0x00000440] Special opcode 38: advance Address by 2 to 0x2c9c and Line by 5 to 382\n- [0x00000441] Set is_stmt to 1\n- [0x00000442] Advance Line by 9 to 391\n- [0x00000444] Advance PC by constant 17 to 0x2cad\n- [0x00000445] Special opcode 47: advance Address by 3 to 0x2cb0 and Line by 0 to 391\n- [0x00000446] Set is_stmt to 0\n- [0x00000447] Copy (view 1)\n- [0x00000448] Set column to 2\n- [0x0000044a] Set is_stmt to 1\n- [0x0000044b] Special opcode 62: advance Address by 4 to 0x2cb4 and Line by 1 to 392\n- [0x0000044c] Special opcode 7: advance Address by 0 to 0x2cb4 and Line by 2 to 394 (view 1)\n- [0x0000044d] Set column to 1\n- [0x0000044f] Set is_stmt to 0\n- [0x00000450] Special opcode 2: advance Address by 0 to 0x2cb4 and Line by -3 to 391 (view 2)\n- [0x00000451] Set column to 4\n- [0x00000453] Special opcode 106: advance Address by 7 to 0x2cbb and Line by 3 to 394\n- [0x00000454] Set column to 2\n- [0x00000456] Set is_stmt to 1\n- [0x00000457] Advance Line by 11 to 405\n- [0x00000459] Special opcode 159: advance Address by 11 to 0x2cc6 and Line by 0 to 405\n- [0x0000045a] Set column to 6\n- [0x0000045c] Set is_stmt to 0\n- [0x0000045d] Copy (view 1)\n- [0x0000045e] Special opcode 33: advance Address by 2 to 0x2cc8 and Line by 0 to 405\n- [0x0000045f] Special opcode 61: advance Address by 4 to 0x2ccc and Line by 0 to 405\n- [0x00000460] Set column to 4\n- [0x00000462] Extended opcode 4: set Discriminator to 1\n- [0x00000466] Special opcode 75: advance Address by 5 to 0x2cd1 and Line by 0 to 405\n- [0x00000467] Set column to 3\n- [0x00000469] Set is_stmt to 1\n- [0x0000046a] Special opcode 80: advance Address by 5 to 0x2cd6 and Line by 5 to 410\n- [0x0000046b] Advance PC by 34 to 0x2cf8\n- [0x0000046d] Special opcode 12: advance Address by 0 to 0x2cf8 and Line by 7 to 417\n- [0x0000046e] Set column to 1\n- [0x00000470] Set is_stmt to 0\n- [0x00000471] Advance Line by 26 to 443\n- [0x00000473] Copy (view 1)\n- [0x00000474] Set column to 9\n- [0x00000476] Advance Line by -40 to 403\n- [0x00000478] Special opcode 19: advance Address by 1 to 0x2cf9 and Line by 0 to 403\n- [0x00000479] Set column to 1\n- [0x0000047b] Advance Line by 40 to 443\n- [0x0000047d] Special opcode 75: advance Address by 5 to 0x2cfe and Line by 0 to 443\n- [0x0000047e] Special opcode 19: advance Address by 1 to 0x2cff and Line by 0 to 443\n- [0x0000047f] Set column to 2\n- [0x00000481] Set is_stmt to 1\n- [0x00000482] Advance Line by -17 to 426\n- [0x00000484] Special opcode 131: advance Address by 9 to 0x2d08 and Line by 0 to 426\n- [0x00000485] Set column to 6\n- [0x00000487] Set is_stmt to 0\n- [0x00000488] Copy (view 1)\n- [0x00000489] Set column to 4\n- [0x0000048b] Extended opcode 4: set Discriminator to 1\n- [0x0000048f] Advance PC by constant 17 to 0x2d19\n- [0x00000490] Special opcode 47: advance Address by 3 to 0x2d1c and Line by 0 to 426\n- [0x00000491] Set column to 1\n- [0x00000493] Advance Line by 17 to 443\n- [0x00000495] Special opcode 75: advance Address by 5 to 0x2d21 and Line by 0 to 443\n- [0x00000496] Special opcode 19: advance Address by 1 to 0x2d22 and Line by 0 to 443\n- [0x00000497] Special opcode 19: advance Address by 1 to 0x2d23 and Line by 0 to 443\n- [0x00000498] Special opcode 33: advance Address by 2 to 0x2d25 and Line by 0 to 443\n- [0x00000499] Set column to 3\n- [0x0000049b] Set is_stmt to 1\n- [0x0000049c] Advance Line by -47 to 396\n- [0x0000049e] Special opcode 159: advance Address by 11 to 0x2d30 and Line by 0 to 396\n- [0x0000049f] Set is_stmt to 0\n- [0x000004a0] Special opcode 75: advance Address by 5 to 0x2d35 and Line by 0 to 396\n- [0x000004a1] Special opcode 75: advance Address by 5 to 0x2d3a and Line by 0 to 396\n- [0x000004a2] Special opcode 47: advance Address by 3 to 0x2d3d and Line by 0 to 396\n- [0x000004a3] Set is_stmt to 1\n- [0x000004a4] Advance PC by constant 17 to 0x2d4e\n- [0x000004a5] Special opcode 68: advance Address by 4 to 0x2d52 and Line by 7 to 403\n- [0x000004a6] Set column to 9\n- [0x000004a8] Set is_stmt to 0\n- [0x000004a9] Copy (view 1)\n- [0x000004aa] Set column to 3\n- [0x000004ac] Set is_stmt to 1\n- [0x000004ad] Advance Line by 30 to 433\n- [0x000004af] Special opcode 89: advance Address by 6 to 0x2d58 and Line by 0 to 433\n- [0x000004b0] Advance PC by 34 to 0x2d7a\n- [0x000004b2] Special opcode 12: advance Address by 0 to 0x2d7a and Line by 7 to 440\n- [0x000004b3] Set column to 9\n- [0x000004b5] Set is_stmt to 0\n- [0x000004b6] Copy (view 1)\n- [0x000004b7] Set column to 1\n- [0x000004b9] Set is_stmt to 1\n- [0x000004ba] Advance Line by 11 to 451\n- [0x000004bc] Special opcode 89: advance Address by 6 to 0x2d80 and Line by 0 to 451\n- [0x000004bd] Set is_stmt to 0\n- [0x000004be] Copy (view 1)\n- [0x000004bf] Set column to 2\n- [0x000004c1] Set is_stmt to 1\n- [0x000004c2] Special opcode 62: advance Address by 4 to 0x2d84 and Line by 1 to 452\n- [0x000004c3] Special opcode 7: advance Address by 0 to 0x2d84 and Line by 2 to 454 (view 1)\n- [0x000004c4] Set column to 1\n- [0x000004c6] Set is_stmt to 0\n- [0x000004c7] Special opcode 2: advance Address by 0 to 0x2d84 and Line by -3 to 451 (view 2)\n- [0x000004c8] Special opcode 19: advance Address by 1 to 0x2d85 and Line by 0 to 451\n- [0x000004c9] Set column to 4\n- [0x000004cb] Special opcode 50: advance Address by 3 to 0x2d88 and Line by 3 to 454\n- [0x000004cc] Set column to 2\n- [0x000004ce] Set is_stmt to 1\n- [0x000004cf] Advance Line by 11 to 465\n- [0x000004d1] Special opcode 75: advance Address by 5 to 0x2d8d and Line by 0 to 465\n- [0x000004d2] Set column to 6\n- [0x000004d4] Set is_stmt to 0\n- [0x000004d5] Copy (view 1)\n- [0x000004d6] Special opcode 61: advance Address by 4 to 0x2d91 and Line by 0 to 465\n- [0x000004d7] Set column to 4\n- [0x000004d9] Extended opcode 4: set Discriminator to 1\n- [0x000004dd] Special opcode 75: advance Address by 5 to 0x2d96 and Line by 0 to 465\n- [0x000004de] Set column to 1\n- [0x000004e0] Advance Line by 14 to 479\n- [0x000004e2] Special opcode 61: advance Address by 4 to 0x2d9a and Line by 0 to 479\n- [0x000004e3] Special opcode 19: advance Address by 1 to 0x2d9b and Line by 0 to 479\n- [0x000004e4] Set column to 3\n- [0x000004e6] Set is_stmt to 1\n- [0x000004e7] Advance Line by -10 to 469\n- [0x000004e9] Special opcode 19: advance Address by 1 to 0x2d9c and Line by 0 to 469\n- [0x000004ea] Advance PC by 34 to 0x2dbe\n- [0x000004ec] Special opcode 12: advance Address by 0 to 0x2dbe and Line by 7 to 476\n- [0x000004ed] Set column to 9\n- [0x000004ef] Set is_stmt to 0\n- [0x000004f0] Advance Line by -13 to 463\n- [0x000004f2] Copy (view 1)\n- [0x000004f3] Set column to 1\n- [0x000004f5] Advance Line by 16 to 479\n- [0x000004f7] Special opcode 75: advance Address by 5 to 0x2dc3 and Line by 0 to 479\n- [0x000004f8] Special opcode 19: advance Address by 1 to 0x2dc4 and Line by 0 to 479\n- [0x000004f9] Set column to 3\n- [0x000004fb] Set is_stmt to 1\n- [0x000004fc] Advance Line by -23 to 456\n- [0x000004fe] Special opcode 19: advance Address by 1 to 0x2dc5 and Line by 0 to 456\n- [0x000004ff] Set is_stmt to 0\n- [0x00000500] Special opcode 187: advance Address by 13 to 0x2dd2 and Line by 0 to 456\n- [0x00000501] Set is_stmt to 1\n- [0x00000502] Advance PC by constant 17 to 0x2de3\n- [0x00000503] Special opcode 68: advance Address by 4 to 0x2de7 and Line by 7 to 463\n- [0x00000504] Set column to 9\n- [0x00000506] Set is_stmt to 0\n- [0x00000507] Copy (view 1)\n- [0x00000508] Set column to 1\n- [0x0000050a] Set is_stmt to 1\n- [0x0000050b] Advance Line by 23 to 486\n- [0x0000050d] Special opcode 131: advance Address by 9 to 0x2df0 and Line by 0 to 486\n- [0x0000050e] Set is_stmt to 0\n- [0x0000050f] Copy (view 1)\n- [0x00000510] Set column to 2\n- [0x00000512] Set is_stmt to 1\n- [0x00000513] Special opcode 62: advance Address by 4 to 0x2df4 and Line by 1 to 487\n- [0x00000514] Set column to 1\n- [0x00000516] Set is_stmt to 0\n- [0x00000517] Special opcode 4: advance Address by 0 to 0x2df4 and Line by -1 to 486 (view 1)\n- [0x00000518] Set column to 4\n- [0x0000051a] Special opcode 160: advance Address by 11 to 0x2dff and Line by 1 to 487\n- [0x0000051b] Special opcode 47: advance Address by 3 to 0x2e02 and Line by 0 to 487\n- [0x0000051c] Set column to 2\n- [0x0000051e] Set is_stmt to 1\n- [0x0000051f] Special opcode 39: advance Address by 2 to 0x2e04 and Line by 6 to 493\n- [0x00000520] Set column to 4\n- [0x00000522] Set is_stmt to 0\n- [0x00000523] Copy (view 1)\n- [0x00000524] Set column to 2\n- [0x00000526] Set is_stmt to 1\n- [0x00000527] Special opcode 137: advance Address by 9 to 0x2e0d and Line by 6 to 499\n- [0x00000528] Set column to 4\n- [0x0000052a] Set is_stmt to 0\n- [0x0000052b] Copy (view 1)\n- [0x0000052c] Set column to 2\n- [0x0000052e] Set is_stmt to 1\n- [0x0000052f] Special opcode 137: advance Address by 9 to 0x2e16 and Line by 6 to 505\n- [0x00000530] Set column to 4\n- [0x00000532] Set is_stmt to 0\n- [0x00000533] Copy (view 1)\n- [0x00000534] Set column to 2\n- [0x00000536] Set is_stmt to 1\n- [0x00000537] Special opcode 137: advance Address by 9 to 0x2e1f and Line by 6 to 511\n- [0x00000538] Set column to 4\n- [0x0000053a] Set is_stmt to 0\n- [0x0000053b] Copy (view 1)\n- [0x0000053c] Set column to 2\n- [0x0000053e] Set is_stmt to 1\n- [0x0000053f] Special opcode 137: advance Address by 9 to 0x2e28 and Line by 6 to 517\n- [0x00000540] Set column to 4\n- [0x00000542] Set is_stmt to 0\n- [0x00000543] Copy (view 1)\n- [0x00000544] Set column to 2\n- [0x00000546] Set is_stmt to 1\n- [0x00000547] Special opcode 137: advance Address by 9 to 0x2e31 and Line by 6 to 523\n- [0x00000548] Set column to 4\n- [0x0000054a] Set is_stmt to 0\n- [0x0000054b] Copy (view 1)\n- [0x0000054c] Set column to 2\n- [0x0000054e] Set is_stmt to 1\n- [0x0000054f] Special opcode 138: advance Address by 9 to 0x2e3a and Line by 7 to 530\n- [0x00000550] Set column to 4\n- [0x00000552] Set is_stmt to 0\n- [0x00000553] Copy (view 1)\n- [0x00000554] Set column to 2\n- [0x00000556] Set is_stmt to 1\n- [0x00000557] Special opcode 137: advance Address by 9 to 0x2e43 and Line by 6 to 536\n- [0x00000558] Set column to 4\n- [0x0000055a] Set is_stmt to 0\n- [0x0000055b] Copy (view 1)\n- [0x0000055c] Set column to 2\n- [0x0000055e] Set is_stmt to 1\n- [0x0000055f] Special opcode 137: advance Address by 9 to 0x2e4c and Line by 6 to 542\n- [0x00000560] Set column to 4\n- [0x00000562] Set is_stmt to 0\n- [0x00000563] Copy (view 1)\n- [0x00000564] Set column to 2\n- [0x00000566] Set is_stmt to 1\n- [0x00000567] Special opcode 138: advance Address by 9 to 0x2e55 and Line by 7 to 549\n- [0x00000568] Set column to 4\n- [0x0000056a] Set is_stmt to 0\n- [0x0000056b] Copy (view 1)\n- [0x0000056c] Set column to 2\n- [0x0000056e] Set is_stmt to 1\n- [0x0000056f] Special opcode 179: advance Address by 12 to 0x2e61 and Line by 6 to 555\n- [0x00000570] Set column to 4\n- [0x00000572] Set is_stmt to 0\n- [0x00000573] Copy (view 1)\n- [0x00000574] Set column to 2\n- [0x00000576] Set is_stmt to 1\n- [0x00000577] Special opcode 123: advance Address by 8 to 0x2e69 and Line by 6 to 561\n- [0x00000578] Set File Name to entry 2 in the File Name Table\n- [0x0000057a] Set column to 1\n- [0x0000057c] Advance Line by -452 to 109\n- [0x0000057f] Copy (view 1)\n- [0x00000580] Set column to 3\n- [0x00000582] Special opcode 7: advance Address by 0 to 0x2e69 and Line by 2 to 111 (view 2)\n- [0x00000583] Set File Name to entry 1 in the File Name Table\n- [0x00000585] Set column to 1\n- [0x00000587] Set is_stmt to 0\n- [0x00000588] Advance Line by 453 to 564\n- [0x0000058b] Copy (view 3)\n- [0x0000058c] Set File Name to entry 2 in the File Name Table\n- [0x0000058e] Set column to 10\n- [0x00000590] Advance Line by -453 to 111\n- [0x00000593] Special opcode 61: advance Address by 4 to 0x2e6d and Line by 0 to 111\n- [0x00000594] Set File Name to entry 1 in the File Name Table\n- [0x00000596] Set column to 1\n- [0x00000598] Advance Line by 453 to 564\n- [0x0000059b] Special opcode 117: advance Address by 8 to 0x2e75 and Line by 0 to 564\n- [0x0000059c] Special opcode 19: advance Address by 1 to 0x2e76 and Line by 0 to 564\n- [0x0000059d] Set File Name to entry 2 in the File Name Table\n- [0x0000059f] Set column to 10\n- [0x000005a1] Advance Line by -453 to 111\n- [0x000005a4] Special opcode 19: advance Address by 1 to 0x2e77 and Line by 0 to 111\n- [0x000005a5] Special opcode 131: advance Address by 9 to 0x2e80 and Line by 0 to 111\n- [0x000005a6] Set File Name to entry 1 in the File Name Table\n- [0x000005a8] Set column to 3\n- [0x000005aa] Set is_stmt to 1\n- [0x000005ab] Advance Line by 378 to 489\n- [0x000005ae] Copy (view 1)\n- [0x000005af] Set File Name to entry 2 in the File Name Table\n- [0x000005b1] Set column to 1\n- [0x000005b3] Advance Line by -380 to 109\n- [0x000005b6] Copy (view 2)\n- [0x000005b7] Set column to 3\n- [0x000005b9] Special opcode 7: advance Address by 0 to 0x2e80 and Line by 2 to 111 (view 3)\n- [0x000005ba] Set column to 10\n- [0x000005bc] Set is_stmt to 0\n- [0x000005bd] Copy (view 4)\n- [0x000005be] Special opcode 187: advance Address by 13 to 0x2e8d and Line by 0 to 111\n- [0x000005bf] Special opcode 173: advance Address by 12 to 0x2e99 and Line by 0 to 111\n- [0x000005c0] Set File Name to entry 1 in the File Name Table\n- [0x000005c2] Set column to 2\n- [0x000005c4] Set is_stmt to 1\n- [0x000005c5] Advance Line by 382 to 493\n- [0x000005c8] Copy (view 1)\n- [0x000005c9] Set column to 4\n- [0x000005cb] Set is_stmt to 0\n- [0x000005cc] Copy (view 2)\n- [0x000005cd] Set column to 3\n- [0x000005cf] Set is_stmt to 1\n- [0x000005d0] Special opcode 133: advance Address by 9 to 0x2ea2 and Line by 2 to 495\n- [0x000005d1] Set File Name to entry 2 in the File Name Table\n- [0x000005d3] Set column to 1\n- [0x000005d5] Advance Line by -386 to 109\n- [0x000005d8] Copy (view 1)\n- [0x000005d9] Set column to 3\n- [0x000005db] Special opcode 7: advance Address by 0 to 0x2ea2 and Line by 2 to 111 (view 2)\n- [0x000005dc] Set column to 10\n- [0x000005de] Set is_stmt to 0\n- [0x000005df] Copy (view 3)\n- [0x000005e0] Advance PC by constant 17 to 0x2eb3\n- [0x000005e1] Special opcode 117: advance Address by 8 to 0x2ebb and Line by 0 to 111\n- [0x000005e2] Set File Name to entry 1 in the File Name Table\n- [0x000005e4] Set column to 2\n- [0x000005e6] Set is_stmt to 1\n- [0x000005e7] Advance Line by 388 to 499\n- [0x000005ea] Copy (view 1)\n- [0x000005eb] Set column to 4\n- [0x000005ed] Set is_stmt to 0\n- [0x000005ee] Copy (view 2)\n- [0x000005ef] Set column to 3\n- [0x000005f1] Set is_stmt to 1\n- [0x000005f2] Special opcode 133: advance Address by 9 to 0x2ec4 and Line by 2 to 501\n- [0x000005f3] Set File Name to entry 2 in the File Name Table\n- [0x000005f5] Set column to 1\n- [0x000005f7] Advance Line by -392 to 109\n- [0x000005fa] Copy (view 1)\n- [0x000005fb] Set column to 3\n- [0x000005fd] Special opcode 7: advance Address by 0 to 0x2ec4 and Line by 2 to 111 (view 2)\n- [0x000005fe] Set column to 10\n- [0x00000600] Set is_stmt to 0\n- [0x00000601] Copy (view 3)\n- [0x00000602] Advance PC by constant 17 to 0x2ed5\n- [0x00000603] Special opcode 117: advance Address by 8 to 0x2edd and Line by 0 to 111\n- [0x00000604] Set File Name to entry 1 in the File Name Table\n- [0x00000606] Set column to 2\n- [0x00000608] Set is_stmt to 1\n- [0x00000609] Advance Line by 394 to 505\n- [0x0000060c] Copy (view 1)\n- [0x0000060d] Set column to 4\n- [0x0000060f] Set is_stmt to 0\n- [0x00000610] Copy (view 2)\n- [0x00000611] Set column to 3\n- [0x00000613] Set is_stmt to 1\n- [0x00000614] Special opcode 133: advance Address by 9 to 0x2ee6 and Line by 2 to 507\n- [0x00000615] Set File Name to entry 2 in the File Name Table\n- [0x00000617] Set column to 1\n- [0x00000619] Advance Line by -398 to 109\n- [0x0000061c] Copy (view 1)\n- [0x0000061d] Set column to 3\n- [0x0000061f] Special opcode 7: advance Address by 0 to 0x2ee6 and Line by 2 to 111 (view 2)\n- [0x00000620] Set column to 10\n- [0x00000622] Set is_stmt to 0\n- [0x00000623] Copy (view 3)\n- [0x00000624] Advance PC by constant 17 to 0x2ef7\n- [0x00000625] Special opcode 117: advance Address by 8 to 0x2eff and Line by 0 to 111\n- [0x00000626] Set File Name to entry 1 in the File Name Table\n- [0x00000628] Set column to 2\n- [0x0000062a] Set is_stmt to 1\n- [0x0000062b] Advance Line by 400 to 511\n- [0x0000062e] Copy (view 1)\n- [0x0000062f] Set column to 4\n- [0x00000631] Set is_stmt to 0\n- [0x00000632] Copy (view 2)\n- [0x00000633] Set column to 3\n- [0x00000635] Set is_stmt to 1\n- [0x00000636] Special opcode 133: advance Address by 9 to 0x2f08 and Line by 2 to 513\n- [0x00000637] Set File Name to entry 2 in the File Name Table\n- [0x00000639] Set column to 1\n- [0x0000063b] Advance Line by -404 to 109\n- [0x0000063e] Copy (view 1)\n- [0x0000063f] Set column to 3\n- [0x00000641] Special opcode 7: advance Address by 0 to 0x2f08 and Line by 2 to 111 (view 2)\n- [0x00000642] Set column to 10\n- [0x00000644] Set is_stmt to 0\n- [0x00000645] Copy (view 3)\n- [0x00000646] Advance PC by constant 17 to 0x2f19\n- [0x00000647] Special opcode 117: advance Address by 8 to 0x2f21 and Line by 0 to 111\n- [0x00000648] Set File Name to entry 1 in the File Name Table\n- [0x0000064a] Set column to 2\n- [0x0000064c] Set is_stmt to 1\n- [0x0000064d] Advance Line by 406 to 517\n- [0x00000650] Copy (view 1)\n- [0x00000651] Set column to 4\n- [0x00000653] Set is_stmt to 0\n- [0x00000654] Copy (view 2)\n- [0x00000655] Set column to 3\n- [0x00000657] Set is_stmt to 1\n- [0x00000658] Special opcode 133: advance Address by 9 to 0x2f2a and Line by 2 to 519\n- [0x00000659] Set File Name to entry 2 in the File Name Table\n- [0x0000065b] Set column to 1\n- [0x0000065d] Advance Line by -410 to 109\n- [0x00000660] Copy (view 1)\n- [0x00000661] Set column to 3\n- [0x00000663] Special opcode 7: advance Address by 0 to 0x2f2a and Line by 2 to 111 (view 2)\n- [0x00000664] Set column to 10\n- [0x00000666] Set is_stmt to 0\n- [0x00000667] Copy (view 3)\n- [0x00000668] Advance PC by constant 17 to 0x2f3b\n- [0x00000669] Special opcode 117: advance Address by 8 to 0x2f43 and Line by 0 to 111\n- [0x0000066a] Set File Name to entry 1 in the File Name Table\n- [0x0000066c] Set column to 2\n- [0x0000066e] Set is_stmt to 1\n- [0x0000066f] Advance Line by 412 to 523\n- [0x00000672] Copy (view 1)\n- [0x00000673] Set column to 4\n- [0x00000675] Set is_stmt to 0\n- [0x00000676] Copy (view 2)\n- [0x00000677] Set column to 3\n- [0x00000679] Set is_stmt to 1\n- [0x0000067a] Special opcode 133: advance Address by 9 to 0x2f4c and Line by 2 to 525\n- [0x0000067b] Set File Name to entry 2 in the File Name Table\n- [0x0000067d] Set column to 1\n- [0x0000067f] Advance Line by -416 to 109\n- [0x00000682] Copy (view 1)\n- [0x00000683] Set column to 3\n- [0x00000685] Special opcode 7: advance Address by 0 to 0x2f4c and Line by 2 to 111 (view 2)\n- [0x00000686] Set column to 10\n- [0x00000688] Set is_stmt to 0\n- [0x00000689] Copy (view 3)\n- [0x0000068a] Advance PC by constant 17 to 0x2f5d\n- [0x0000068b] Special opcode 117: advance Address by 8 to 0x2f65 and Line by 0 to 111\n- [0x0000068c] Set File Name to entry 1 in the File Name Table\n- [0x0000068e] Set column to 2\n- [0x00000690] Set is_stmt to 1\n- [0x00000691] Advance Line by 419 to 530\n- [0x00000694] Copy (view 1)\n- [0x00000695] Set column to 4\n- [0x00000697] Set is_stmt to 0\n- [0x00000698] Copy (view 2)\n- [0x00000699] Set column to 3\n- [0x0000069b] Set is_stmt to 1\n- [0x0000069c] Special opcode 133: advance Address by 9 to 0x2f6e and Line by 2 to 532\n- [0x0000069d] Set File Name to entry 2 in the File Name Table\n- [0x0000069f] Set column to 1\n- [0x000006a1] Advance Line by -423 to 109\n- [0x000006a4] Copy (view 1)\n- [0x000006a5] Set column to 3\n- [0x000006a7] Special opcode 7: advance Address by 0 to 0x2f6e and Line by 2 to 111 (view 2)\n- [0x000006a8] Set column to 10\n- [0x000006aa] Set is_stmt to 0\n- [0x000006ab] Copy (view 3)\n- [0x000006ac] Advance PC by constant 17 to 0x2f7f\n- [0x000006ad] Special opcode 117: advance Address by 8 to 0x2f87 and Line by 0 to 111\n- [0x000006ae] Set File Name to entry 1 in the File Name Table\n- [0x000006b0] Set column to 2\n- [0x000006b2] Set is_stmt to 1\n- [0x000006b3] Advance Line by 425 to 536\n- [0x000006b6] Copy (view 1)\n- [0x000006b7] Set column to 4\n- [0x000006b9] Set is_stmt to 0\n- [0x000006ba] Copy (view 2)\n- [0x000006bb] Set column to 3\n- [0x000006bd] Set is_stmt to 1\n- [0x000006be] Special opcode 133: advance Address by 9 to 0x2f90 and Line by 2 to 538\n- [0x000006bf] Set File Name to entry 2 in the File Name Table\n- [0x000006c1] Set column to 1\n- [0x000006c3] Advance Line by -429 to 109\n- [0x000006c6] Copy (view 1)\n- [0x000006c7] Set column to 3\n- [0x000006c9] Special opcode 7: advance Address by 0 to 0x2f90 and Line by 2 to 111 (view 2)\n- [0x000006ca] Set column to 10\n- [0x000006cc] Set is_stmt to 0\n- [0x000006cd] Copy (view 3)\n- [0x000006ce] Advance PC by constant 17 to 0x2fa1\n- [0x000006cf] Special opcode 117: advance Address by 8 to 0x2fa9 and Line by 0 to 111\n- [0x000006d0] Set File Name to entry 1 in the File Name Table\n- [0x000006d2] Set column to 2\n- [0x000006d4] Set is_stmt to 1\n- [0x000006d5] Advance Line by 431 to 542\n- [0x000006d8] Copy (view 1)\n- [0x000006d9] Set column to 4\n- [0x000006db] Set is_stmt to 0\n- [0x000006dc] Copy (view 2)\n- [0x000006dd] Set column to 3\n- [0x000006df] Set is_stmt to 1\n- [0x000006e0] Special opcode 133: advance Address by 9 to 0x2fb2 and Line by 2 to 544\n- [0x000006e1] Set File Name to entry 2 in the File Name Table\n- [0x000006e3] Set column to 1\n- [0x000006e5] Advance Line by -435 to 109\n- [0x000006e8] Copy (view 1)\n- [0x000006e9] Set column to 3\n- [0x000006eb] Special opcode 7: advance Address by 0 to 0x2fb2 and Line by 2 to 111 (view 2)\n- [0x000006ec] Set column to 10\n- [0x000006ee] Set is_stmt to 0\n- [0x000006ef] Copy (view 3)\n- [0x000006f0] Advance PC by constant 17 to 0x2fc3\n- [0x000006f1] Special opcode 117: advance Address by 8 to 0x2fcb and Line by 0 to 111\n- [0x000006f2] Set File Name to entry 1 in the File Name Table\n- [0x000006f4] Set column to 2\n- [0x000006f6] Set is_stmt to 1\n- [0x000006f7] Advance Line by 438 to 549\n- [0x000006fa] Copy (view 1)\n- [0x000006fb] Set column to 4\n- [0x000006fd] Set is_stmt to 0\n- [0x000006fe] Copy (view 2)\n- [0x000006ff] Set column to 3\n- [0x00000701] Set is_stmt to 1\n- [0x00000702] Special opcode 175: advance Address by 12 to 0x2fd7 and Line by 2 to 551\n- [0x00000703] Set File Name to entry 2 in the File Name Table\n- [0x00000705] Set column to 1\n- [0x00000707] Advance Line by -442 to 109\n- [0x0000070a] Copy (view 1)\n- [0x0000070b] Set column to 3\n- [0x0000070d] Special opcode 7: advance Address by 0 to 0x2fd7 and Line by 2 to 111 (view 2)\n- [0x0000070e] Set column to 10\n- [0x00000710] Set is_stmt to 0\n- [0x00000711] Copy (view 3)\n- [0x00000712] Advance PC by constant 17 to 0x2fe8\n- [0x00000713] Special opcode 117: advance Address by 8 to 0x2ff0 and Line by 0 to 111\n- [0x00000714] Set File Name to entry 1 in the File Name Table\n- [0x00000716] Set column to 2\n- [0x00000718] Set is_stmt to 1\n- [0x00000719] Advance Line by 444 to 555\n- [0x0000071c] Copy (view 1)\n- [0x0000071d] Set column to 4\n- [0x0000071f] Set is_stmt to 0\n- [0x00000720] Copy (view 2)\n- [0x00000721] Set column to 3\n- [0x00000723] Set is_stmt to 1\n- [0x00000724] Special opcode 119: advance Address by 8 to 0x2ff8 and Line by 2 to 557\n- [0x00000725] Set File Name to entry 2 in the File Name Table\n- [0x00000727] Set column to 1\n- [0x00000729] Advance Line by -448 to 109\n- [0x0000072c] Copy (view 1)\n- [0x0000072d] Set column to 3\n- [0x0000072f] Special opcode 7: advance Address by 0 to 0x2ff8 and Line by 2 to 111 (view 2)\n- [0x00000730] Set column to 10\n- [0x00000732] Set is_stmt to 0\n- [0x00000733] Copy (view 3)\n- [0x00000734] Advance PC by constant 17 to 0x3009\n- [0x00000735] Special opcode 117: advance Address by 8 to 0x3011 and Line by 0 to 111\n- [0x00000736] Set File Name to entry 1 in the File Name Table\n- [0x00000738] Set column to 1\n- [0x0000073a] Set is_stmt to 1\n- [0x0000073b] Advance Line by 462 to 573\n- [0x0000073e] Special opcode 215: advance Address by 15 to 0x3020 and Line by 0 to 573\n- [0x0000073f] Set is_stmt to 0\n- [0x00000740] Copy (view 1)\n- [0x00000741] Advance PC by constant 17 to 0x3031\n- [0x00000742] Special opcode 5: advance Address by 0 to 0x3031 and Line by 0 to 573\n- [0x00000743] Set column to 2\n- [0x00000745] Set is_stmt to 1\n- [0x00000746] Special opcode 230: advance Address by 16 to 0x3041 and Line by 1 to 574\n- [0x00000747] Special opcode 7: advance Address by 0 to 0x3041 and Line by 2 to 576 (view 1)\n- [0x00000748] Special opcode 6: advance Address by 0 to 0x3041 and Line by 1 to 577 (view 2)\n- [0x00000749] Set column to 11\n- [0x0000074b] Set is_stmt to 0\n- [0x0000074c] Special opcode 7: advance Address by 0 to 0x3041 and Line by 2 to 579 (view 3)\n- [0x0000074d] Special opcode 115: advance Address by 8 to 0x3049 and Line by -2 to 577\n- [0x0000074e] Set column to 2\n- [0x00000750] Set is_stmt to 1\n- [0x00000751] Special opcode 132: advance Address by 9 to 0x3052 and Line by 1 to 578\n- [0x00000752] Set column to 10\n- [0x00000754] Set is_stmt to 0\n- [0x00000755] Copy (view 1)\n- [0x00000756] Set column to 2\n- [0x00000758] Set is_stmt to 1\n- [0x00000759] Special opcode 132: advance Address by 9 to 0x305b and Line by 1 to 579\n- [0x0000075a] Special opcode 7: advance Address by 0 to 0x305b and Line by 2 to 581 (view 1)\n- [0x0000075b] Set column to 4\n- [0x0000075d] Set is_stmt to 0\n- [0x0000075e] Copy (view 2)\n- [0x0000075f] Set column to 2\n- [0x00000761] Set is_stmt to 1\n- [0x00000762] Advance Line by 11 to 592\n- [0x00000764] Special opcode 173: advance Address by 12 to 0x3067 and Line by 0 to 592\n- [0x00000765] Set column to 6\n- [0x00000767] Set is_stmt to 0\n- [0x00000768] Special opcode 47: advance Address by 3 to 0x306a and Line by 0 to 592\n- [0x00000769] Special opcode 75: advance Address by 5 to 0x306f and Line by 0 to 592\n- [0x0000076a] Special opcode 89: advance Address by 6 to 0x3075 and Line by 0 to 592\n- [0x0000076b] Special opcode 75: advance Address by 5 to 0x307a and Line by 0 to 592\n- [0x0000076c] Set column to 4\n- [0x0000076e] Extended opcode 4: set Discriminator to 1\n- [0x00000772] Special opcode 75: advance Address by 5 to 0x307f and Line by 0 to 592\n- [0x00000773] Set column to 3\n+ [0x000000c9] Set column to 1\n+ [0x000000cb] Extended opcode 2: set Address to 0x2720\n+ [0x000000d6] Advance Line by 44 to 45\n+ [0x000000d8] Copy\n+ [0x000000d9] Set is_stmt to 0\n+ [0x000000da] Copy (view 1)\n+ [0x000000db] Set column to 2\n+ [0x000000dd] Set is_stmt to 1\n+ [0x000000de] Special opcode 62: advance Address by 4 to 0x2724 and Line by 1 to 46\n+ [0x000000df] Special opcode 6: advance Address by 0 to 0x2724 and Line by 1 to 47 (view 1)\n+ [0x000000e0] Special opcode 6: advance Address by 0 to 0x2724 and Line by 1 to 48 (view 2)\n+ [0x000000e1] Special opcode 6: advance Address by 0 to 0x2724 and Line by 1 to 49 (view 3)\n+ [0x000000e2] Special opcode 6: advance Address by 0 to 0x2724 and Line by 1 to 50 (view 4)\n+ [0x000000e3] Special opcode 7: advance Address by 0 to 0x2724 and Line by 2 to 52 (view 5)\n+ [0x000000e4] Set column to 1\n+ [0x000000e6] Set is_stmt to 0\n+ [0x000000e7] Advance Line by -7 to 45\n+ [0x000000e9] Copy (view 6)\n+ [0x000000ea] Set column to 3\n+ [0x000000ec] Advance Line by 9 to 54\n+ [0x000000ee] Special opcode 61: advance Address by 4 to 0x2728 and Line by 0 to 54\n+ [0x000000ef] Set column to 4\n+ [0x000000f1] Special opcode 199: advance Address by 14 to 0x2736 and Line by -2 to 52\n+ [0x000000f2] Set column to 2\n+ [0x000000f4] Set is_stmt to 1\n+ [0x000000f5] Advance Line by 11 to 63\n+ [0x000000f7] Special opcode 173: advance Address by 12 to 0x2742 and Line by 0 to 63\n+ [0x000000f8] Set column to 4\n+ [0x000000fa] Set is_stmt to 0\n+ [0x000000fb] Copy (view 1)\n+ [0x000000fc] Set column to 2\n+ [0x000000fe] Set is_stmt to 1\n+ [0x000000ff] Advance Line by 11 to 74\n+ [0x00000101] Special opcode 173: advance Address by 12 to 0x274e and Line by 0 to 74\n+ [0x00000102] Set column to 4\n+ [0x00000104] Set is_stmt to 0\n+ [0x00000105] Copy (view 1)\n+ [0x00000106] Set column to 2\n+ [0x00000108] Set is_stmt to 1\n+ [0x00000109] Advance Line by 11 to 85\n+ [0x0000010b] Special opcode 131: advance Address by 9 to 0x2757 and Line by 0 to 85\n+ [0x0000010c] Set column to 15\n+ [0x0000010e] Set is_stmt to 0\n+ [0x0000010f] Copy (view 1)\n+ [0x00000110] Set column to 2\n+ [0x00000112] Set is_stmt to 1\n+ [0x00000113] Special opcode 105: advance Address by 7 to 0x275e and Line by 2 to 87\n+ [0x00000114] Set column to 12\n+ [0x00000116] Set is_stmt to 0\n+ [0x00000117] Copy (view 1)\n+ [0x00000118] Set column to 4\n+ [0x0000011a] Special opcode 47: advance Address by 3 to 0x2761 and Line by 0 to 87\n+ [0x0000011b] Set column to 7\n+ [0x0000011d] Set is_stmt to 1\n+ [0x0000011e] Special opcode 68: advance Address by 4 to 0x2765 and Line by 7 to 94\n+ [0x0000011f] Set column to 9\n+ [0x00000121] Set is_stmt to 0\n+ [0x00000122] Copy (view 1)\n+ [0x00000123] Set column to 22\n+ [0x00000125] Set is_stmt to 1\n+ [0x00000126] Special opcode 122: advance Address by 8 to 0x276d and Line by 5 to 99\n+ [0x00000127] Set column to 9\n+ [0x00000129] Set is_stmt to 0\n+ [0x0000012a] Advance Line by -49 to 50\n+ [0x0000012c] Copy (view 1)\n+ [0x0000012d] Set column to 10\n+ [0x0000012f] Special opcode 74: advance Address by 5 to 0x2772 and Line by -1 to 49\n+ [0x00000130] Set column to 9\n+ [0x00000132] Special opcode 87: advance Address by 6 to 0x2778 and Line by -2 to 47\n+ [0x00000133] Set column to 22\n+ [0x00000135] Advance Line by 52 to 99\n+ [0x00000137] Special opcode 33: advance Address by 2 to 0x277a and Line by 0 to 99\n+ [0x00000138] Special opcode 75: advance Address by 5 to 0x277f and Line by 0 to 99\n+ [0x00000139] Set column to 3\n+ [0x0000013b] Set is_stmt to 1\n+ [0x0000013c] Advance PC by constant 17 to 0x2790\n+ [0x0000013d] Special opcode 11: advance Address by 0 to 0x2790 and Line by 6 to 105\n+ [0x0000013e] Set column to 5\n+ [0x00000140] Set is_stmt to 0\n+ [0x00000141] Copy (view 1)\n+ [0x00000142] Set column to 3\n+ [0x00000144] Set is_stmt to 1\n+ [0x00000145] Advance Line by 11 to 116\n+ [0x00000147] Special opcode 131: advance Address by 9 to 0x2799 and Line by 0 to 116\n+ [0x00000148] Set column to 16\n+ [0x0000014a] Set is_stmt to 0\n+ [0x0000014b] Copy (view 1)\n+ [0x0000014c] Set column to 3\n+ [0x0000014e] Set is_stmt to 1\n+ [0x0000014f] Special opcode 189: advance Address by 13 to 0x27a6 and Line by 2 to 118\n+ [0x00000150] Set column to 15\n+ [0x00000152] Set is_stmt to 0\n+ [0x00000153] Copy (view 1)\n+ [0x00000154] Set column to 4\n+ [0x00000156] Special opcode 76: advance Address by 5 to 0x27ab and Line by 1 to 119\n+ [0x00000157] Set column to 5\n+ [0x00000159] Special opcode 60: advance Address by 4 to 0x27af and Line by -1 to 118\n+ [0x0000015a] Set column to 4\n+ [0x0000015c] Set is_stmt to 1\n+ [0x0000015d] Special opcode 120: advance Address by 8 to 0x27b7 and Line by 3 to 121\n+ [0x0000015e] Set column to 3\n+ [0x00000160] Advance Line by 15 to 136\n+ [0x00000162] Copy (view 1)\n+ [0x00000163] Set column to 16\n+ [0x00000165] Set is_stmt to 0\n+ [0x00000166] Copy (view 2)\n+ [0x00000167] Set column to 15\n+ [0x00000169] Special opcode 49: advance Address by 3 to 0x27ba and Line by 2 to 138\n+ [0x0000016a] Set column to 16\n+ [0x0000016c] Special opcode 59: advance Address by 4 to 0x27be and Line by -2 to 136\n+ [0x0000016d] Special opcode 47: advance Address by 3 to 0x27c1 and Line by 0 to 136\n+ [0x0000016e] Set column to 3\n+ [0x00000170] Set is_stmt to 1\n+ [0x00000171] Special opcode 49: advance Address by 3 to 0x27c4 and Line by 2 to 138\n+ [0x00000172] Set column to 22\n+ [0x00000174] Advance Line by -39 to 99\n+ [0x00000176] Copy (view 1)\n+ [0x00000177] Set column to 3\n+ [0x00000179] Special opcode 77: advance Address by 5 to 0x27c9 and Line by 2 to 101\n+ [0x0000017a] Set column to 5\n+ [0x0000017c] Set is_stmt to 0\n+ [0x0000017d] Copy (view 1)\n+ [0x0000017e] Set column to 2\n+ [0x00000180] Set is_stmt to 1\n+ [0x00000181] Advance Line by 39 to 140\n+ [0x00000183] Special opcode 89: advance Address by 6 to 0x27cf and Line by 0 to 140\n+ [0x00000184] Set column to 4\n+ [0x00000186] Set is_stmt to 0\n+ [0x00000187] Copy (view 1)\n+ [0x00000188] Set column to 8\n+ [0x0000018a] Special opcode 135: advance Address by 9 to 0x27d8 and Line by 4 to 144\n+ [0x0000018b] Set column to 1\n+ [0x0000018d] Special opcode 76: advance Address by 5 to 0x27dd and Line by 1 to 145\n+ [0x0000018e] Set column to 22\n+ [0x00000190] Set is_stmt to 1\n+ [0x00000191] Advance Line by -46 to 99\n+ [0x00000193] Special opcode 47: advance Address by 3 to 0x27e0 and Line by 0 to 99\n+ [0x00000194] Set column to 8\n+ [0x00000196] Set is_stmt to 0\n+ [0x00000197] Advance Line by -7 to 92\n+ [0x00000199] Copy (view 1)\n+ [0x0000019a] Set column to 23\n+ [0x0000019c] Special opcode 73: advance Address by 5 to 0x27e5 and Line by -2 to 90\n+ [0x0000019d] Set column to 15\n+ [0x0000019f] Special opcode 88: advance Address by 6 to 0x27eb and Line by -1 to 89\n+ [0x000001a0] Set column to 22\n+ [0x000001a2] Advance Line by 10 to 99\n+ [0x000001a4] Special opcode 75: advance Address by 5 to 0x27f0 and Line by 0 to 99\n+ [0x000001a5] Set column to 3\n+ [0x000001a7] Set is_stmt to 1\n+ [0x000001a8] Advance Line by 43 to 142\n+ [0x000001aa] Special opcode 117: advance Address by 8 to 0x27f8 and Line by 0 to 142\n+ [0x000001ab] Set column to 16\n+ [0x000001ad] Set is_stmt to 0\n+ [0x000001ae] Copy (view 1)\n+ [0x000001af] Set column to 3\n+ [0x000001b1] Set is_stmt to 1\n+ [0x000001b2] Advance Line by -66 to 76\n+ [0x000001b5] Special opcode 117: advance Address by 8 to 0x2800 and Line by 0 to 76\n+ [0x000001b6] Set is_stmt to 0\n+ [0x000001b7] Special opcode 201: advance Address by 14 to 0x280e and Line by 0 to 76\n+ [0x000001b8] Special opcode 75: advance Address by 5 to 0x2813 and Line by 0 to 76\n+ [0x000001b9] Special opcode 117: advance Address by 8 to 0x281b and Line by 0 to 76\n+ [0x000001ba] Set is_stmt to 1\n+ [0x000001bb] Special opcode 110: advance Address by 7 to 0x2822 and Line by 7 to 83\n+ [0x000001bc] Set column to 9\n+ [0x000001be] Set is_stmt to 0\n+ [0x000001bf] Advance Line by -22 to 61\n+ [0x000001c1] Copy (view 1)\n+ [0x000001c2] Set column to 1\n+ [0x000001c4] Advance Line by 84 to 145\n+ [0x000001c7] Special opcode 75: advance Address by 5 to 0x2827 and Line by 0 to 145\n+ [0x000001c8] Set column to 4\n+ [0x000001ca] Set is_stmt to 1\n+ [0x000001cb] Advance Line by -38 to 107\n+ [0x000001cd] Special opcode 131: advance Address by 9 to 0x2830 and Line by 0 to 107\n+ [0x000001ce] Set is_stmt to 0\n+ [0x000001cf] Special opcode 75: advance Address by 5 to 0x2835 and Line by 0 to 107\n+ [0x000001d0] Special opcode 75: advance Address by 5 to 0x283a and Line by 0 to 107\n+ [0x000001d1] Special opcode 47: advance Address by 3 to 0x283d and Line by 0 to 107\n+ [0x000001d2] Set is_stmt to 1\n+ [0x000001d3] Advance PC by constant 17 to 0x284e\n+ [0x000001d4] Special opcode 68: advance Address by 4 to 0x2852 and Line by 7 to 114\n+ [0x000001d5] Set column to 10\n+ [0x000001d7] Set is_stmt to 0\n+ [0x000001d8] Copy (view 1)\n+ [0x000001d9] Set column to 4\n+ [0x000001db] Set is_stmt to 1\n+ [0x000001dc] Advance Line by 11 to 125\n+ [0x000001de] Special opcode 89: advance Address by 6 to 0x2858 and Line by 0 to 125\n+ [0x000001df] Set is_stmt to 0\n+ [0x000001e0] Special opcode 229: advance Address by 16 to 0x2868 and Line by 0 to 125\n+ [0x000001e1] Special opcode 187: advance Address by 13 to 0x2875 and Line by 0 to 125\n+ [0x000001e2] Special opcode 75: advance Address by 5 to 0x287a and Line by 0 to 125\n+ [0x000001e3] Set is_stmt to 1\n+ [0x000001e4] Advance Line by 9 to 134\n+ [0x000001e6] Special opcode 75: advance Address by 5 to 0x287f and Line by 0 to 134\n+ [0x000001e7] Set column to 10\n+ [0x000001e9] Set is_stmt to 0\n+ [0x000001ea] Copy (view 1)\n+ [0x000001eb] Set column to 3\n+ [0x000001ed] Set is_stmt to 1\n+ [0x000001ee] Advance Line by -38 to 96\n+ [0x000001f0] Special opcode 131: advance Address by 9 to 0x2888 and Line by 0 to 96\n+ [0x000001f1] Special opcode 6: advance Address by 0 to 0x2888 and Line by 1 to 97 (view 1)\n+ [0x000001f2] Set column to 22\n+ [0x000001f4] Special opcode 7: advance Address by 0 to 0x2888 and Line by 2 to 99 (view 2)\n+ [0x000001f5] Set column to 9\n+ [0x000001f7] Set is_stmt to 0\n+ [0x000001f8] Advance Line by -49 to 50\n+ [0x000001fa] Copy (view 3)\n+ [0x000001fb] Set column to 23\n+ [0x000001fd] Advance Line by 47 to 97\n+ [0x000001ff] Special opcode 75: advance Address by 5 to 0x288d and Line by 0 to 97\n+ [0x00000200] Set column to 15\n+ [0x00000202] Special opcode 88: advance Address by 6 to 0x2893 and Line by -1 to 96\n+ [0x00000203] Set column to 22\n+ [0x00000205] Special opcode 78: advance Address by 5 to 0x2898 and Line by 3 to 99\n+ [0x00000206] Set column to 3\n+ [0x00000208] Set is_stmt to 1\n+ [0x00000209] Advance Line by -34 to 65\n+ [0x0000020b] Advance PC by constant 17 to 0x28a9\n+ [0x0000020c] Special opcode 103: advance Address by 7 to 0x28b0 and Line by 0 to 65\n+ [0x0000020d] Set is_stmt to 0\n+ [0x0000020e] Special opcode 75: advance Address by 5 to 0x28b5 and Line by 0 to 65\n+ [0x0000020f] Special opcode 75: advance Address by 5 to 0x28ba and Line by 0 to 65\n+ [0x00000210] Special opcode 47: advance Address by 3 to 0x28bd and Line by 0 to 65\n+ [0x00000211] Set is_stmt to 1\n+ [0x00000212] Advance PC by constant 17 to 0x28ce\n+ [0x00000213] Special opcode 68: advance Address by 4 to 0x28d2 and Line by 7 to 72\n+ [0x00000214] Set column to 9\n+ [0x00000216] Set is_stmt to 0\n+ [0x00000217] Copy (view 1)\n+ [0x00000218] Set column to 16\n+ [0x0000021a] Advance Line by 70 to 142\n+ [0x0000021d] Special opcode 201: advance Address by 14 to 0x28e0 and Line by 0 to 142\n+ [0x0000021e] Set column to 3\n+ [0x00000220] Set is_stmt to 1\n+ [0x00000221] Special opcode 89: advance Address by 6 to 0x28e6 and Line by 0 to 142\n+ [0x00000222] Set column to 16\n+ [0x00000224] Set is_stmt to 0\n+ [0x00000225] Copy (view 1)\n+ [0x00000226] Set column to 1\n+ [0x00000228] Set is_stmt to 1\n+ [0x00000229] Advance Line by 12 to 154\n+ [0x0000022b] Special opcode 145: advance Address by 10 to 0x28f0 and Line by 0 to 154\n+ [0x0000022c] Set is_stmt to 0\n+ [0x0000022d] Copy (view 1)\n+ [0x0000022e] Set column to 2\n+ [0x00000230] Set is_stmt to 1\n+ [0x00000231] Special opcode 62: advance Address by 4 to 0x28f4 and Line by 1 to 155\n+ [0x00000232] Special opcode 7: advance Address by 0 to 0x28f4 and Line by 2 to 157 (view 1)\n+ [0x00000233] Set column to 1\n+ [0x00000235] Set is_stmt to 0\n+ [0x00000236] Special opcode 2: advance Address by 0 to 0x28f4 and Line by -3 to 154 (view 2)\n+ [0x00000237] Set column to 4\n+ [0x00000239] Special opcode 134: advance Address by 9 to 0x28fd and Line by 3 to 157\n+ [0x0000023a] Set column to 2\n+ [0x0000023c] Set is_stmt to 1\n+ [0x0000023d] Advance Line by 11 to 168\n+ [0x0000023f] Special opcode 173: advance Address by 12 to 0x2909 and Line by 0 to 168\n+ [0x00000240] Set column to 4\n+ [0x00000242] Set is_stmt to 0\n+ [0x00000243] Copy (view 1)\n+ [0x00000244] Set column to 3\n+ [0x00000246] Set is_stmt to 1\n+ [0x00000247] Special opcode 91: advance Address by 6 to 0x290f and Line by 2 to 170\n+ [0x00000248] Set is_stmt to 0\n+ [0x00000249] Special opcode 145: advance Address by 10 to 0x2919 and Line by 0 to 170\n+ [0x0000024a] Special opcode 47: advance Address by 3 to 0x291c and Line by 0 to 170\n+ [0x0000024b] Set is_stmt to 1\n+ [0x0000024c] Advance PC by constant 17 to 0x292d\n+ [0x0000024d] Special opcode 68: advance Address by 4 to 0x2931 and Line by 7 to 177\n+ [0x0000024e] Set column to 1\n+ [0x00000250] Set is_stmt to 0\n+ [0x00000251] Advance Line by 57 to 234\n+ [0x00000253] Copy (view 1)\n+ [0x00000254] Set column to 9\n+ [0x00000256] Advance Line by -68 to 166\n+ [0x00000259] Special opcode 61: advance Address by 4 to 0x2935 and Line by 0 to 166\n+ [0x0000025a] Set column to 1\n+ [0x0000025c] Advance Line by 68 to 234\n+ [0x0000025f] Special opcode 75: advance Address by 5 to 0x293a and Line by 0 to 234\n+ [0x00000260] Special opcode 33: advance Address by 2 to 0x293c and Line by 0 to 234\n+ [0x00000261] Set column to 2\n+ [0x00000263] Set is_stmt to 1\n+ [0x00000264] Advance Line by -55 to 179\n+ [0x00000266] Special opcode 61: advance Address by 4 to 0x2940 and Line by 0 to 179\n+ [0x00000267] Set column to 17\n+ [0x00000269] Set is_stmt to 0\n+ [0x0000026a] Copy (view 1)\n+ [0x0000026b] Special opcode 75: advance Address by 5 to 0x2945 and Line by 0 to 179\n+ [0x0000026c] Set column to 15\n+ [0x0000026e] Extended opcode 4: set Discriminator to 1\n+ [0x00000272] Special opcode 145: advance Address by 10 to 0x294f and Line by 0 to 179\n+ [0x00000273] Set column to 2\n+ [0x00000275] Set is_stmt to 1\n+ [0x00000276] Special opcode 50: advance Address by 3 to 0x2952 and Line by 3 to 182\n+ [0x00000277] Set column to 4\n+ [0x00000279] Set is_stmt to 0\n+ [0x0000027a] Copy (view 1)\n+ [0x0000027b] Set column to 2\n+ [0x0000027d] Set is_stmt to 1\n+ [0x0000027e] Advance Line by 11 to 193\n+ [0x00000280] Special opcode 131: advance Address by 9 to 0x295b and Line by 0 to 193\n+ [0x00000281] Advance Line by 14 to 207\n+ [0x00000283] Copy (view 1)\n+ [0x00000284] Set column to 6\n+ [0x00000286] Set is_stmt to 0\n+ [0x00000287] Copy (view 2)\n+ [0x00000288] Set column to 4\n+ [0x0000028a] Extended opcode 4: set Discriminator to 1\n+ [0x0000028e] Special opcode 173: advance Address by 12 to 0x2967 and Line by 0 to 207\n+ [0x0000028f] Set column to 2\n+ [0x00000291] Set is_stmt to 1\n+ [0x00000292] Advance Line by 13 to 220\n+ [0x00000294] Special opcode 75: advance Address by 5 to 0x296c and Line by 0 to 220\n+ [0x00000295] Set column to 4\n+ [0x00000297] Set is_stmt to 0\n+ [0x00000298] Copy (view 1)\n+ [0x00000299] Set column to 37\n+ [0x0000029b] Special opcode 48: advance Address by 3 to 0x296f and Line by 1 to 221\n+ [0x0000029c] Special opcode 102: advance Address by 7 to 0x2976 and Line by -1 to 220\n+ [0x0000029d] Set column to 2\n+ [0x0000029f] Set is_stmt to 1\n+ [0x000002a0] Special opcode 90: advance Address by 6 to 0x297c and Line by 1 to 221\n+ [0x000002a1] Set column to 37\n+ [0x000002a3] Set is_stmt to 0\n+ [0x000002a4] Copy (view 1)\n+ [0x000002a5] Set column to 2\n+ [0x000002a7] Set is_stmt to 1\n+ [0x000002a8] Special opcode 63: advance Address by 4 to 0x2980 and Line by 2 to 223\n+ [0x000002a9] Set column to 1\n+ [0x000002ab] Set is_stmt to 0\n+ [0x000002ac] Advance Line by 11 to 234\n+ [0x000002ae] Copy (view 1)\n+ [0x000002af] Special opcode 75: advance Address by 5 to 0x2985 and Line by 0 to 234\n+ [0x000002b0] Special opcode 19: advance Address by 1 to 0x2986 and Line by 0 to 234\n+ [0x000002b1] Set column to 3\n+ [0x000002b3] Set is_stmt to 1\n+ [0x000002b4] Advance Line by -23 to 211\n+ [0x000002b6] Special opcode 145: advance Address by 10 to 0x2990 and Line by 0 to 211\n+ [0x000002b7] Advance PC by 34 to 0x29b2\n+ [0x000002b9] Special opcode 12: advance Address by 0 to 0x29b2 and Line by 7 to 218\n+ [0x000002ba] Set column to 2\n+ [0x000002bc] Special opcode 13: advance Address by 0 to 0x29b2 and Line by 8 to 226 (view 1)\n+ [0x000002bd] Set column to 6\n+ [0x000002bf] Set is_stmt to 0\n+ [0x000002c0] Copy (view 2)\n+ [0x000002c1] Set column to 4\n+ [0x000002c3] Special opcode 47: advance Address by 3 to 0x29b5 and Line by 0 to 226\n+ [0x000002c4] Set column to 3\n+ [0x000002c6] Set is_stmt to 1\n+ [0x000002c7] Special opcode 133: advance Address by 9 to 0x29be and Line by 2 to 228\n+ [0x000002c8] Special opcode 78: advance Address by 5 to 0x29c3 and Line by 3 to 231\n+ [0x000002c9] Set column to 16\n+ [0x000002cb] Set is_stmt to 0\n+ [0x000002cc] Copy (view 1)\n+ [0x000002cd] Set column to 3\n+ [0x000002cf] Set is_stmt to 1\n+ [0x000002d0] Advance Line by -72 to 159\n+ [0x000002d3] Special opcode 187: advance Address by 13 to 0x29d0 and Line by 0 to 159\n+ [0x000002d4] Set is_stmt to 0\n+ [0x000002d5] Special opcode 145: advance Address by 10 to 0x29da and Line by 0 to 159\n+ [0x000002d6] Special opcode 47: advance Address by 3 to 0x29dd and Line by 0 to 159\n+ [0x000002d7] Set is_stmt to 1\n+ [0x000002d8] Advance PC by constant 17 to 0x29ee\n+ [0x000002d9] Special opcode 68: advance Address by 4 to 0x29f2 and Line by 7 to 166\n+ [0x000002da] Set column to 9\n+ [0x000002dc] Set is_stmt to 0\n+ [0x000002dd] Copy (view 1)\n+ [0x000002de] Set column to 3\n+ [0x000002e0] Set is_stmt to 1\n+ [0x000002e1] Advance Line by 18 to 184\n+ [0x000002e3] Special opcode 75: advance Address by 5 to 0x29f7 and Line by 0 to 184\n+ [0x000002e4] Advance PC by constant 17 to 0x2a08\n+ [0x000002e5] Special opcode 222: advance Address by 15 to 0x2a17 and Line by 7 to 191\n+ [0x000002e6] Set column to 1\n+ [0x000002e8] Advance Line by 51 to 242\n+ [0x000002ea] Special opcode 131: advance Address by 9 to 0x2a20 and Line by 0 to 242\n+ [0x000002eb] Set is_stmt to 0\n+ [0x000002ec] Copy (view 1)\n+ [0x000002ed] Set column to 2\n+ [0x000002ef] Set is_stmt to 1\n+ [0x000002f0] Special opcode 62: advance Address by 4 to 0x2a24 and Line by 1 to 243\n+ [0x000002f1] Special opcode 6: advance Address by 0 to 0x2a24 and Line by 1 to 244 (view 1)\n+ [0x000002f2] Special opcode 7: advance Address by 0 to 0x2a24 and Line by 2 to 246 (view 2)\n+ [0x000002f3] Set column to 1\n+ [0x000002f5] Set is_stmt to 0\n+ [0x000002f6] Special opcode 1: advance Address by 0 to 0x2a24 and Line by -4 to 242 (view 3)\n+ [0x000002f7] Set column to 4\n+ [0x000002f9] Special opcode 121: advance Address by 8 to 0x2a2c and Line by 4 to 246\n+ [0x000002fa] Set column to 2\n+ [0x000002fc] Set is_stmt to 1\n+ [0x000002fd] Advance Line by 11 to 257\n+ [0x000002ff] Special opcode 117: advance Address by 8 to 0x2a34 and Line by 0 to 257\n+ [0x00000300] Set column to 6\n+ [0x00000302] Set is_stmt to 0\n+ [0x00000303] Copy (view 1)\n+ [0x00000304] Advance Line by -13 to 244\n+ [0x00000306] Special opcode 47: advance Address by 3 to 0x2a37 and Line by 0 to 244\n+ [0x00000307] Set column to 4\n+ [0x00000309] Advance Line by 13 to 257\n+ [0x0000030b] Special opcode 75: advance Address by 5 to 0x2a3c and Line by 0 to 257\n+ [0x0000030c] Set column to 3\n+ [0x0000030e] Set is_stmt to 1\n+ [0x0000030f] Special opcode 77: advance Address by 5 to 0x2a41 and Line by 2 to 259\n+ [0x00000310] Set column to 5\n+ [0x00000312] Set is_stmt to 0\n+ [0x00000313] Copy (view 1)\n+ [0x00000314] Set column to 4\n+ [0x00000316] Set is_stmt to 1\n+ [0x00000317] Special opcode 105: advance Address by 7 to 0x2a48 and Line by 2 to 261\n+ [0x00000318] Set column to 8\n+ [0x0000031a] Set is_stmt to 0\n+ [0x0000031b] Copy (view 1)\n+ [0x0000031c] Set column to 6\n+ [0x0000031e] Extended opcode 4: set Discriminator to 1\n+ [0x00000322] Special opcode 201: advance Address by 14 to 0x2a56 and Line by 0 to 261\n+ [0x00000323] Set column to 3\n+ [0x00000325] Advance Line by 14 to 275\n+ [0x00000327] Special opcode 75: advance Address by 5 to 0x2a5b and Line by 0 to 275\n+ [0x00000328] Special opcode 47: advance Address by 3 to 0x2a5e and Line by 0 to 275\n+ [0x00000329] Set is_stmt to 1\n+ [0x0000032a] Special opcode 61: advance Address by 4 to 0x2a62 and Line by 0 to 275\n+ [0x0000032b] Special opcode 78: advance Address by 5 to 0x2a67 and Line by 3 to 278\n+ [0x0000032c] Set column to 16\n+ [0x0000032e] Set is_stmt to 0\n+ [0x0000032f] Copy (view 1)\n+ [0x00000330] Set column to 1\n+ [0x00000332] Special opcode 162: advance Address by 11 to 0x2a72 and Line by 3 to 281\n+ [0x00000333] Set column to 5\n+ [0x00000335] Set is_stmt to 1\n+ [0x00000336] Advance Line by -16 to 265\n+ [0x00000338] Special opcode 201: advance Address by 14 to 0x2a80 and Line by 0 to 265\n+ [0x00000339] Advance PC by 36 to 0x2aa4\n+ [0x0000033b] Special opcode 12: advance Address by 0 to 0x2aa4 and Line by 7 to 272\n+ [0x0000033c] Set column to 3\n+ [0x0000033e] Set is_stmt to 0\n+ [0x0000033f] Special opcode 8: advance Address by 0 to 0x2aa4 and Line by 3 to 275 (view 1)\n+ [0x00000340] Set column to 12\n+ [0x00000342] Special opcode 44: advance Address by 3 to 0x2aa7 and Line by -3 to 272\n+ [0x00000343] Set column to 3\n+ [0x00000345] Set is_stmt to 1\n+ [0x00000346] Advance Line by -24 to 248\n+ [0x00000348] Special opcode 131: advance Address by 9 to 0x2ab0 and Line by 0 to 248\n+ [0x00000349] Set is_stmt to 0\n+ [0x0000034a] Special opcode 173: advance Address by 12 to 0x2abc and Line by 0 to 248\n+ [0x0000034b] Special opcode 47: advance Address by 3 to 0x2abf and Line by 0 to 248\n+ [0x0000034c] Set is_stmt to 1\n+ [0x0000034d] Advance PC by constant 17 to 0x2ad0\n+ [0x0000034e] Special opcode 40: advance Address by 2 to 0x2ad2 and Line by 7 to 255\n+ [0x0000034f] Set column to 9\n+ [0x00000351] Set is_stmt to 0\n+ [0x00000352] Copy (view 1)\n+ [0x00000353] Set column to 1\n+ [0x00000355] Set is_stmt to 1\n+ [0x00000356] Advance Line by 34 to 289\n+ [0x00000358] Special opcode 201: advance Address by 14 to 0x2ae0 and Line by 0 to 289\n+ [0x00000359] Set is_stmt to 0\n+ [0x0000035a] Copy (view 1)\n+ [0x0000035b] Set column to 2\n+ [0x0000035d] Set is_stmt to 1\n+ [0x0000035e] Special opcode 62: advance Address by 4 to 0x2ae4 and Line by 1 to 290\n+ [0x0000035f] Special opcode 7: advance Address by 0 to 0x2ae4 and Line by 2 to 292 (view 1)\n+ [0x00000360] Set column to 1\n+ [0x00000362] Set is_stmt to 0\n+ [0x00000363] Special opcode 2: advance Address by 0 to 0x2ae4 and Line by -3 to 289 (view 2)\n+ [0x00000364] Special opcode 61: advance Address by 4 to 0x2ae8 and Line by 0 to 289\n+ [0x00000365] Set column to 4\n+ [0x00000367] Special opcode 50: advance Address by 3 to 0x2aeb and Line by 3 to 292\n+ [0x00000368] Set column to 2\n+ [0x0000036a] Set is_stmt to 1\n+ [0x0000036b] Advance Line by 11 to 303\n+ [0x0000036d] Special opcode 75: advance Address by 5 to 0x2af0 and Line by 0 to 303\n+ [0x0000036e] Set column to 21\n+ [0x00000370] Set is_stmt to 0\n+ [0x00000371] Copy (view 1)\n+ [0x00000372] Set column to 2\n+ [0x00000374] Set is_stmt to 1\n+ [0x00000375] Special opcode 105: advance Address by 7 to 0x2af7 and Line by 2 to 305\n+ [0x00000376] Set column to 17\n+ [0x00000378] Set is_stmt to 0\n+ [0x00000379] Copy (view 1)\n+ [0x0000037a] Set column to 4\n+ [0x0000037c] Special opcode 61: advance Address by 4 to 0x2afb and Line by 0 to 305\n+ [0x0000037d] Set column to 3\n+ [0x0000037f] Set is_stmt to 1\n+ [0x00000380] Special opcode 77: advance Address by 5 to 0x2b00 and Line by 2 to 307\n+ [0x00000381] Set column to 7\n+ [0x00000383] Set is_stmt to 0\n+ [0x00000384] Copy (view 1)\n+ [0x00000385] Set column to 5\n+ [0x00000387] Extended opcode 4: set Discriminator to 1\n+ [0x0000038b] Special opcode 145: advance Address by 10 to 0x2b0a and Line by 0 to 307\n+ [0x0000038c] Set column to 8\n+ [0x0000038e] Advance Line by 14 to 321\n+ [0x00000390] Special opcode 75: advance Address by 5 to 0x2b0f and Line by 0 to 321\n+ [0x00000391] Set column to 1\n+ [0x00000393] Special opcode 76: advance Address by 5 to 0x2b14 and Line by 1 to 322\n+ [0x00000394] Set column to 4\n+ [0x00000396] Set is_stmt to 1\n+ [0x00000397] Advance Line by -11 to 311\n+ [0x00000399] Special opcode 173: advance Address by 12 to 0x2b20 and Line by 0 to 311\n+ [0x0000039a] Advance PC by 36 to 0x2b44\n+ [0x0000039c] Special opcode 12: advance Address by 0 to 0x2b44 and Line by 7 to 318\n+ [0x0000039d] Set column to 9\n+ [0x0000039f] Set is_stmt to 0\n+ [0x000003a0] Advance Line by -17 to 301\n+ [0x000003a2] Copy (view 1)\n+ [0x000003a3] Set column to 3\n+ [0x000003a5] Set is_stmt to 1\n+ [0x000003a6] Advance Line by -7 to 294\n+ [0x000003a8] Special opcode 173: advance Address by 12 to 0x2b50 and Line by 0 to 294\n+ [0x000003a9] Set is_stmt to 0\n+ [0x000003aa] Special opcode 145: advance Address by 10 to 0x2b5a and Line by 0 to 294\n+ [0x000003ab] Special opcode 47: advance Address by 3 to 0x2b5d and Line by 0 to 294\n+ [0x000003ac] Set is_stmt to 1\n+ [0x000003ad] Advance PC by constant 17 to 0x2b6e\n+ [0x000003ae] Special opcode 68: advance Address by 4 to 0x2b72 and Line by 7 to 301\n+ [0x000003af] Set column to 9\n+ [0x000003b1] Set is_stmt to 0\n+ [0x000003b2] Copy (view 1)\n+ [0x000003b3] Set column to 1\n+ [0x000003b5] Set is_stmt to 1\n+ [0x000003b6] Advance Line by 30 to 331\n+ [0x000003b8] Special opcode 201: advance Address by 14 to 0x2b80 and Line by 0 to 331\n+ [0x000003b9] Set is_stmt to 0\n+ [0x000003ba] Copy (view 1)\n+ [0x000003bb] Special opcode 215: advance Address by 15 to 0x2b8f and Line by 0 to 331\n+ [0x000003bc] Set column to 2\n+ [0x000003be] Set is_stmt to 1\n+ [0x000003bf] Special opcode 230: advance Address by 16 to 0x2b9f and Line by 1 to 332\n+ [0x000003c0] Special opcode 6: advance Address by 0 to 0x2b9f and Line by 1 to 333 (view 1)\n+ [0x000003c1] Special opcode 6: advance Address by 0 to 0x2b9f and Line by 1 to 334 (view 2)\n+ [0x000003c2] Set column to 11\n+ [0x000003c4] Set is_stmt to 0\n+ [0x000003c5] Copy (view 3)\n+ [0x000003c6] Set column to 2\n+ [0x000003c8] Set is_stmt to 1\n+ [0x000003c9] Special opcode 119: advance Address by 8 to 0x2ba7 and Line by 2 to 336\n+ [0x000003ca] Set column to 4\n+ [0x000003cc] Set is_stmt to 0\n+ [0x000003cd] Copy (view 1)\n+ [0x000003ce] Set column to 18\n+ [0x000003d0] Advance Line by 11 to 347\n+ [0x000003d2] Special opcode 173: advance Address by 12 to 0x2bb3 and Line by 0 to 347\n+ [0x000003d3] Special opcode 47: advance Address by 3 to 0x2bb6 and Line by 0 to 347\n+ [0x000003d4] Set column to 2\n+ [0x000003d6] Set is_stmt to 1\n+ [0x000003d7] Special opcode 47: advance Address by 3 to 0x2bb9 and Line by 0 to 347\n+ [0x000003d8] Set column to 18\n+ [0x000003da] Set is_stmt to 0\n+ [0x000003db] Copy (view 1)\n+ [0x000003dc] Set column to 2\n+ [0x000003de] Set is_stmt to 1\n+ [0x000003df] Special opcode 78: advance Address by 5 to 0x2bbe and Line by 3 to 350\n+ [0x000003e0] Set column to 6\n+ [0x000003e2] Set is_stmt to 0\n+ [0x000003e3] Copy (view 1)\n+ [0x000003e4] Set column to 4\n+ [0x000003e6] Extended opcode 4: set Discriminator to 1\n+ [0x000003ea] Advance PC by constant 17 to 0x2bcf\n+ [0x000003eb] Special opcode 19: advance Address by 1 to 0x2bd0 and Line by 0 to 350\n+ [0x000003ec] Set column to 2\n+ [0x000003ee] Set is_stmt to 1\n+ [0x000003ef] Advance Line by 15 to 365\n+ [0x000003f1] Special opcode 75: advance Address by 5 to 0x2bd5 and Line by 0 to 365\n+ [0x000003f2] Set column to 3\n+ [0x000003f4] Set is_stmt to 0\n+ [0x000003f5] Special opcode 6: advance Address by 0 to 0x2bd5 and Line by 1 to 366 (view 1)\n+ [0x000003f6] Special opcode 161: advance Address by 11 to 0x2be0 and Line by 2 to 368\n+ [0x000003f7] Special opcode 130: advance Address by 9 to 0x2be9 and Line by -1 to 367\n+ [0x000003f8] Special opcode 104: advance Address by 7 to 0x2bf0 and Line by 1 to 368\n+ [0x000003f9] Set column to 2\n+ [0x000003fb] Set is_stmt to 1\n+ [0x000003fc] Advance Line by 11 to 379\n+ [0x000003fe] Special opcode 131: advance Address by 9 to 0x2bf9 and Line by 0 to 379\n+ [0x000003ff] Set column to 32\n+ [0x00000401] Set is_stmt to 0\n+ [0x00000402] Copy (view 1)\n+ [0x00000403] Set column to 2\n+ [0x00000405] Set is_stmt to 1\n+ [0x00000406] Special opcode 63: advance Address by 4 to 0x2bfd and Line by 2 to 381\n+ [0x00000407] Set column to 1\n+ [0x00000409] Set is_stmt to 0\n+ [0x0000040a] Special opcode 6: advance Address by 0 to 0x2bfd and Line by 1 to 382 (view 1)\n+ [0x0000040b] Advance PC by constant 17 to 0x2c0e\n+ [0x0000040c] Special opcode 131: advance Address by 9 to 0x2c17 and Line by 0 to 382\n+ [0x0000040d] Set column to 3\n+ [0x0000040f] Set is_stmt to 1\n+ [0x00000410] Advance Line by -26 to 356\n+ [0x00000412] Special opcode 131: advance Address by 9 to 0x2c20 and Line by 0 to 356\n+ [0x00000413] Advance PC by 34 to 0x2c42\n+ [0x00000415] Special opcode 12: advance Address by 0 to 0x2c42 and Line by 7 to 363\n+ [0x00000416] Set column to 9\n+ [0x00000418] Set is_stmt to 0\n+ [0x00000419] Advance Line by -18 to 345\n+ [0x0000041b] Copy (view 1)\n+ [0x0000041c] Set column to 3\n+ [0x0000041e] Set is_stmt to 1\n+ [0x0000041f] Advance Line by -7 to 338\n+ [0x00000421] Special opcode 201: advance Address by 14 to 0x2c50 and Line by 0 to 338\n+ [0x00000422] Set is_stmt to 0\n+ [0x00000423] Advance PC by constant 17 to 0x2c61\n+ [0x00000424] Special opcode 33: advance Address by 2 to 0x2c63 and Line by 0 to 338\n+ [0x00000425] Special opcode 47: advance Address by 3 to 0x2c66 and Line by 0 to 338\n+ [0x00000426] Special opcode 75: advance Address by 5 to 0x2c6b and Line by 0 to 338\n+ [0x00000427] Set is_stmt to 1\n+ [0x00000428] Special opcode 82: advance Address by 5 to 0x2c70 and Line by 7 to 345\n+ [0x00000429] Set column to 9\n+ [0x0000042b] Set is_stmt to 0\n+ [0x0000042c] Copy (view 1)\n+ [0x0000042d] Set column to 3\n+ [0x0000042f] Set is_stmt to 1\n+ [0x00000430] Advance Line by 25 to 370\n+ [0x00000432] Special opcode 117: advance Address by 8 to 0x2c78 and Line by 0 to 370\n+ [0x00000433] Advance PC by 34 to 0x2c9a\n+ [0x00000435] Special opcode 12: advance Address by 0 to 0x2c9a and Line by 7 to 377\n+ [0x00000436] Set column to 9\n+ [0x00000438] Set is_stmt to 0\n+ [0x00000439] Copy (view 1)\n+ [0x0000043a] Set column to 1\n+ [0x0000043c] Special opcode 38: advance Address by 2 to 0x2c9c and Line by 5 to 382\n+ [0x0000043d] Set is_stmt to 1\n+ [0x0000043e] Advance Line by 9 to 391\n+ [0x00000440] Advance PC by constant 17 to 0x2cad\n+ [0x00000441] Special opcode 47: advance Address by 3 to 0x2cb0 and Line by 0 to 391\n+ [0x00000442] Set is_stmt to 0\n+ [0x00000443] Copy (view 1)\n+ [0x00000444] Set column to 2\n+ [0x00000446] Set is_stmt to 1\n+ [0x00000447] Special opcode 62: advance Address by 4 to 0x2cb4 and Line by 1 to 392\n+ [0x00000448] Special opcode 7: advance Address by 0 to 0x2cb4 and Line by 2 to 394 (view 1)\n+ [0x00000449] Set column to 1\n+ [0x0000044b] Set is_stmt to 0\n+ [0x0000044c] Special opcode 2: advance Address by 0 to 0x2cb4 and Line by -3 to 391 (view 2)\n+ [0x0000044d] Set column to 4\n+ [0x0000044f] Special opcode 106: advance Address by 7 to 0x2cbb and Line by 3 to 394\n+ [0x00000450] Set column to 2\n+ [0x00000452] Set is_stmt to 1\n+ [0x00000453] Advance Line by 11 to 405\n+ [0x00000455] Special opcode 159: advance Address by 11 to 0x2cc6 and Line by 0 to 405\n+ [0x00000456] Set column to 6\n+ [0x00000458] Set is_stmt to 0\n+ [0x00000459] Copy (view 1)\n+ [0x0000045a] Special opcode 33: advance Address by 2 to 0x2cc8 and Line by 0 to 405\n+ [0x0000045b] Special opcode 61: advance Address by 4 to 0x2ccc and Line by 0 to 405\n+ [0x0000045c] Set column to 4\n+ [0x0000045e] Extended opcode 4: set Discriminator to 1\n+ [0x00000462] Special opcode 75: advance Address by 5 to 0x2cd1 and Line by 0 to 405\n+ [0x00000463] Set column to 3\n+ [0x00000465] Set is_stmt to 1\n+ [0x00000466] Special opcode 80: advance Address by 5 to 0x2cd6 and Line by 5 to 410\n+ [0x00000467] Advance PC by 34 to 0x2cf8\n+ [0x00000469] Special opcode 12: advance Address by 0 to 0x2cf8 and Line by 7 to 417\n+ [0x0000046a] Set column to 1\n+ [0x0000046c] Set is_stmt to 0\n+ [0x0000046d] Advance Line by 26 to 443\n+ [0x0000046f] Copy (view 1)\n+ [0x00000470] Set column to 9\n+ [0x00000472] Advance Line by -40 to 403\n+ [0x00000474] Special opcode 19: advance Address by 1 to 0x2cf9 and Line by 0 to 403\n+ [0x00000475] Set column to 1\n+ [0x00000477] Advance Line by 40 to 443\n+ [0x00000479] Special opcode 75: advance Address by 5 to 0x2cfe and Line by 0 to 443\n+ [0x0000047a] Special opcode 19: advance Address by 1 to 0x2cff and Line by 0 to 443\n+ [0x0000047b] Set column to 2\n+ [0x0000047d] Set is_stmt to 1\n+ [0x0000047e] Advance Line by -17 to 426\n+ [0x00000480] Special opcode 131: advance Address by 9 to 0x2d08 and Line by 0 to 426\n+ [0x00000481] Set column to 6\n+ [0x00000483] Set is_stmt to 0\n+ [0x00000484] Copy (view 1)\n+ [0x00000485] Set column to 4\n+ [0x00000487] Extended opcode 4: set Discriminator to 1\n+ [0x0000048b] Advance PC by constant 17 to 0x2d19\n+ [0x0000048c] Special opcode 47: advance Address by 3 to 0x2d1c and Line by 0 to 426\n+ [0x0000048d] Set column to 1\n+ [0x0000048f] Advance Line by 17 to 443\n+ [0x00000491] Special opcode 75: advance Address by 5 to 0x2d21 and Line by 0 to 443\n+ [0x00000492] Special opcode 19: advance Address by 1 to 0x2d22 and Line by 0 to 443\n+ [0x00000493] Special opcode 19: advance Address by 1 to 0x2d23 and Line by 0 to 443\n+ [0x00000494] Special opcode 33: advance Address by 2 to 0x2d25 and Line by 0 to 443\n+ [0x00000495] Set column to 3\n+ [0x00000497] Set is_stmt to 1\n+ [0x00000498] Advance Line by -47 to 396\n+ [0x0000049a] Special opcode 159: advance Address by 11 to 0x2d30 and Line by 0 to 396\n+ [0x0000049b] Set is_stmt to 0\n+ [0x0000049c] Special opcode 75: advance Address by 5 to 0x2d35 and Line by 0 to 396\n+ [0x0000049d] Special opcode 75: advance Address by 5 to 0x2d3a and Line by 0 to 396\n+ [0x0000049e] Special opcode 47: advance Address by 3 to 0x2d3d and Line by 0 to 396\n+ [0x0000049f] Set is_stmt to 1\n+ [0x000004a0] Advance PC by constant 17 to 0x2d4e\n+ [0x000004a1] Special opcode 68: advance Address by 4 to 0x2d52 and Line by 7 to 403\n+ [0x000004a2] Set column to 9\n+ [0x000004a4] Set is_stmt to 0\n+ [0x000004a5] Copy (view 1)\n+ [0x000004a6] Set column to 3\n+ [0x000004a8] Set is_stmt to 1\n+ [0x000004a9] Advance Line by 30 to 433\n+ [0x000004ab] Special opcode 89: advance Address by 6 to 0x2d58 and Line by 0 to 433\n+ [0x000004ac] Advance PC by 34 to 0x2d7a\n+ [0x000004ae] Special opcode 12: advance Address by 0 to 0x2d7a and Line by 7 to 440\n+ [0x000004af] Set column to 9\n+ [0x000004b1] Set is_stmt to 0\n+ [0x000004b2] Copy (view 1)\n+ [0x000004b3] Set column to 1\n+ [0x000004b5] Set is_stmt to 1\n+ [0x000004b6] Advance Line by 11 to 451\n+ [0x000004b8] Special opcode 89: advance Address by 6 to 0x2d80 and Line by 0 to 451\n+ [0x000004b9] Set is_stmt to 0\n+ [0x000004ba] Copy (view 1)\n+ [0x000004bb] Set column to 2\n+ [0x000004bd] Set is_stmt to 1\n+ [0x000004be] Special opcode 62: advance Address by 4 to 0x2d84 and Line by 1 to 452\n+ [0x000004bf] Special opcode 7: advance Address by 0 to 0x2d84 and Line by 2 to 454 (view 1)\n+ [0x000004c0] Set column to 1\n+ [0x000004c2] Set is_stmt to 0\n+ [0x000004c3] Special opcode 2: advance Address by 0 to 0x2d84 and Line by -3 to 451 (view 2)\n+ [0x000004c4] Special opcode 19: advance Address by 1 to 0x2d85 and Line by 0 to 451\n+ [0x000004c5] Set column to 4\n+ [0x000004c7] Special opcode 50: advance Address by 3 to 0x2d88 and Line by 3 to 454\n+ [0x000004c8] Set column to 2\n+ [0x000004ca] Set is_stmt to 1\n+ [0x000004cb] Advance Line by 11 to 465\n+ [0x000004cd] Special opcode 75: advance Address by 5 to 0x2d8d and Line by 0 to 465\n+ [0x000004ce] Set column to 6\n+ [0x000004d0] Set is_stmt to 0\n+ [0x000004d1] Copy (view 1)\n+ [0x000004d2] Special opcode 61: advance Address by 4 to 0x2d91 and Line by 0 to 465\n+ [0x000004d3] Set column to 4\n+ [0x000004d5] Extended opcode 4: set Discriminator to 1\n+ [0x000004d9] Special opcode 75: advance Address by 5 to 0x2d96 and Line by 0 to 465\n+ [0x000004da] Set column to 1\n+ [0x000004dc] Advance Line by 14 to 479\n+ [0x000004de] Special opcode 61: advance Address by 4 to 0x2d9a and Line by 0 to 479\n+ [0x000004df] Special opcode 19: advance Address by 1 to 0x2d9b and Line by 0 to 479\n+ [0x000004e0] Set column to 3\n+ [0x000004e2] Set is_stmt to 1\n+ [0x000004e3] Advance Line by -10 to 469\n+ [0x000004e5] Special opcode 19: advance Address by 1 to 0x2d9c and Line by 0 to 469\n+ [0x000004e6] Advance PC by 34 to 0x2dbe\n+ [0x000004e8] Special opcode 12: advance Address by 0 to 0x2dbe and Line by 7 to 476\n+ [0x000004e9] Set column to 9\n+ [0x000004eb] Set is_stmt to 0\n+ [0x000004ec] Advance Line by -13 to 463\n+ [0x000004ee] Copy (view 1)\n+ [0x000004ef] Set column to 1\n+ [0x000004f1] Advance Line by 16 to 479\n+ [0x000004f3] Special opcode 75: advance Address by 5 to 0x2dc3 and Line by 0 to 479\n+ [0x000004f4] Special opcode 19: advance Address by 1 to 0x2dc4 and Line by 0 to 479\n+ [0x000004f5] Set column to 3\n+ [0x000004f7] Set is_stmt to 1\n+ [0x000004f8] Advance Line by -23 to 456\n+ [0x000004fa] Special opcode 19: advance Address by 1 to 0x2dc5 and Line by 0 to 456\n+ [0x000004fb] Set is_stmt to 0\n+ [0x000004fc] Special opcode 187: advance Address by 13 to 0x2dd2 and Line by 0 to 456\n+ [0x000004fd] Set is_stmt to 1\n+ [0x000004fe] Advance PC by constant 17 to 0x2de3\n+ [0x000004ff] Special opcode 68: advance Address by 4 to 0x2de7 and Line by 7 to 463\n+ [0x00000500] Set column to 9\n+ [0x00000502] Set is_stmt to 0\n+ [0x00000503] Copy (view 1)\n+ [0x00000504] Set column to 1\n+ [0x00000506] Set is_stmt to 1\n+ [0x00000507] Advance Line by 23 to 486\n+ [0x00000509] Special opcode 131: advance Address by 9 to 0x2df0 and Line by 0 to 486\n+ [0x0000050a] Set is_stmt to 0\n+ [0x0000050b] Copy (view 1)\n+ [0x0000050c] Set column to 2\n+ [0x0000050e] Set is_stmt to 1\n+ [0x0000050f] Special opcode 62: advance Address by 4 to 0x2df4 and Line by 1 to 487\n+ [0x00000510] Set column to 1\n+ [0x00000512] Set is_stmt to 0\n+ [0x00000513] Special opcode 4: advance Address by 0 to 0x2df4 and Line by -1 to 486 (view 1)\n+ [0x00000514] Set column to 4\n+ [0x00000516] Special opcode 160: advance Address by 11 to 0x2dff and Line by 1 to 487\n+ [0x00000517] Special opcode 47: advance Address by 3 to 0x2e02 and Line by 0 to 487\n+ [0x00000518] Set column to 2\n+ [0x0000051a] Set is_stmt to 1\n+ [0x0000051b] Special opcode 39: advance Address by 2 to 0x2e04 and Line by 6 to 493\n+ [0x0000051c] Set column to 4\n+ [0x0000051e] Set is_stmt to 0\n+ [0x0000051f] Copy (view 1)\n+ [0x00000520] Set column to 2\n+ [0x00000522] Set is_stmt to 1\n+ [0x00000523] Special opcode 137: advance Address by 9 to 0x2e0d and Line by 6 to 499\n+ [0x00000524] Set column to 4\n+ [0x00000526] Set is_stmt to 0\n+ [0x00000527] Copy (view 1)\n+ [0x00000528] Set column to 2\n+ [0x0000052a] Set is_stmt to 1\n+ [0x0000052b] Special opcode 137: advance Address by 9 to 0x2e16 and Line by 6 to 505\n+ [0x0000052c] Set column to 4\n+ [0x0000052e] Set is_stmt to 0\n+ [0x0000052f] Copy (view 1)\n+ [0x00000530] Set column to 2\n+ [0x00000532] Set is_stmt to 1\n+ [0x00000533] Special opcode 137: advance Address by 9 to 0x2e1f and Line by 6 to 511\n+ [0x00000534] Set column to 4\n+ [0x00000536] Set is_stmt to 0\n+ [0x00000537] Copy (view 1)\n+ [0x00000538] Set column to 2\n+ [0x0000053a] Set is_stmt to 1\n+ [0x0000053b] Special opcode 137: advance Address by 9 to 0x2e28 and Line by 6 to 517\n+ [0x0000053c] Set column to 4\n+ [0x0000053e] Set is_stmt to 0\n+ [0x0000053f] Copy (view 1)\n+ [0x00000540] Set column to 2\n+ [0x00000542] Set is_stmt to 1\n+ [0x00000543] Special opcode 137: advance Address by 9 to 0x2e31 and Line by 6 to 523\n+ [0x00000544] Set column to 4\n+ [0x00000546] Set is_stmt to 0\n+ [0x00000547] Copy (view 1)\n+ [0x00000548] Set column to 2\n+ [0x0000054a] Set is_stmt to 1\n+ [0x0000054b] Special opcode 138: advance Address by 9 to 0x2e3a and Line by 7 to 530\n+ [0x0000054c] Set column to 4\n+ [0x0000054e] Set is_stmt to 0\n+ [0x0000054f] Copy (view 1)\n+ [0x00000550] Set column to 2\n+ [0x00000552] Set is_stmt to 1\n+ [0x00000553] Special opcode 137: advance Address by 9 to 0x2e43 and Line by 6 to 536\n+ [0x00000554] Set column to 4\n+ [0x00000556] Set is_stmt to 0\n+ [0x00000557] Copy (view 1)\n+ [0x00000558] Set column to 2\n+ [0x0000055a] Set is_stmt to 1\n+ [0x0000055b] Special opcode 137: advance Address by 9 to 0x2e4c and Line by 6 to 542\n+ [0x0000055c] Set column to 4\n+ [0x0000055e] Set is_stmt to 0\n+ [0x0000055f] Copy (view 1)\n+ [0x00000560] Set column to 2\n+ [0x00000562] Set is_stmt to 1\n+ [0x00000563] Special opcode 138: advance Address by 9 to 0x2e55 and Line by 7 to 549\n+ [0x00000564] Set column to 4\n+ [0x00000566] Set is_stmt to 0\n+ [0x00000567] Copy (view 1)\n+ [0x00000568] Set column to 2\n+ [0x0000056a] Set is_stmt to 1\n+ [0x0000056b] Special opcode 179: advance Address by 12 to 0x2e61 and Line by 6 to 555\n+ [0x0000056c] Set column to 4\n+ [0x0000056e] Set is_stmt to 0\n+ [0x0000056f] Copy (view 1)\n+ [0x00000570] Set column to 2\n+ [0x00000572] Set is_stmt to 1\n+ [0x00000573] Special opcode 123: advance Address by 8 to 0x2e69 and Line by 6 to 561\n+ [0x00000574] Set File Name to entry 2 in the File Name Table\n+ [0x00000576] Set column to 1\n+ [0x00000578] Advance Line by -452 to 109\n+ [0x0000057b] Copy (view 1)\n+ [0x0000057c] Set column to 3\n+ [0x0000057e] Special opcode 7: advance Address by 0 to 0x2e69 and Line by 2 to 111 (view 2)\n+ [0x0000057f] Set File Name to entry 1 in the File Name Table\n+ [0x00000581] Set column to 1\n+ [0x00000583] Set is_stmt to 0\n+ [0x00000584] Advance Line by 453 to 564\n+ [0x00000587] Copy (view 3)\n+ [0x00000588] Set File Name to entry 2 in the File Name Table\n+ [0x0000058a] Set column to 10\n+ [0x0000058c] Advance Line by -453 to 111\n+ [0x0000058f] Special opcode 61: advance Address by 4 to 0x2e6d and Line by 0 to 111\n+ [0x00000590] Set File Name to entry 1 in the File Name Table\n+ [0x00000592] Set column to 1\n+ [0x00000594] Advance Line by 453 to 564\n+ [0x00000597] Special opcode 117: advance Address by 8 to 0x2e75 and Line by 0 to 564\n+ [0x00000598] Special opcode 19: advance Address by 1 to 0x2e76 and Line by 0 to 564\n+ [0x00000599] Set File Name to entry 2 in the File Name Table\n+ [0x0000059b] Set column to 10\n+ [0x0000059d] Advance Line by -453 to 111\n+ [0x000005a0] Special opcode 19: advance Address by 1 to 0x2e77 and Line by 0 to 111\n+ [0x000005a1] Special opcode 131: advance Address by 9 to 0x2e80 and Line by 0 to 111\n+ [0x000005a2] Set File Name to entry 1 in the File Name Table\n+ [0x000005a4] Set column to 3\n+ [0x000005a6] Set is_stmt to 1\n+ [0x000005a7] Advance Line by 378 to 489\n+ [0x000005aa] Copy (view 1)\n+ [0x000005ab] Set File Name to entry 2 in the File Name Table\n+ [0x000005ad] Set column to 1\n+ [0x000005af] Advance Line by -380 to 109\n+ [0x000005b2] Copy (view 2)\n+ [0x000005b3] Set column to 3\n+ [0x000005b5] Special opcode 7: advance Address by 0 to 0x2e80 and Line by 2 to 111 (view 3)\n+ [0x000005b6] Set column to 10\n+ [0x000005b8] Set is_stmt to 0\n+ [0x000005b9] Copy (view 4)\n+ [0x000005ba] Special opcode 187: advance Address by 13 to 0x2e8d and Line by 0 to 111\n+ [0x000005bb] Special opcode 173: advance Address by 12 to 0x2e99 and Line by 0 to 111\n+ [0x000005bc] Set File Name to entry 1 in the File Name Table\n+ [0x000005be] Set column to 2\n+ [0x000005c0] Set is_stmt to 1\n+ [0x000005c1] Advance Line by 382 to 493\n+ [0x000005c4] Copy (view 1)\n+ [0x000005c5] Set column to 4\n+ [0x000005c7] Set is_stmt to 0\n+ [0x000005c8] Copy (view 2)\n+ [0x000005c9] Set column to 3\n+ [0x000005cb] Set is_stmt to 1\n+ [0x000005cc] Special opcode 133: advance Address by 9 to 0x2ea2 and Line by 2 to 495\n+ [0x000005cd] Set File Name to entry 2 in the File Name Table\n+ [0x000005cf] Set column to 1\n+ [0x000005d1] Advance Line by -386 to 109\n+ [0x000005d4] Copy (view 1)\n+ [0x000005d5] Set column to 3\n+ [0x000005d7] Special opcode 7: advance Address by 0 to 0x2ea2 and Line by 2 to 111 (view 2)\n+ [0x000005d8] Set column to 10\n+ [0x000005da] Set is_stmt to 0\n+ [0x000005db] Copy (view 3)\n+ [0x000005dc] Advance PC by constant 17 to 0x2eb3\n+ [0x000005dd] Special opcode 117: advance Address by 8 to 0x2ebb and Line by 0 to 111\n+ [0x000005de] Set File Name to entry 1 in the File Name Table\n+ [0x000005e0] Set column to 2\n+ [0x000005e2] Set is_stmt to 1\n+ [0x000005e3] Advance Line by 388 to 499\n+ [0x000005e6] Copy (view 1)\n+ [0x000005e7] Set column to 4\n+ [0x000005e9] Set is_stmt to 0\n+ [0x000005ea] Copy (view 2)\n+ [0x000005eb] Set column to 3\n+ [0x000005ed] Set is_stmt to 1\n+ [0x000005ee] Special opcode 133: advance Address by 9 to 0x2ec4 and Line by 2 to 501\n+ [0x000005ef] Set File Name to entry 2 in the File Name Table\n+ [0x000005f1] Set column to 1\n+ [0x000005f3] Advance Line by -392 to 109\n+ [0x000005f6] Copy (view 1)\n+ [0x000005f7] Set column to 3\n+ [0x000005f9] Special opcode 7: advance Address by 0 to 0x2ec4 and Line by 2 to 111 (view 2)\n+ [0x000005fa] Set column to 10\n+ [0x000005fc] Set is_stmt to 0\n+ [0x000005fd] Copy (view 3)\n+ [0x000005fe] Advance PC by constant 17 to 0x2ed5\n+ [0x000005ff] Special opcode 117: advance Address by 8 to 0x2edd and Line by 0 to 111\n+ [0x00000600] Set File Name to entry 1 in the File Name Table\n+ [0x00000602] Set column to 2\n+ [0x00000604] Set is_stmt to 1\n+ [0x00000605] Advance Line by 394 to 505\n+ [0x00000608] Copy (view 1)\n+ [0x00000609] Set column to 4\n+ [0x0000060b] Set is_stmt to 0\n+ [0x0000060c] Copy (view 2)\n+ [0x0000060d] Set column to 3\n+ [0x0000060f] Set is_stmt to 1\n+ [0x00000610] Special opcode 133: advance Address by 9 to 0x2ee6 and Line by 2 to 507\n+ [0x00000611] Set File Name to entry 2 in the File Name Table\n+ [0x00000613] Set column to 1\n+ [0x00000615] Advance Line by -398 to 109\n+ [0x00000618] Copy (view 1)\n+ [0x00000619] Set column to 3\n+ [0x0000061b] Special opcode 7: advance Address by 0 to 0x2ee6 and Line by 2 to 111 (view 2)\n+ [0x0000061c] Set column to 10\n+ [0x0000061e] Set is_stmt to 0\n+ [0x0000061f] Copy (view 3)\n+ [0x00000620] Advance PC by constant 17 to 0x2ef7\n+ [0x00000621] Special opcode 117: advance Address by 8 to 0x2eff and Line by 0 to 111\n+ [0x00000622] Set File Name to entry 1 in the File Name Table\n+ [0x00000624] Set column to 2\n+ [0x00000626] Set is_stmt to 1\n+ [0x00000627] Advance Line by 400 to 511\n+ [0x0000062a] Copy (view 1)\n+ [0x0000062b] Set column to 4\n+ [0x0000062d] Set is_stmt to 0\n+ [0x0000062e] Copy (view 2)\n+ [0x0000062f] Set column to 3\n+ [0x00000631] Set is_stmt to 1\n+ [0x00000632] Special opcode 133: advance Address by 9 to 0x2f08 and Line by 2 to 513\n+ [0x00000633] Set File Name to entry 2 in the File Name Table\n+ [0x00000635] Set column to 1\n+ [0x00000637] Advance Line by -404 to 109\n+ [0x0000063a] Copy (view 1)\n+ [0x0000063b] Set column to 3\n+ [0x0000063d] Special opcode 7: advance Address by 0 to 0x2f08 and Line by 2 to 111 (view 2)\n+ [0x0000063e] Set column to 10\n+ [0x00000640] Set is_stmt to 0\n+ [0x00000641] Copy (view 3)\n+ [0x00000642] Advance PC by constant 17 to 0x2f19\n+ [0x00000643] Special opcode 117: advance Address by 8 to 0x2f21 and Line by 0 to 111\n+ [0x00000644] Set File Name to entry 1 in the File Name Table\n+ [0x00000646] Set column to 2\n+ [0x00000648] Set is_stmt to 1\n+ [0x00000649] Advance Line by 406 to 517\n+ [0x0000064c] Copy (view 1)\n+ [0x0000064d] Set column to 4\n+ [0x0000064f] Set is_stmt to 0\n+ [0x00000650] Copy (view 2)\n+ [0x00000651] Set column to 3\n+ [0x00000653] Set is_stmt to 1\n+ [0x00000654] Special opcode 133: advance Address by 9 to 0x2f2a and Line by 2 to 519\n+ [0x00000655] Set File Name to entry 2 in the File Name Table\n+ [0x00000657] Set column to 1\n+ [0x00000659] Advance Line by -410 to 109\n+ [0x0000065c] Copy (view 1)\n+ [0x0000065d] Set column to 3\n+ [0x0000065f] Special opcode 7: advance Address by 0 to 0x2f2a and Line by 2 to 111 (view 2)\n+ [0x00000660] Set column to 10\n+ [0x00000662] Set is_stmt to 0\n+ [0x00000663] Copy (view 3)\n+ [0x00000664] Advance PC by constant 17 to 0x2f3b\n+ [0x00000665] Special opcode 117: advance Address by 8 to 0x2f43 and Line by 0 to 111\n+ [0x00000666] Set File Name to entry 1 in the File Name Table\n+ [0x00000668] Set column to 2\n+ [0x0000066a] Set is_stmt to 1\n+ [0x0000066b] Advance Line by 412 to 523\n+ [0x0000066e] Copy (view 1)\n+ [0x0000066f] Set column to 4\n+ [0x00000671] Set is_stmt to 0\n+ [0x00000672] Copy (view 2)\n+ [0x00000673] Set column to 3\n+ [0x00000675] Set is_stmt to 1\n+ [0x00000676] Special opcode 133: advance Address by 9 to 0x2f4c and Line by 2 to 525\n+ [0x00000677] Set File Name to entry 2 in the File Name Table\n+ [0x00000679] Set column to 1\n+ [0x0000067b] Advance Line by -416 to 109\n+ [0x0000067e] Copy (view 1)\n+ [0x0000067f] Set column to 3\n+ [0x00000681] Special opcode 7: advance Address by 0 to 0x2f4c and Line by 2 to 111 (view 2)\n+ [0x00000682] Set column to 10\n+ [0x00000684] Set is_stmt to 0\n+ [0x00000685] Copy (view 3)\n+ [0x00000686] Advance PC by constant 17 to 0x2f5d\n+ [0x00000687] Special opcode 117: advance Address by 8 to 0x2f65 and Line by 0 to 111\n+ [0x00000688] Set File Name to entry 1 in the File Name Table\n+ [0x0000068a] Set column to 2\n+ [0x0000068c] Set is_stmt to 1\n+ [0x0000068d] Advance Line by 419 to 530\n+ [0x00000690] Copy (view 1)\n+ [0x00000691] Set column to 4\n+ [0x00000693] Set is_stmt to 0\n+ [0x00000694] Copy (view 2)\n+ [0x00000695] Set column to 3\n+ [0x00000697] Set is_stmt to 1\n+ [0x00000698] Special opcode 133: advance Address by 9 to 0x2f6e and Line by 2 to 532\n+ [0x00000699] Set File Name to entry 2 in the File Name Table\n+ [0x0000069b] Set column to 1\n+ [0x0000069d] Advance Line by -423 to 109\n+ [0x000006a0] Copy (view 1)\n+ [0x000006a1] Set column to 3\n+ [0x000006a3] Special opcode 7: advance Address by 0 to 0x2f6e and Line by 2 to 111 (view 2)\n+ [0x000006a4] Set column to 10\n+ [0x000006a6] Set is_stmt to 0\n+ [0x000006a7] Copy (view 3)\n+ [0x000006a8] Advance PC by constant 17 to 0x2f7f\n+ [0x000006a9] Special opcode 117: advance Address by 8 to 0x2f87 and Line by 0 to 111\n+ [0x000006aa] Set File Name to entry 1 in the File Name Table\n+ [0x000006ac] Set column to 2\n+ [0x000006ae] Set is_stmt to 1\n+ [0x000006af] Advance Line by 425 to 536\n+ [0x000006b2] Copy (view 1)\n+ [0x000006b3] Set column to 4\n+ [0x000006b5] Set is_stmt to 0\n+ [0x000006b6] Copy (view 2)\n+ [0x000006b7] Set column to 3\n+ [0x000006b9] Set is_stmt to 1\n+ [0x000006ba] Special opcode 133: advance Address by 9 to 0x2f90 and Line by 2 to 538\n+ [0x000006bb] Set File Name to entry 2 in the File Name Table\n+ [0x000006bd] Set column to 1\n+ [0x000006bf] Advance Line by -429 to 109\n+ [0x000006c2] Copy (view 1)\n+ [0x000006c3] Set column to 3\n+ [0x000006c5] Special opcode 7: advance Address by 0 to 0x2f90 and Line by 2 to 111 (view 2)\n+ [0x000006c6] Set column to 10\n+ [0x000006c8] Set is_stmt to 0\n+ [0x000006c9] Copy (view 3)\n+ [0x000006ca] Advance PC by constant 17 to 0x2fa1\n+ [0x000006cb] Special opcode 117: advance Address by 8 to 0x2fa9 and Line by 0 to 111\n+ [0x000006cc] Set File Name to entry 1 in the File Name Table\n+ [0x000006ce] Set column to 2\n+ [0x000006d0] Set is_stmt to 1\n+ [0x000006d1] Advance Line by 431 to 542\n+ [0x000006d4] Copy (view 1)\n+ [0x000006d5] Set column to 4\n+ [0x000006d7] Set is_stmt to 0\n+ [0x000006d8] Copy (view 2)\n+ [0x000006d9] Set column to 3\n+ [0x000006db] Set is_stmt to 1\n+ [0x000006dc] Special opcode 133: advance Address by 9 to 0x2fb2 and Line by 2 to 544\n+ [0x000006dd] Set File Name to entry 2 in the File Name Table\n+ [0x000006df] Set column to 1\n+ [0x000006e1] Advance Line by -435 to 109\n+ [0x000006e4] Copy (view 1)\n+ [0x000006e5] Set column to 3\n+ [0x000006e7] Special opcode 7: advance Address by 0 to 0x2fb2 and Line by 2 to 111 (view 2)\n+ [0x000006e8] Set column to 10\n+ [0x000006ea] Set is_stmt to 0\n+ [0x000006eb] Copy (view 3)\n+ [0x000006ec] Advance PC by constant 17 to 0x2fc3\n+ [0x000006ed] Special opcode 117: advance Address by 8 to 0x2fcb and Line by 0 to 111\n+ [0x000006ee] Set File Name to entry 1 in the File Name Table\n+ [0x000006f0] Set column to 2\n+ [0x000006f2] Set is_stmt to 1\n+ [0x000006f3] Advance Line by 438 to 549\n+ [0x000006f6] Copy (view 1)\n+ [0x000006f7] Set column to 4\n+ [0x000006f9] Set is_stmt to 0\n+ [0x000006fa] Copy (view 2)\n+ [0x000006fb] Set column to 3\n+ [0x000006fd] Set is_stmt to 1\n+ [0x000006fe] Special opcode 175: advance Address by 12 to 0x2fd7 and Line by 2 to 551\n+ [0x000006ff] Set File Name to entry 2 in the File Name Table\n+ [0x00000701] Set column to 1\n+ [0x00000703] Advance Line by -442 to 109\n+ [0x00000706] Copy (view 1)\n+ [0x00000707] Set column to 3\n+ [0x00000709] Special opcode 7: advance Address by 0 to 0x2fd7 and Line by 2 to 111 (view 2)\n+ [0x0000070a] Set column to 10\n+ [0x0000070c] Set is_stmt to 0\n+ [0x0000070d] Copy (view 3)\n+ [0x0000070e] Advance PC by constant 17 to 0x2fe8\n+ [0x0000070f] Special opcode 117: advance Address by 8 to 0x2ff0 and Line by 0 to 111\n+ [0x00000710] Set File Name to entry 1 in the File Name Table\n+ [0x00000712] Set column to 2\n+ [0x00000714] Set is_stmt to 1\n+ [0x00000715] Advance Line by 444 to 555\n+ [0x00000718] Copy (view 1)\n+ [0x00000719] Set column to 4\n+ [0x0000071b] Set is_stmt to 0\n+ [0x0000071c] Copy (view 2)\n+ [0x0000071d] Set column to 3\n+ [0x0000071f] Set is_stmt to 1\n+ [0x00000720] Special opcode 119: advance Address by 8 to 0x2ff8 and Line by 2 to 557\n+ [0x00000721] Set File Name to entry 2 in the File Name Table\n+ [0x00000723] Set column to 1\n+ [0x00000725] Advance Line by -448 to 109\n+ [0x00000728] Copy (view 1)\n+ [0x00000729] Set column to 3\n+ [0x0000072b] Special opcode 7: advance Address by 0 to 0x2ff8 and Line by 2 to 111 (view 2)\n+ [0x0000072c] Set column to 10\n+ [0x0000072e] Set is_stmt to 0\n+ [0x0000072f] Copy (view 3)\n+ [0x00000730] Advance PC by constant 17 to 0x3009\n+ [0x00000731] Special opcode 117: advance Address by 8 to 0x3011 and Line by 0 to 111\n+ [0x00000732] Set File Name to entry 1 in the File Name Table\n+ [0x00000734] Set column to 1\n+ [0x00000736] Set is_stmt to 1\n+ [0x00000737] Advance Line by 462 to 573\n+ [0x0000073a] Special opcode 215: advance Address by 15 to 0x3020 and Line by 0 to 573\n+ [0x0000073b] Set is_stmt to 0\n+ [0x0000073c] Copy (view 1)\n+ [0x0000073d] Advance PC by constant 17 to 0x3031\n+ [0x0000073e] Special opcode 5: advance Address by 0 to 0x3031 and Line by 0 to 573\n+ [0x0000073f] Set column to 2\n+ [0x00000741] Set is_stmt to 1\n+ [0x00000742] Special opcode 230: advance Address by 16 to 0x3041 and Line by 1 to 574\n+ [0x00000743] Special opcode 7: advance Address by 0 to 0x3041 and Line by 2 to 576 (view 1)\n+ [0x00000744] Special opcode 6: advance Address by 0 to 0x3041 and Line by 1 to 577 (view 2)\n+ [0x00000745] Set column to 11\n+ [0x00000747] Set is_stmt to 0\n+ [0x00000748] Special opcode 7: advance Address by 0 to 0x3041 and Line by 2 to 579 (view 3)\n+ [0x00000749] Special opcode 115: advance Address by 8 to 0x3049 and Line by -2 to 577\n+ [0x0000074a] Set column to 2\n+ [0x0000074c] Set is_stmt to 1\n+ [0x0000074d] Special opcode 132: advance Address by 9 to 0x3052 and Line by 1 to 578\n+ [0x0000074e] Set column to 10\n+ [0x00000750] Set is_stmt to 0\n+ [0x00000751] Copy (view 1)\n+ [0x00000752] Set column to 2\n+ [0x00000754] Set is_stmt to 1\n+ [0x00000755] Special opcode 132: advance Address by 9 to 0x305b and Line by 1 to 579\n+ [0x00000756] Special opcode 7: advance Address by 0 to 0x305b and Line by 2 to 581 (view 1)\n+ [0x00000757] Set column to 4\n+ [0x00000759] Set is_stmt to 0\n+ [0x0000075a] Copy (view 2)\n+ [0x0000075b] Set column to 2\n+ [0x0000075d] Set is_stmt to 1\n+ [0x0000075e] Advance Line by 11 to 592\n+ [0x00000760] Special opcode 173: advance Address by 12 to 0x3067 and Line by 0 to 592\n+ [0x00000761] Set column to 6\n+ [0x00000763] Set is_stmt to 0\n+ [0x00000764] Special opcode 47: advance Address by 3 to 0x306a and Line by 0 to 592\n+ [0x00000765] Special opcode 75: advance Address by 5 to 0x306f and Line by 0 to 592\n+ [0x00000766] Special opcode 89: advance Address by 6 to 0x3075 and Line by 0 to 592\n+ [0x00000767] Special opcode 75: advance Address by 5 to 0x307a and Line by 0 to 592\n+ [0x00000768] Set column to 4\n+ [0x0000076a] Extended opcode 4: set Discriminator to 1\n+ [0x0000076e] Special opcode 75: advance Address by 5 to 0x307f and Line by 0 to 592\n+ [0x0000076f] Set column to 3\n+ [0x00000771] Set is_stmt to 1\n+ [0x00000772] Special opcode 81: advance Address by 5 to 0x3084 and Line by 6 to 598\n+ [0x00000773] Set is_stmt to 0\n+ [0x00000774] Special opcode 201: advance Address by 14 to 0x3092 and Line by 0 to 598\n [0x00000775] Set is_stmt to 1\n- [0x00000776] Special opcode 81: advance Address by 5 to 0x3084 and Line by 6 to 598\n- [0x00000777] Set is_stmt to 0\n- [0x00000778] Special opcode 201: advance Address by 14 to 0x3092 and Line by 0 to 598\n- [0x00000779] Set is_stmt to 1\n- [0x0000077a] Advance PC by constant 17 to 0x30a3\n- [0x0000077b] Special opcode 54: advance Address by 3 to 0x30a6 and Line by 7 to 605\n- [0x0000077c] Set column to 9\n- [0x0000077e] Set is_stmt to 0\n- [0x0000077f] Advance Line by -15 to 590\n- [0x00000781] Copy (view 1)\n- [0x00000782] Set column to 1\n- [0x00000784] Advance Line by 107 to 697\n- [0x00000787] Special opcode 89: advance Address by 6 to 0x30ac and Line by 0 to 697\n- [0x00000788] Advance PC by constant 17 to 0x30bd\n- [0x00000789] Special opcode 159: advance Address by 11 to 0x30c8 and Line by 0 to 697\n- [0x0000078a] Set column to 2\n- [0x0000078c] Set is_stmt to 1\n- [0x0000078d] Advance Line by -90 to 607\n- [0x00000790] Special opcode 117: advance Address by 8 to 0x30d0 and Line by 0 to 607\n- [0x00000791] Set File Name to entry 2 in the File Name Table\n- [0x00000793] Set column to 1\n- [0x00000795] Advance Line by -498 to 109\n- [0x00000798] Copy (view 1)\n- [0x00000799] Set column to 3\n- [0x0000079b] Special opcode 7: advance Address by 0 to 0x30d0 and Line by 2 to 111 (view 2)\n- [0x0000079c] Set column to 10\n- [0x0000079e] Set is_stmt to 0\n- [0x0000079f] Copy (view 3)\n- [0x000007a0] Advance PC by constant 17 to 0x30e1\n- [0x000007a1] Special opcode 159: advance Address by 11 to 0x30ec and Line by 0 to 111\n- [0x000007a2] Set File Name to entry 1 in the File Name Table\n- [0x000007a4] Set column to 2\n- [0x000007a6] Set is_stmt to 1\n- [0x000007a7] Advance Line by 501 to 612\n- [0x000007aa] Copy (view 1)\n- [0x000007ab] Set column to 6\n- [0x000007ad] Set is_stmt to 0\n- [0x000007ae] Copy (view 2)\n- [0x000007af] Set column to 4\n- [0x000007b1] Extended opcode 4: set Discriminator to 1\n- [0x000007b5] Advance PC by constant 17 to 0x30fd\n- [0x000007b6] Special opcode 61: advance Address by 4 to 0x3101 and Line by 0 to 612\n- [0x000007b7] Set column to 2\n- [0x000007b9] Set is_stmt to 1\n- [0x000007ba] Advance Line by 15 to 627\n- [0x000007bc] Special opcode 131: advance Address by 9 to 0x310a and Line by 0 to 627\n- [0x000007bd] Set column to 4\n- [0x000007bf] Set is_stmt to 0\n- [0x000007c0] Copy (view 1)\n- [0x000007c1] Set column to 2\n- [0x000007c3] Set is_stmt to 1\n- [0x000007c4] Special opcode 110: advance Address by 7 to 0x3111 and Line by 7 to 634\n- [0x000007c5] Set column to 6\n- [0x000007c7] Set is_stmt to 0\n- [0x000007c8] Copy (view 1)\n- [0x000007c9] Set column to 4\n- [0x000007cb] Extended opcode 4: set Discriminator to 1\n- [0x000007cf] Special opcode 229: advance Address by 16 to 0x3121 and Line by 0 to 634\n- [0x000007d0] Set column to 2\n- [0x000007d2] Set is_stmt to 1\n- [0x000007d3] Advance Line by 14 to 648\n- [0x000007d5] Special opcode 75: advance Address by 5 to 0x3126 and Line by 0 to 648\n- [0x000007d6] Set File Name to entry 2 in the File Name Table\n- [0x000007d8] Set column to 1\n- [0x000007da] Advance Line by -539 to 109\n- [0x000007dd] Special opcode 75: advance Address by 5 to 0x312b and Line by 0 to 109\n- [0x000007de] Set column to 3\n- [0x000007e0] Special opcode 7: advance Address by 0 to 0x312b and Line by 2 to 111 (view 1)\n- [0x000007e1] Set column to 10\n- [0x000007e3] Set is_stmt to 0\n- [0x000007e4] Copy (view 2)\n- [0x000007e5] Advance PC by constant 17 to 0x313c\n- [0x000007e6] Special opcode 131: advance Address by 9 to 0x3145 and Line by 0 to 111\n- [0x000007e7] Set File Name to entry 1 in the File Name Table\n- [0x000007e9] Set column to 2\n- [0x000007eb] Set is_stmt to 1\n- [0x000007ec] Advance Line by 543 to 654\n- [0x000007ef] Copy (view 1)\n- [0x000007f0] Set column to 6\n- [0x000007f2] Set is_stmt to 0\n- [0x000007f3] Copy (view 2)\n- [0x000007f4] Set column to 4\n- [0x000007f6] Extended opcode 4: set Discriminator to 1\n- [0x000007fa] Special opcode 229: advance Address by 16 to 0x3155 and Line by 0 to 654\n- [0x000007fb] Set column to 3\n- [0x000007fd] Set is_stmt to 1\n- [0x000007fe] Special opcode 136: advance Address by 9 to 0x315e and Line by 5 to 659\n- [0x000007ff] Advance Line by -20 to 639\n- [0x00000801] Advance PC by constant 17 to 0x316f\n- [0x00000802] Special opcode 131: advance Address by 9 to 0x3178 and Line by 0 to 639\n- [0x00000803] Advance Line by -10 to 629\n- [0x00000805] Advance PC by constant 17 to 0x3189\n- [0x00000806] Special opcode 103: advance Address by 7 to 0x3190 and Line by 0 to 629\n- [0x00000807] Set File Name to entry 2 in the File Name Table\n- [0x00000809] Set column to 1\n- [0x0000080b] Advance Line by -520 to 109\n- [0x0000080e] Copy (view 1)\n- [0x0000080f] Set column to 3\n- [0x00000811] Special opcode 7: advance Address by 0 to 0x3190 and Line by 2 to 111 (view 2)\n- [0x00000812] Set column to 10\n- [0x00000814] Set is_stmt to 0\n- [0x00000815] Copy (view 3)\n- [0x00000816] Advance PC by constant 17 to 0x31a1\n- [0x00000817] Special opcode 159: advance Address by 11 to 0x31ac and Line by 0 to 111\n- [0x00000818] Special opcode 173: advance Address by 12 to 0x31b8 and Line by 0 to 111\n- [0x00000819] Set File Name to entry 1 in the File Name Table\n- [0x0000081b] Set column to 3\n- [0x0000081d] Set is_stmt to 1\n- [0x0000081e] Advance Line by 472 to 583\n- [0x00000821] Copy (view 1)\n- [0x00000822] Set is_stmt to 0\n- [0x00000823] Advance PC by constant 17 to 0x31c9\n- [0x00000824] Special opcode 33: advance Address by 2 to 0x31cb and Line by 0 to 583\n- [0x00000825] Special opcode 47: advance Address by 3 to 0x31ce and Line by 0 to 583\n- [0x00000826] Special opcode 75: advance Address by 5 to 0x31d3 and Line by 0 to 583\n- [0x00000827] Set is_stmt to 1\n- [0x00000828] Special opcode 82: advance Address by 5 to 0x31d8 and Line by 7 to 590\n- [0x00000829] Set column to 9\n- [0x0000082b] Set is_stmt to 0\n- [0x0000082c] Copy (view 1)\n- [0x0000082d] Set column to 3\n- [0x0000082f] Set is_stmt to 1\n- [0x00000830] Advance Line by 28 to 618\n- [0x00000832] Special opcode 117: advance Address by 8 to 0x31e0 and Line by 0 to 618\n- [0x00000833] Set column to 2\n- [0x00000835] Advance Line by 50 to 668\n- [0x00000837] Advance PC by constant 17 to 0x31f1\n- [0x00000838] Special opcode 103: advance Address by 7 to 0x31f8 and Line by 0 to 668\n- [0x00000839] Set File Name to entry 2 in the File Name Table\n- [0x0000083b] Set column to 1\n- [0x0000083d] Advance Line by -559 to 109\n- [0x00000840] Copy (view 1)\n- [0x00000841] Set column to 3\n- [0x00000843] Special opcode 7: advance Address by 0 to 0x31f8 and Line by 2 to 111 (view 2)\n- [0x00000844] Set column to 10\n- [0x00000846] Set is_stmt to 0\n- [0x00000847] Copy (view 3)\n- [0x00000848] Advance PC by constant 17 to 0x3209\n- [0x00000849] Special opcode 159: advance Address by 11 to 0x3214 and Line by 0 to 111\n- [0x0000084a] Set File Name to entry 1 in the File Name Table\n- [0x0000084c] Set column to 2\n- [0x0000084e] Set is_stmt to 1\n- [0x0000084f] Advance Line by 562 to 673\n- [0x00000852] Copy (view 1)\n- [0x00000853] Set column to 6\n- [0x00000855] Set is_stmt to 0\n- [0x00000856] Copy (view 2)\n- [0x00000857] Set column to 4\n- [0x00000859] Extended opcode 4: set Discriminator to 1\n- [0x0000085d] Advance PC by constant 17 to 0x3225\n- [0x0000085e] Special opcode 33: advance Address by 2 to 0x3227 and Line by 0 to 673\n- [0x0000085f] Set column to 3\n- [0x00000861] Set is_stmt to 1\n- [0x00000862] Special opcode 80: advance Address by 5 to 0x322c and Line by 5 to 678\n- [0x00000863] Set column to 2\n- [0x00000865] Advance Line by 9 to 687\n- [0x00000867] Advance PC by constant 17 to 0x323d\n- [0x00000868] Special opcode 47: advance Address by 3 to 0x3240 and Line by 0 to 687\n- [0x00000869] Set File Name to entry 2 in the File Name Table\n- [0x0000086b] Set column to 1\n- [0x0000086d] Advance Line by -578 to 109\n- [0x00000870] Copy (view 1)\n- [0x00000871] Set column to 3\n- [0x00000873] Special opcode 7: advance Address by 0 to 0x3240 and Line by 2 to 111 (view 2)\n- [0x00000874] Set column to 10\n- [0x00000876] Set is_stmt to 0\n- [0x00000877] Copy (view 3)\n- [0x00000878] Advance PC by constant 17 to 0x3251\n- [0x00000879] Special opcode 145: advance Address by 10 to 0x325b and Line by 0 to 111\n- [0x0000087a] Set File Name to entry 1 in the File Name Table\n- [0x0000087c] Set column to 2\n- [0x0000087e] Set is_stmt to 1\n- [0x0000087f] Advance Line by 581 to 692\n- [0x00000882] Copy (view 1)\n- [0x00000883] Special opcode 191: advance Address by 13 to 0x3268 and Line by 4 to 696\n- [0x00000884] Set column to 8\n- [0x00000886] Set is_stmt to 0\n- [0x00000887] Copy (view 1)\n- [0x00000888] Set column to 1\n- [0x0000088a] Special opcode 76: advance Address by 5 to 0x326d and Line by 1 to 697\n- [0x0000088b] Set is_stmt to 1\n- [0x0000088c] Advance PC by constant 17 to 0x327e\n- [0x0000088d] Special opcode 41: advance Address by 2 to 0x3280 and Line by 8 to 705\n- [0x0000088e] Set is_stmt to 0\n- [0x0000088f] Copy (view 1)\n- [0x00000890] Advance PC by constant 17 to 0x3291\n- [0x00000891] Special opcode 61: advance Address by 4 to 0x3295 and Line by 0 to 705\n- [0x00000892] Set column to 2\n- [0x00000894] Set is_stmt to 1\n- [0x00000895] Special opcode 230: advance Address by 16 to 0x32a5 and Line by 1 to 706\n- [0x00000896] Set column to 11\n- [0x00000898] Set is_stmt to 0\n- [0x00000899] Special opcode 7: advance Address by 0 to 0x32a5 and Line by 2 to 708 (view 1)\n- [0x0000089a] Set column to 24\n- [0x0000089c] Special opcode 115: advance Address by 8 to 0x32ad and Line by -2 to 706\n- [0x0000089d] Set column to 2\n- [0x0000089f] Set is_stmt to 1\n- [0x000008a0] Special opcode 132: advance Address by 9 to 0x32b6 and Line by 1 to 707\n- [0x000008a1] Special opcode 6: advance Address by 0 to 0x32b6 and Line by 1 to 708 (view 1)\n- [0x000008a2] Special opcode 6: advance Address by 0 to 0x32b6 and Line by 1 to 709 (view 2)\n- [0x000008a3] Set column to 6\n- [0x000008a5] Set is_stmt to 0\n- [0x000008a6] Copy (view 3)\n- [0x000008a7] Set column to 2\n- [0x000008a9] Set is_stmt to 1\n- [0x000008aa] Special opcode 118: advance Address by 8 to 0x32be and Line by 1 to 710\n- [0x000008ab] Special opcode 7: advance Address by 0 to 0x32be and Line by 2 to 712 (view 1)\n- [0x000008ac] Set column to 4\n- [0x000008ae] Set is_stmt to 0\n- [0x000008af] Copy (view 2)\n- [0x000008b0] Set File Name to entry 2 in the File Name Table\n- [0x000008b2] Set column to 10\n- [0x000008b4] Advance Line by -601 to 111\n- [0x000008b7] Special opcode 131: advance Address by 9 to 0x32c7 and Line by 0 to 111\n- [0x000008b8] Set File Name to entry 1 in the File Name Table\n- [0x000008ba] Set column to 2\n- [0x000008bc] Set is_stmt to 1\n- [0x000008bd] Advance Line by 612 to 723\n- [0x000008c0] Special opcode 103: advance Address by 7 to 0x32ce and Line by 0 to 723\n- [0x000008c1] Set File Name to entry 2 in the File Name Table\n- [0x000008c3] Set column to 1\n- [0x000008c5] Advance Line by -614 to 109\n- [0x000008c8] Copy (view 1)\n- [0x000008c9] Set column to 3\n- [0x000008cb] Special opcode 7: advance Address by 0 to 0x32ce and Line by 2 to 111 (view 2)\n- [0x000008cc] Set column to 10\n- [0x000008ce] Set is_stmt to 0\n- [0x000008cf] Copy (view 3)\n- [0x000008d0] Special opcode 145: advance Address by 10 to 0x32d8 and Line by 0 to 111\n- [0x000008d1] Special opcode 103: advance Address by 7 to 0x32df and Line by 0 to 111\n- [0x000008d2] Special opcode 75: advance Address by 5 to 0x32e4 and Line by 0 to 111\n- [0x000008d3] Set File Name to entry 1 in the File Name Table\n- [0x000008d5] Set column to 2\n- [0x000008d7] Set is_stmt to 1\n- [0x000008d8] Advance Line by 616 to 727\n- [0x000008db] Copy (view 1)\n- [0x000008dc] Set column to 6\n- [0x000008de] Set is_stmt to 0\n- [0x000008df] Copy (view 2)\n- [0x000008e0] Set column to 4\n- [0x000008e2] Extended opcode 4: set Discriminator to 1\n- [0x000008e6] Advance PC by constant 17 to 0x32f5\n- [0x000008e7] Special opcode 5: advance Address by 0 to 0x32f5 and Line by 0 to 727\n- [0x000008e8] Set column to 2\n- [0x000008ea] Set is_stmt to 1\n- [0x000008eb] Advance Line by 14 to 741\n- [0x000008ed] Special opcode 131: advance Address by 9 to 0x32fe and Line by 0 to 741\n- [0x000008ee] Set File Name to entry 2 in the File Name Table\n- [0x000008f0] Set column to 1\n- [0x000008f2] Advance Line by -632 to 109\n- [0x000008f5] Copy (view 1)\n- [0x000008f6] Set column to 3\n- [0x000008f8] Special opcode 7: advance Address by 0 to 0x32fe and Line by 2 to 111 (view 2)\n- [0x000008f9] Set column to 10\n- [0x000008fb] Set is_stmt to 0\n- [0x000008fc] Copy (view 3)\n- [0x000008fd] Advance PC by constant 17 to 0x330f\n- [0x000008fe] Special opcode 145: advance Address by 10 to 0x3319 and Line by 0 to 111\n- [0x000008ff] Set File Name to entry 1 in the File Name Table\n- [0x00000901] Set column to 2\n- [0x00000903] Set is_stmt to 1\n- [0x00000904] Advance Line by 635 to 746\n- [0x00000907] Copy (view 1)\n- [0x00000908] Set column to 6\n- [0x0000090a] Set is_stmt to 0\n- [0x0000090b] Copy (view 2)\n- [0x0000090c] Set column to 4\n- [0x0000090e] Extended opcode 4: set Discriminator to 1\n- [0x00000912] Advance PC by constant 17 to 0x332a\n- [0x00000913] Special opcode 47: advance Address by 3 to 0x332d and Line by 0 to 746\n- [0x00000914] Set column to 3\n- [0x00000916] Set is_stmt to 1\n- [0x00000917] Special opcode 80: advance Address by 5 to 0x3332 and Line by 5 to 751\n- [0x00000918] Advance PC by 34 to 0x3354\n- [0x0000091a] Special opcode 12: advance Address by 0 to 0x3354 and Line by 7 to 758\n- [0x0000091b] Set column to 2\n- [0x0000091d] Advance Line by 72 to 830\n- [0x00000920] Copy (view 1)\n- [0x00000921] Set column to 4\n- [0x00000923] Set is_stmt to 0\n- [0x00000924] Copy (view 2)\n- [0x00000925] Set column to 3\n- [0x00000927] Set is_stmt to 1\n- [0x00000928] Special opcode 119: advance Address by 8 to 0x335c and Line by 2 to 832\n- [0x00000929] Set column to 9\n- [0x0000092b] Set is_stmt to 0\n- [0x0000092c] Advance Line by -111 to 721\n- [0x0000092f] Special opcode 173: advance Address by 12 to 0x3368 and Line by 0 to 721\n- [0x00000930] Set column to 1\n- [0x00000932] Advance Line by 116 to 837\n- [0x00000935] Special opcode 89: advance Address by 6 to 0x336e and Line by 0 to 837\n- [0x00000936] Advance PC by constant 17 to 0x337f\n- [0x00000937] Special opcode 173: advance Address by 12 to 0x338b and Line by 0 to 837\n- [0x00000938] Set column to 3\n- [0x0000093a] Set is_stmt to 1\n- [0x0000093b] Advance Line by -105 to 732\n- [0x0000093e] Special opcode 187: advance Address by 13 to 0x3398 and Line by 0 to 732\n- [0x0000093f] Set column to 2\n- [0x00000941] Advance Line by 28 to 760\n- [0x00000943] Advance PC by constant 17 to 0x33a9\n- [0x00000944] Special opcode 103: advance Address by 7 to 0x33b0 and Line by 0 to 760\n- [0x00000945] Set File Name to entry 2 in the File Name Table\n- [0x00000947] Set column to 1\n- [0x00000949] Advance Line by -651 to 109\n- [0x0000094c] Copy (view 1)\n- [0x0000094d] Set column to 3\n- [0x0000094f] Special opcode 7: advance Address by 0 to 0x33b0 and Line by 2 to 111 (view 2)\n- [0x00000950] Set column to 10\n- [0x00000952] Set is_stmt to 0\n- [0x00000953] Copy (view 3)\n- [0x00000954] Advance PC by constant 17 to 0x33c1\n- [0x00000955] Special opcode 145: advance Address by 10 to 0x33cb and Line by 0 to 111\n- [0x00000956] Set File Name to entry 1 in the File Name Table\n- [0x00000958] Set column to 2\n- [0x0000095a] Set is_stmt to 1\n- [0x0000095b] Advance Line by 654 to 765\n- [0x0000095e] Copy (view 1)\n- [0x0000095f] Set File Name to entry 2 in the File Name Table\n- [0x00000961] Set column to 1\n- [0x00000963] Advance Line by -656 to 109\n- [0x00000966] Copy (view 2)\n- [0x00000967] Set column to 3\n- [0x00000969] Special opcode 7: advance Address by 0 to 0x33cb and Line by 2 to 111 (view 3)\n- [0x0000096a] Set column to 10\n- [0x0000096c] Set is_stmt to 0\n- [0x0000096d] Copy (view 4)\n- [0x0000096e] Special opcode 201: advance Address by 14 to 0x33d9 and Line by 0 to 111\n- [0x0000096f] Set File Name to entry 1 in the File Name Table\n- [0x00000971] Set column to 2\n- [0x00000973] Set is_stmt to 1\n- [0x00000974] Advance Line by 658 to 769\n- [0x00000977] Copy (view 1)\n- [0x00000978] Set column to 4\n- [0x0000097a] Set is_stmt to 0\n- [0x0000097b] Copy (view 2)\n- [0x0000097c] Set column to 24\n- [0x0000097e] Special opcode 119: advance Address by 8 to 0x33e1 and Line by 2 to 771\n- [0x0000097f] Set column to 4\n- [0x00000981] Set is_stmt to 1\n- [0x00000982] Advance Line by 25 to 796\n- [0x00000984] Special opcode 215: advance Address by 15 to 0x33f0 and Line by 0 to 796\n- [0x00000985] Set column to 8\n- [0x00000987] Set is_stmt to 0\n- [0x00000988] Copy (view 1)\n- [0x00000989] Set column to 6\n- [0x0000098b] Extended opcode 4: set Discriminator to 1\n- [0x0000098f] Special opcode 229: advance Address by 16 to 0x3400 and Line by 0 to 796\n- [0x00000990] Set column to 4\n- [0x00000992] Set is_stmt to 1\n- [0x00000993] Advance Line by 15 to 811\n- [0x00000995] Special opcode 131: advance Address by 9 to 0x3409 and Line by 0 to 811\n- [0x00000996] Set column to 8\n- [0x00000998] Set is_stmt to 0\n- [0x00000999] Copy (view 1)\n- [0x0000099a] Set column to 6\n- [0x0000099c] Extended opcode 4: set Discriminator to 1\n- [0x000009a0] Special opcode 187: advance Address by 13 to 0x3416 and Line by 0 to 811\n- [0x000009a1] Set column to 24\n- [0x000009a3] Set is_stmt to 1\n- [0x000009a4] Advance Line by -39 to 772\n- [0x000009a6] Special opcode 131: advance Address by 9 to 0x341f and Line by 0 to 772\n- [0x000009a7] Set column to 4\n- [0x000009a9] Special opcode 162: advance Address by 11 to 0x342a and Line by 3 to 775\n- [0x000009aa] Set File Name to entry 2 in the File Name Table\n- [0x000009ac] Set column to 10\n- [0x000009ae] Set is_stmt to 0\n- [0x000009af] Advance Line by -664 to 111\n- [0x000009b2] Copy (view 1)\n- [0x000009b3] Set File Name to entry 1 in the File Name Table\n- [0x000009b5] Set column to 4\n- [0x000009b7] Advance Line by 664 to 775\n- [0x000009ba] Special opcode 103: advance Address by 7 to 0x3431 and Line by 0 to 775\n- [0x000009bb] Set File Name to entry 2 in the File Name Table\n- [0x000009bd] Set column to 1\n- [0x000009bf] Set is_stmt to 1\n- [0x000009c0] Advance Line by -666 to 109\n- [0x000009c3] Special opcode 61: advance Address by 4 to 0x3435 and Line by 0 to 109\n- [0x000009c4] Set column to 3\n- [0x000009c6] Special opcode 7: advance Address by 0 to 0x3435 and Line by 2 to 111 (view 1)\n- [0x000009c7] Set column to 10\n- [0x000009c9] Set is_stmt to 0\n- [0x000009ca] Copy (view 2)\n- [0x000009cb] Advance PC by constant 17 to 0x3446\n- [0x000009cc] Special opcode 75: advance Address by 5 to 0x344b and Line by 0 to 111\n- [0x000009cd] Set File Name to entry 1 in the File Name Table\n- [0x000009cf] Set column to 4\n- [0x000009d1] Set is_stmt to 1\n- [0x000009d2] Advance Line by 669 to 780\n- [0x000009d5] Copy (view 1)\n- [0x000009d6] Set column to 8\n- [0x000009d8] Set is_stmt to 0\n- [0x000009d9] Copy (view 2)\n- [0x000009da] Set column to 6\n- [0x000009dc] Extended opcode 4: set Discriminator to 1\n- [0x000009e0] Advance PC by constant 17 to 0x345c\n- [0x000009e1] Special opcode 47: advance Address by 3 to 0x345f and Line by 0 to 780\n- [0x000009e2] Set column to 5\n- [0x000009e4] Set is_stmt to 1\n- [0x000009e5] Special opcode 81: advance Address by 5 to 0x3464 and Line by 6 to 786\n- [0x000009e6] Advance PC by 37 to 0x3489\n- [0x000009e8] Special opcode 13: advance Address by 0 to 0x3489 and Line by 8 to 794\n- [0x000009e9] Set column to 3\n- [0x000009eb] Advance Line by -80 to 714\n- [0x000009ee] Special opcode 103: advance Address by 7 to 0x3490 and Line by 0 to 714\n- [0x000009ef] Set is_stmt to 0\n- [0x000009f0] Advance PC by constant 17 to 0x34a1\n- [0x000009f1] Special opcode 75: advance Address by 5 to 0x34a6 and Line by 0 to 714\n- [0x000009f2] Special opcode 75: advance Address by 5 to 0x34ab and Line by 0 to 714\n- [0x000009f3] Set is_stmt to 1\n- [0x000009f4] Special opcode 82: advance Address by 5 to 0x34b0 and Line by 7 to 721\n- [0x000009f5] Set column to 9\n- [0x000009f7] Set is_stmt to 0\n- [0x000009f8] Copy (view 1)\n- [0x000009f9] Set column to 5\n- [0x000009fb] Set is_stmt to 1\n- [0x000009fc] Advance Line by 80 to 801\n- [0x000009ff] Special opcode 117: advance Address by 8 to 0x34b8 and Line by 0 to 801\n- [0x00000a00] Advance PC by 37 to 0x34dd\n- [0x00000a02] Special opcode 13: advance Address by 0 to 0x34dd and Line by 8 to 809\n- [0x00000a03] Special opcode 165: advance Address by 11 to 0x34e8 and Line by 6 to 815\n- [0x00000a04] Advance PC by 37 to 0x350d\n- [0x00000a06] Special opcode 13: advance Address by 0 to 0x350d and Line by 8 to 823\n- [0x00000a07] Set column to 1\n- [0x00000a09] Set is_stmt to 0\n- [0x00000a0a] Advance Line by 14 to 837\n- [0x00000a0c] Special opcode 75: advance Address by 5 to 0x3512 and Line by 0 to 837\n- [0x00000a0d] Advance PC by 5 to 0x3517\n- [0x00000a0f] Extended opcode 1: End of Sequence\n+ [0x00000776] Advance PC by constant 17 to 0x30a3\n+ [0x00000777] Special opcode 54: advance Address by 3 to 0x30a6 and Line by 7 to 605\n+ [0x00000778] Set column to 9\n+ [0x0000077a] Set is_stmt to 0\n+ [0x0000077b] Advance Line by -15 to 590\n+ [0x0000077d] Copy (view 1)\n+ [0x0000077e] Set column to 1\n+ [0x00000780] Advance Line by 107 to 697\n+ [0x00000783] Special opcode 89: advance Address by 6 to 0x30ac and Line by 0 to 697\n+ [0x00000784] Advance PC by constant 17 to 0x30bd\n+ [0x00000785] Special opcode 159: advance Address by 11 to 0x30c8 and Line by 0 to 697\n+ [0x00000786] Set column to 2\n+ [0x00000788] Set is_stmt to 1\n+ [0x00000789] Advance Line by -90 to 607\n+ [0x0000078c] Special opcode 117: advance Address by 8 to 0x30d0 and Line by 0 to 607\n+ [0x0000078d] Set File Name to entry 2 in the File Name Table\n+ [0x0000078f] Set column to 1\n+ [0x00000791] Advance Line by -498 to 109\n+ [0x00000794] Copy (view 1)\n+ [0x00000795] Set column to 3\n+ [0x00000797] Special opcode 7: advance Address by 0 to 0x30d0 and Line by 2 to 111 (view 2)\n+ [0x00000798] Set column to 10\n+ [0x0000079a] Set is_stmt to 0\n+ [0x0000079b] Copy (view 3)\n+ [0x0000079c] Advance PC by constant 17 to 0x30e1\n+ [0x0000079d] Special opcode 159: advance Address by 11 to 0x30ec and Line by 0 to 111\n+ [0x0000079e] Set File Name to entry 1 in the File Name Table\n+ [0x000007a0] Set column to 2\n+ [0x000007a2] Set is_stmt to 1\n+ [0x000007a3] Advance Line by 501 to 612\n+ [0x000007a6] Copy (view 1)\n+ [0x000007a7] Set column to 6\n+ [0x000007a9] Set is_stmt to 0\n+ [0x000007aa] Copy (view 2)\n+ [0x000007ab] Set column to 4\n+ [0x000007ad] Extended opcode 4: set Discriminator to 1\n+ [0x000007b1] Advance PC by constant 17 to 0x30fd\n+ [0x000007b2] Special opcode 61: advance Address by 4 to 0x3101 and Line by 0 to 612\n+ [0x000007b3] Set column to 2\n+ [0x000007b5] Set is_stmt to 1\n+ [0x000007b6] Advance Line by 15 to 627\n+ [0x000007b8] Special opcode 131: advance Address by 9 to 0x310a and Line by 0 to 627\n+ [0x000007b9] Set column to 4\n+ [0x000007bb] Set is_stmt to 0\n+ [0x000007bc] Copy (view 1)\n+ [0x000007bd] Set column to 2\n+ [0x000007bf] Set is_stmt to 1\n+ [0x000007c0] Special opcode 110: advance Address by 7 to 0x3111 and Line by 7 to 634\n+ [0x000007c1] Set column to 6\n+ [0x000007c3] Set is_stmt to 0\n+ [0x000007c4] Copy (view 1)\n+ [0x000007c5] Set column to 4\n+ [0x000007c7] Extended opcode 4: set Discriminator to 1\n+ [0x000007cb] Special opcode 229: advance Address by 16 to 0x3121 and Line by 0 to 634\n+ [0x000007cc] Set column to 2\n+ [0x000007ce] Set is_stmt to 1\n+ [0x000007cf] Advance Line by 14 to 648\n+ [0x000007d1] Special opcode 75: advance Address by 5 to 0x3126 and Line by 0 to 648\n+ [0x000007d2] Set File Name to entry 2 in the File Name Table\n+ [0x000007d4] Set column to 1\n+ [0x000007d6] Advance Line by -539 to 109\n+ [0x000007d9] Special opcode 75: advance Address by 5 to 0x312b and Line by 0 to 109\n+ [0x000007da] Set column to 3\n+ [0x000007dc] Special opcode 7: advance Address by 0 to 0x312b and Line by 2 to 111 (view 1)\n+ [0x000007dd] Set column to 10\n+ [0x000007df] Set is_stmt to 0\n+ [0x000007e0] Copy (view 2)\n+ [0x000007e1] Advance PC by constant 17 to 0x313c\n+ [0x000007e2] Special opcode 131: advance Address by 9 to 0x3145 and Line by 0 to 111\n+ [0x000007e3] Set File Name to entry 1 in the File Name Table\n+ [0x000007e5] Set column to 2\n+ [0x000007e7] Set is_stmt to 1\n+ [0x000007e8] Advance Line by 543 to 654\n+ [0x000007eb] Copy (view 1)\n+ [0x000007ec] Set column to 6\n+ [0x000007ee] Set is_stmt to 0\n+ [0x000007ef] Copy (view 2)\n+ [0x000007f0] Set column to 4\n+ [0x000007f2] Extended opcode 4: set Discriminator to 1\n+ [0x000007f6] Special opcode 229: advance Address by 16 to 0x3155 and Line by 0 to 654\n+ [0x000007f7] Set column to 3\n+ [0x000007f9] Set is_stmt to 1\n+ [0x000007fa] Special opcode 136: advance Address by 9 to 0x315e and Line by 5 to 659\n+ [0x000007fb] Advance Line by -20 to 639\n+ [0x000007fd] Advance PC by constant 17 to 0x316f\n+ [0x000007fe] Special opcode 131: advance Address by 9 to 0x3178 and Line by 0 to 639\n+ [0x000007ff] Advance Line by -10 to 629\n+ [0x00000801] Advance PC by constant 17 to 0x3189\n+ [0x00000802] Special opcode 103: advance Address by 7 to 0x3190 and Line by 0 to 629\n+ [0x00000803] Set File Name to entry 2 in the File Name Table\n+ [0x00000805] Set column to 1\n+ [0x00000807] Advance Line by -520 to 109\n+ [0x0000080a] Copy (view 1)\n+ [0x0000080b] Set column to 3\n+ [0x0000080d] Special opcode 7: advance Address by 0 to 0x3190 and Line by 2 to 111 (view 2)\n+ [0x0000080e] Set column to 10\n+ [0x00000810] Set is_stmt to 0\n+ [0x00000811] Copy (view 3)\n+ [0x00000812] Advance PC by constant 17 to 0x31a1\n+ [0x00000813] Special opcode 159: advance Address by 11 to 0x31ac and Line by 0 to 111\n+ [0x00000814] Special opcode 173: advance Address by 12 to 0x31b8 and Line by 0 to 111\n+ [0x00000815] Set File Name to entry 1 in the File Name Table\n+ [0x00000817] Set column to 3\n+ [0x00000819] Set is_stmt to 1\n+ [0x0000081a] Advance Line by 472 to 583\n+ [0x0000081d] Copy (view 1)\n+ [0x0000081e] Set is_stmt to 0\n+ [0x0000081f] Advance PC by constant 17 to 0x31c9\n+ [0x00000820] Special opcode 33: advance Address by 2 to 0x31cb and Line by 0 to 583\n+ [0x00000821] Special opcode 47: advance Address by 3 to 0x31ce and Line by 0 to 583\n+ [0x00000822] Special opcode 75: advance Address by 5 to 0x31d3 and Line by 0 to 583\n+ [0x00000823] Set is_stmt to 1\n+ [0x00000824] Special opcode 82: advance Address by 5 to 0x31d8 and Line by 7 to 590\n+ [0x00000825] Set column to 9\n+ [0x00000827] Set is_stmt to 0\n+ [0x00000828] Copy (view 1)\n+ [0x00000829] Set column to 3\n+ [0x0000082b] Set is_stmt to 1\n+ [0x0000082c] Advance Line by 28 to 618\n+ [0x0000082e] Special opcode 117: advance Address by 8 to 0x31e0 and Line by 0 to 618\n+ [0x0000082f] Set column to 2\n+ [0x00000831] Advance Line by 50 to 668\n+ [0x00000833] Advance PC by constant 17 to 0x31f1\n+ [0x00000834] Special opcode 103: advance Address by 7 to 0x31f8 and Line by 0 to 668\n+ [0x00000835] Set File Name to entry 2 in the File Name Table\n+ [0x00000837] Set column to 1\n+ [0x00000839] Advance Line by -559 to 109\n+ [0x0000083c] Copy (view 1)\n+ [0x0000083d] Set column to 3\n+ [0x0000083f] Special opcode 7: advance Address by 0 to 0x31f8 and Line by 2 to 111 (view 2)\n+ [0x00000840] Set column to 10\n+ [0x00000842] Set is_stmt to 0\n+ [0x00000843] Copy (view 3)\n+ [0x00000844] Advance PC by constant 17 to 0x3209\n+ [0x00000845] Special opcode 159: advance Address by 11 to 0x3214 and Line by 0 to 111\n+ [0x00000846] Set File Name to entry 1 in the File Name Table\n+ [0x00000848] Set column to 2\n+ [0x0000084a] Set is_stmt to 1\n+ [0x0000084b] Advance Line by 562 to 673\n+ [0x0000084e] Copy (view 1)\n+ [0x0000084f] Set column to 6\n+ [0x00000851] Set is_stmt to 0\n+ [0x00000852] Copy (view 2)\n+ [0x00000853] Set column to 4\n+ [0x00000855] Extended opcode 4: set Discriminator to 1\n+ [0x00000859] Advance PC by constant 17 to 0x3225\n+ [0x0000085a] Special opcode 33: advance Address by 2 to 0x3227 and Line by 0 to 673\n+ [0x0000085b] Set column to 3\n+ [0x0000085d] Set is_stmt to 1\n+ [0x0000085e] Special opcode 80: advance Address by 5 to 0x322c and Line by 5 to 678\n+ [0x0000085f] Set column to 2\n+ [0x00000861] Advance Line by 9 to 687\n+ [0x00000863] Advance PC by constant 17 to 0x323d\n+ [0x00000864] Special opcode 47: advance Address by 3 to 0x3240 and Line by 0 to 687\n+ [0x00000865] Set File Name to entry 2 in the File Name Table\n+ [0x00000867] Set column to 1\n+ [0x00000869] Advance Line by -578 to 109\n+ [0x0000086c] Copy (view 1)\n+ [0x0000086d] Set column to 3\n+ [0x0000086f] Special opcode 7: advance Address by 0 to 0x3240 and Line by 2 to 111 (view 2)\n+ [0x00000870] Set column to 10\n+ [0x00000872] Set is_stmt to 0\n+ [0x00000873] Copy (view 3)\n+ [0x00000874] Advance PC by constant 17 to 0x3251\n+ [0x00000875] Special opcode 145: advance Address by 10 to 0x325b and Line by 0 to 111\n+ [0x00000876] Set File Name to entry 1 in the File Name Table\n+ [0x00000878] Set column to 2\n+ [0x0000087a] Set is_stmt to 1\n+ [0x0000087b] Advance Line by 581 to 692\n+ [0x0000087e] Copy (view 1)\n+ [0x0000087f] Special opcode 191: advance Address by 13 to 0x3268 and Line by 4 to 696\n+ [0x00000880] Set column to 8\n+ [0x00000882] Set is_stmt to 0\n+ [0x00000883] Copy (view 1)\n+ [0x00000884] Set column to 1\n+ [0x00000886] Special opcode 76: advance Address by 5 to 0x326d and Line by 1 to 697\n+ [0x00000887] Set is_stmt to 1\n+ [0x00000888] Advance PC by constant 17 to 0x327e\n+ [0x00000889] Special opcode 41: advance Address by 2 to 0x3280 and Line by 8 to 705\n+ [0x0000088a] Set is_stmt to 0\n+ [0x0000088b] Copy (view 1)\n+ [0x0000088c] Advance PC by constant 17 to 0x3291\n+ [0x0000088d] Special opcode 61: advance Address by 4 to 0x3295 and Line by 0 to 705\n+ [0x0000088e] Set column to 2\n+ [0x00000890] Set is_stmt to 1\n+ [0x00000891] Special opcode 230: advance Address by 16 to 0x32a5 and Line by 1 to 706\n+ [0x00000892] Set column to 11\n+ [0x00000894] Set is_stmt to 0\n+ [0x00000895] Special opcode 7: advance Address by 0 to 0x32a5 and Line by 2 to 708 (view 1)\n+ [0x00000896] Set column to 24\n+ [0x00000898] Special opcode 115: advance Address by 8 to 0x32ad and Line by -2 to 706\n+ [0x00000899] Set column to 2\n+ [0x0000089b] Set is_stmt to 1\n+ [0x0000089c] Special opcode 132: advance Address by 9 to 0x32b6 and Line by 1 to 707\n+ [0x0000089d] Special opcode 6: advance Address by 0 to 0x32b6 and Line by 1 to 708 (view 1)\n+ [0x0000089e] Special opcode 6: advance Address by 0 to 0x32b6 and Line by 1 to 709 (view 2)\n+ [0x0000089f] Set column to 6\n+ [0x000008a1] Set is_stmt to 0\n+ [0x000008a2] Copy (view 3)\n+ [0x000008a3] Set column to 2\n+ [0x000008a5] Set is_stmt to 1\n+ [0x000008a6] Special opcode 118: advance Address by 8 to 0x32be and Line by 1 to 710\n+ [0x000008a7] Special opcode 7: advance Address by 0 to 0x32be and Line by 2 to 712 (view 1)\n+ [0x000008a8] Set column to 4\n+ [0x000008aa] Set is_stmt to 0\n+ [0x000008ab] Copy (view 2)\n+ [0x000008ac] Set File Name to entry 2 in the File Name Table\n+ [0x000008ae] Set column to 10\n+ [0x000008b0] Advance Line by -601 to 111\n+ [0x000008b3] Special opcode 131: advance Address by 9 to 0x32c7 and Line by 0 to 111\n+ [0x000008b4] Set File Name to entry 1 in the File Name Table\n+ [0x000008b6] Set column to 2\n+ [0x000008b8] Set is_stmt to 1\n+ [0x000008b9] Advance Line by 612 to 723\n+ [0x000008bc] Special opcode 103: advance Address by 7 to 0x32ce and Line by 0 to 723\n+ [0x000008bd] Set File Name to entry 2 in the File Name Table\n+ [0x000008bf] Set column to 1\n+ [0x000008c1] Advance Line by -614 to 109\n+ [0x000008c4] Copy (view 1)\n+ [0x000008c5] Set column to 3\n+ [0x000008c7] Special opcode 7: advance Address by 0 to 0x32ce and Line by 2 to 111 (view 2)\n+ [0x000008c8] Set column to 10\n+ [0x000008ca] Set is_stmt to 0\n+ [0x000008cb] Copy (view 3)\n+ [0x000008cc] Special opcode 145: advance Address by 10 to 0x32d8 and Line by 0 to 111\n+ [0x000008cd] Special opcode 103: advance Address by 7 to 0x32df and Line by 0 to 111\n+ [0x000008ce] Special opcode 75: advance Address by 5 to 0x32e4 and Line by 0 to 111\n+ [0x000008cf] Set File Name to entry 1 in the File Name Table\n+ [0x000008d1] Set column to 2\n+ [0x000008d3] Set is_stmt to 1\n+ [0x000008d4] Advance Line by 616 to 727\n+ [0x000008d7] Copy (view 1)\n+ [0x000008d8] Set column to 6\n+ [0x000008da] Set is_stmt to 0\n+ [0x000008db] Copy (view 2)\n+ [0x000008dc] Set column to 4\n+ [0x000008de] Extended opcode 4: set Discriminator to 1\n+ [0x000008e2] Advance PC by constant 17 to 0x32f5\n+ [0x000008e3] Special opcode 5: advance Address by 0 to 0x32f5 and Line by 0 to 727\n+ [0x000008e4] Set column to 2\n+ [0x000008e6] Set is_stmt to 1\n+ [0x000008e7] Advance Line by 14 to 741\n+ [0x000008e9] Special opcode 131: advance Address by 9 to 0x32fe and Line by 0 to 741\n+ [0x000008ea] Set File Name to entry 2 in the File Name Table\n+ [0x000008ec] Set column to 1\n+ [0x000008ee] Advance Line by -632 to 109\n+ [0x000008f1] Copy (view 1)\n+ [0x000008f2] Set column to 3\n+ [0x000008f4] Special opcode 7: advance Address by 0 to 0x32fe and Line by 2 to 111 (view 2)\n+ [0x000008f5] Set column to 10\n+ [0x000008f7] Set is_stmt to 0\n+ [0x000008f8] Copy (view 3)\n+ [0x000008f9] Advance PC by constant 17 to 0x330f\n+ [0x000008fa] Special opcode 145: advance Address by 10 to 0x3319 and Line by 0 to 111\n+ [0x000008fb] Set File Name to entry 1 in the File Name Table\n+ [0x000008fd] Set column to 2\n+ [0x000008ff] Set is_stmt to 1\n+ [0x00000900] Advance Line by 635 to 746\n+ [0x00000903] Copy (view 1)\n+ [0x00000904] Set column to 6\n+ [0x00000906] Set is_stmt to 0\n+ [0x00000907] Copy (view 2)\n+ [0x00000908] Set column to 4\n+ [0x0000090a] Extended opcode 4: set Discriminator to 1\n+ [0x0000090e] Advance PC by constant 17 to 0x332a\n+ [0x0000090f] Special opcode 47: advance Address by 3 to 0x332d and Line by 0 to 746\n+ [0x00000910] Set column to 3\n+ [0x00000912] Set is_stmt to 1\n+ [0x00000913] Special opcode 80: advance Address by 5 to 0x3332 and Line by 5 to 751\n+ [0x00000914] Advance PC by 34 to 0x3354\n+ [0x00000916] Special opcode 12: advance Address by 0 to 0x3354 and Line by 7 to 758\n+ [0x00000917] Set column to 2\n+ [0x00000919] Advance Line by 72 to 830\n+ [0x0000091c] Copy (view 1)\n+ [0x0000091d] Set column to 4\n+ [0x0000091f] Set is_stmt to 0\n+ [0x00000920] Copy (view 2)\n+ [0x00000921] Set column to 3\n+ [0x00000923] Set is_stmt to 1\n+ [0x00000924] Special opcode 119: advance Address by 8 to 0x335c and Line by 2 to 832\n+ [0x00000925] Set column to 9\n+ [0x00000927] Set is_stmt to 0\n+ [0x00000928] Advance Line by -111 to 721\n+ [0x0000092b] Special opcode 173: advance Address by 12 to 0x3368 and Line by 0 to 721\n+ [0x0000092c] Set column to 1\n+ [0x0000092e] Advance Line by 116 to 837\n+ [0x00000931] Special opcode 89: advance Address by 6 to 0x336e and Line by 0 to 837\n+ [0x00000932] Advance PC by constant 17 to 0x337f\n+ [0x00000933] Special opcode 173: advance Address by 12 to 0x338b and Line by 0 to 837\n+ [0x00000934] Set column to 3\n+ [0x00000936] Set is_stmt to 1\n+ [0x00000937] Advance Line by -105 to 732\n+ [0x0000093a] Special opcode 187: advance Address by 13 to 0x3398 and Line by 0 to 732\n+ [0x0000093b] Set column to 2\n+ [0x0000093d] Advance Line by 28 to 760\n+ [0x0000093f] Advance PC by constant 17 to 0x33a9\n+ [0x00000940] Special opcode 103: advance Address by 7 to 0x33b0 and Line by 0 to 760\n+ [0x00000941] Set File Name to entry 2 in the File Name Table\n+ [0x00000943] Set column to 1\n+ [0x00000945] Advance Line by -651 to 109\n+ [0x00000948] Copy (view 1)\n+ [0x00000949] Set column to 3\n+ [0x0000094b] Special opcode 7: advance Address by 0 to 0x33b0 and Line by 2 to 111 (view 2)\n+ [0x0000094c] Set column to 10\n+ [0x0000094e] Set is_stmt to 0\n+ [0x0000094f] Copy (view 3)\n+ [0x00000950] Advance PC by constant 17 to 0x33c1\n+ [0x00000951] Special opcode 145: advance Address by 10 to 0x33cb and Line by 0 to 111\n+ [0x00000952] Set File Name to entry 1 in the File Name Table\n+ [0x00000954] Set column to 2\n+ [0x00000956] Set is_stmt to 1\n+ [0x00000957] Advance Line by 654 to 765\n+ [0x0000095a] Copy (view 1)\n+ [0x0000095b] Set File Name to entry 2 in the File Name Table\n+ [0x0000095d] Set column to 1\n+ [0x0000095f] Advance Line by -656 to 109\n+ [0x00000962] Copy (view 2)\n+ [0x00000963] Set column to 3\n+ [0x00000965] Special opcode 7: advance Address by 0 to 0x33cb and Line by 2 to 111 (view 3)\n+ [0x00000966] Set column to 10\n+ [0x00000968] Set is_stmt to 0\n+ [0x00000969] Copy (view 4)\n+ [0x0000096a] Special opcode 201: advance Address by 14 to 0x33d9 and Line by 0 to 111\n+ [0x0000096b] Set File Name to entry 1 in the File Name Table\n+ [0x0000096d] Set column to 2\n+ [0x0000096f] Set is_stmt to 1\n+ [0x00000970] Advance Line by 658 to 769\n+ [0x00000973] Copy (view 1)\n+ [0x00000974] Set column to 4\n+ [0x00000976] Set is_stmt to 0\n+ [0x00000977] Copy (view 2)\n+ [0x00000978] Set column to 24\n+ [0x0000097a] Special opcode 119: advance Address by 8 to 0x33e1 and Line by 2 to 771\n+ [0x0000097b] Set column to 4\n+ [0x0000097d] Set is_stmt to 1\n+ [0x0000097e] Advance Line by 25 to 796\n+ [0x00000980] Special opcode 215: advance Address by 15 to 0x33f0 and Line by 0 to 796\n+ [0x00000981] Set column to 8\n+ [0x00000983] Set is_stmt to 0\n+ [0x00000984] Copy (view 1)\n+ [0x00000985] Set column to 6\n+ [0x00000987] Extended opcode 4: set Discriminator to 1\n+ [0x0000098b] Special opcode 229: advance Address by 16 to 0x3400 and Line by 0 to 796\n+ [0x0000098c] Set column to 4\n+ [0x0000098e] Set is_stmt to 1\n+ [0x0000098f] Advance Line by 15 to 811\n+ [0x00000991] Special opcode 131: advance Address by 9 to 0x3409 and Line by 0 to 811\n+ [0x00000992] Set column to 8\n+ [0x00000994] Set is_stmt to 0\n+ [0x00000995] Copy (view 1)\n+ [0x00000996] Set column to 6\n+ [0x00000998] Extended opcode 4: set Discriminator to 1\n+ [0x0000099c] Special opcode 187: advance Address by 13 to 0x3416 and Line by 0 to 811\n+ [0x0000099d] Set column to 24\n+ [0x0000099f] Set is_stmt to 1\n+ [0x000009a0] Advance Line by -39 to 772\n+ [0x000009a2] Special opcode 131: advance Address by 9 to 0x341f and Line by 0 to 772\n+ [0x000009a3] Set column to 4\n+ [0x000009a5] Special opcode 162: advance Address by 11 to 0x342a and Line by 3 to 775\n+ [0x000009a6] Set File Name to entry 2 in the File Name Table\n+ [0x000009a8] Set column to 10\n+ [0x000009aa] Set is_stmt to 0\n+ [0x000009ab] Advance Line by -664 to 111\n+ [0x000009ae] Copy (view 1)\n+ [0x000009af] Set File Name to entry 1 in the File Name Table\n+ [0x000009b1] Set column to 4\n+ [0x000009b3] Advance Line by 664 to 775\n+ [0x000009b6] Special opcode 103: advance Address by 7 to 0x3431 and Line by 0 to 775\n+ [0x000009b7] Set File Name to entry 2 in the File Name Table\n+ [0x000009b9] Set column to 1\n+ [0x000009bb] Set is_stmt to 1\n+ [0x000009bc] Advance Line by -666 to 109\n+ [0x000009bf] Special opcode 61: advance Address by 4 to 0x3435 and Line by 0 to 109\n+ [0x000009c0] Set column to 3\n+ [0x000009c2] Special opcode 7: advance Address by 0 to 0x3435 and Line by 2 to 111 (view 1)\n+ [0x000009c3] Set column to 10\n+ [0x000009c5] Set is_stmt to 0\n+ [0x000009c6] Copy (view 2)\n+ [0x000009c7] Advance PC by constant 17 to 0x3446\n+ [0x000009c8] Special opcode 75: advance Address by 5 to 0x344b and Line by 0 to 111\n+ [0x000009c9] Set File Name to entry 1 in the File Name Table\n+ [0x000009cb] Set column to 4\n+ [0x000009cd] Set is_stmt to 1\n+ [0x000009ce] Advance Line by 669 to 780\n+ [0x000009d1] Copy (view 1)\n+ [0x000009d2] Set column to 8\n+ [0x000009d4] Set is_stmt to 0\n+ [0x000009d5] Copy (view 2)\n+ [0x000009d6] Set column to 6\n+ [0x000009d8] Extended opcode 4: set Discriminator to 1\n+ [0x000009dc] Advance PC by constant 17 to 0x345c\n+ [0x000009dd] Special opcode 47: advance Address by 3 to 0x345f and Line by 0 to 780\n+ [0x000009de] Set column to 5\n+ [0x000009e0] Set is_stmt to 1\n+ [0x000009e1] Special opcode 81: advance Address by 5 to 0x3464 and Line by 6 to 786\n+ [0x000009e2] Advance PC by 37 to 0x3489\n+ [0x000009e4] Special opcode 13: advance Address by 0 to 0x3489 and Line by 8 to 794\n+ [0x000009e5] Set column to 3\n+ [0x000009e7] Advance Line by -80 to 714\n+ [0x000009ea] Special opcode 103: advance Address by 7 to 0x3490 and Line by 0 to 714\n+ [0x000009eb] Set is_stmt to 0\n+ [0x000009ec] Advance PC by constant 17 to 0x34a1\n+ [0x000009ed] Special opcode 75: advance Address by 5 to 0x34a6 and Line by 0 to 714\n+ [0x000009ee] Special opcode 75: advance Address by 5 to 0x34ab and Line by 0 to 714\n+ [0x000009ef] Set is_stmt to 1\n+ [0x000009f0] Special opcode 82: advance Address by 5 to 0x34b0 and Line by 7 to 721\n+ [0x000009f1] Set column to 9\n+ [0x000009f3] Set is_stmt to 0\n+ [0x000009f4] Copy (view 1)\n+ [0x000009f5] Set column to 5\n+ [0x000009f7] Set is_stmt to 1\n+ [0x000009f8] Advance Line by 80 to 801\n+ [0x000009fb] Special opcode 117: advance Address by 8 to 0x34b8 and Line by 0 to 801\n+ [0x000009fc] Advance PC by 37 to 0x34dd\n+ [0x000009fe] Special opcode 13: advance Address by 0 to 0x34dd and Line by 8 to 809\n+ [0x000009ff] Special opcode 165: advance Address by 11 to 0x34e8 and Line by 6 to 815\n+ [0x00000a00] Advance PC by 37 to 0x350d\n+ [0x00000a02] Special opcode 13: advance Address by 0 to 0x350d and Line by 8 to 823\n+ [0x00000a03] Set column to 1\n+ [0x00000a05] Set is_stmt to 0\n+ [0x00000a06] Advance Line by 14 to 837\n+ [0x00000a08] Special opcode 75: advance Address by 5 to 0x3512 and Line by 0 to 837\n+ [0x00000a09] Advance PC by 5 to 0x3517\n+ [0x00000a0b] Extended opcode 1: End of Sequence\n \n \n- Offset: 0xa12\n+ Offset: 0xa0e\n Length: 45\n DWARF Version: 5\n Address size (bytes): 8\n Segment selector (bytes): 0\n Prologue Length: 37\n Minimum Instruction Length: 1\n Maximum Ops per Instruction: 1\n@@ -1699,24 +1698,24 @@\n Opcode 7 has 0 args\n Opcode 8 has 0 args\n Opcode 9 has 1 arg\n Opcode 10 has 0 args\n Opcode 11 has 0 args\n Opcode 12 has 1 arg\n \n- The Directory Table (offset 0xa34, lines 1, columns 1):\n+ The Directory Table (offset 0xa30, lines 1, columns 1):\n Entry\tName\n- 0\t(line_strp)\t(offset: 0x25): ./vsapmtools\n+ 0\t(line_strp)\t(offset: 0xe): ./vsapmtools\n \n- The File Name Table (offset 0xa3e, lines 1, columns 2):\n+ The File Name Table (offset 0xa3a, lines 1, columns 2):\n Entry\tDir\tName\n- 0\t(udata)\t0\t(line_strp)\t(offset: 0x1cb): vsapmtools_getopt.c\n+ 0\t(udata)\t0\t(line_strp)\t(offset: 0x1b4): vsapmtools_getopt.c\n \n No Line Number Statements.\n- Offset: 0xa43\n+ Offset: 0xa3f\n Length: 1316\n DWARF Version: 5\n Address size (bytes): 8\n Segment selector (bytes): 0\n Prologue Length: 198\n Minimum Instruction Length: 1\n Maximum Ops per Instruction: 1\n@@ -1735,767 +1734,767 @@\n Opcode 7 has 0 args\n Opcode 8 has 0 args\n Opcode 9 has 1 arg\n Opcode 10 has 0 args\n Opcode 11 has 0 args\n Opcode 12 has 1 arg\n \n- The Directory Table (offset 0xa65, lines 10, columns 1):\n+ The Directory Table (offset 0xa61, lines 10, columns 1):\n Entry\tName\n- 0\t(line_strp)\t(offset: 0x25): ./vsapmtools\n- 1\t(line_strp)\t(offset: 0x32): /usr/include/x86_64-linux-gnu/bits\n- 2\t(line_strp)\t(offset: 0x7e): /usr/include/x86_64-linux-gnu/bits/types\n- 3\t(line_strp)\t(offset: 0xa7): /usr/include\n- 4\t(line_strp)\t(offset: 0xb4): ../include/libvsapm\n- 5\t(line_strp)\t(offset: 0xc8): ../common\n- 6\t(line_strp)\t(offset: 0xd2): ../libcerror\n- 7\t(line_strp)\t(offset: 0xdf): ../include\n- 8\t(line_strp)\t(offset: 0x1eb): ../libclocale\n- 9\t(line_strp)\t(offset: 0x1f9): ../libcnotify\n+ 0\t(line_strp)\t(offset: 0xe): ./vsapmtools\n+ 1\t(line_strp)\t(offset: 0x1b): /usr/include/x86_64-linux-gnu/bits\n+ 2\t(line_strp)\t(offset: 0x67): /usr/include/x86_64-linux-gnu/bits/types\n+ 3\t(line_strp)\t(offset: 0x90): /usr/include\n+ 4\t(line_strp)\t(offset: 0x9d): ../include/libvsapm\n+ 5\t(line_strp)\t(offset: 0xb1): ../common\n+ 6\t(line_strp)\t(offset: 0xbb): ../libcerror\n+ 7\t(line_strp)\t(offset: 0xc8): ../include\n+ 8\t(line_strp)\t(offset: 0x1d4): ../libclocale\n+ 9\t(line_strp)\t(offset: 0x1e2): ../libcnotify\n \n- The File Name Table (offset 0xa93, lines 26, columns 2):\n+ The File Name Table (offset 0xa8f, lines 26, columns 2):\n Entry\tDir\tName\n- 0\t(udata)\t0\t(line_strp)\t(offset: 0x1df): vsapminfo.c\n- 1\t(udata)\t0\t(line_strp)\t(offset: 0x1df): vsapminfo.c\n- 2\t(udata)\t1\t(line_strp)\t(offset: 0xea): stdio2.h\n- 3\t(udata)\t1\t(line_strp)\t(offset: 0x152): types.h\n- 4\t(udata)\t2\t(line_strp)\t(offset: 0xfc): struct_FILE.h\n- 5\t(udata)\t2\t(line_strp)\t(offset: 0x103): FILE.h\n- 6\t(udata)\t3\t(line_strp)\t(offset: 0x1a5): stdio.h\n- 7\t(udata)\t1\t(line_strp)\t(offset: 0x118): stdint-uintn.h\n- 8\t(udata)\t3\t(line_strp)\t(offset: 0x127): stdint.h\n- 9\t(udata)\t4\t(line_strp)\t(offset: 0x152): types.h\n- 10\t(udata)\t5\t(line_strp)\t(offset: 0x152): types.h\n- 11\t(udata)\t1\t(line_strp)\t(offset: 0x207): getopt_core.h\n- 12\t(udata)\t6\t(line_strp)\t(offset: 0x148): libcerror_types.h\n- 13\t(udata)\t4\t(line_strp)\t(offset: 0x19d): error.h\n- 14\t(udata)\t0\t(line_strp)\t(offset: 0x15a): info_handle.h\n- 15\t(udata)\t0\t(line_strp)\t(offset: 0x215): vsapmtools_signal.h\n- 16\t(udata)\t7\t(line_strp)\t(offset: 0x168): libvsapm.h\n- 17\t(udata)\t0\t(line_strp)\t(offset: 0x229): vsapmtools_output.h\n- 18\t(udata)\t8\t(line_strp)\t(offset: 0x23d): libclocale_support.h\n- 19\t(udata)\t9\t(line_strp)\t(offset: 0x252): libcnotify_verbose.h\n- 20\t(udata)\t9\t(line_strp)\t(offset: 0x267): libcnotify_stream.h\n- 21\t(udata)\t3\t(line_strp)\t(offset: 0x27b): unistd.h\n- 22\t(udata)\t6\t(line_strp)\t(offset: 0x193): libcerror_error.h\n- 23\t(udata)\t9\t(line_strp)\t(offset: 0x284): libcnotify_print.h\n- 24\t(udata)\t1\t(line_strp)\t(offset: 0x173): stdio2-decl.h\n- 25\t(udata)\t0\t(line_strp)\t(offset: 0x1c0): \n+ 0\t(udata)\t0\t(line_strp)\t(offset: 0x1c8): vsapminfo.c\n+ 1\t(udata)\t0\t(line_strp)\t(offset: 0x1c8): vsapminfo.c\n+ 2\t(udata)\t1\t(line_strp)\t(offset: 0xd3): stdio2.h\n+ 3\t(udata)\t1\t(line_strp)\t(offset: 0x13b): types.h\n+ 4\t(udata)\t2\t(line_strp)\t(offset: 0xe5): struct_FILE.h\n+ 5\t(udata)\t2\t(line_strp)\t(offset: 0xec): FILE.h\n+ 6\t(udata)\t3\t(line_strp)\t(offset: 0x18e): stdio.h\n+ 7\t(udata)\t1\t(line_strp)\t(offset: 0x101): stdint-uintn.h\n+ 8\t(udata)\t3\t(line_strp)\t(offset: 0x110): stdint.h\n+ 9\t(udata)\t4\t(line_strp)\t(offset: 0x13b): types.h\n+ 10\t(udata)\t5\t(line_strp)\t(offset: 0x13b): types.h\n+ 11\t(udata)\t1\t(line_strp)\t(offset: 0x1f0): getopt_core.h\n+ 12\t(udata)\t6\t(line_strp)\t(offset: 0x131): libcerror_types.h\n+ 13\t(udata)\t4\t(line_strp)\t(offset: 0x186): error.h\n+ 14\t(udata)\t0\t(line_strp)\t(offset: 0x143): info_handle.h\n+ 15\t(udata)\t0\t(line_strp)\t(offset: 0x1fe): vsapmtools_signal.h\n+ 16\t(udata)\t7\t(line_strp)\t(offset: 0x151): libvsapm.h\n+ 17\t(udata)\t0\t(line_strp)\t(offset: 0x212): vsapmtools_output.h\n+ 18\t(udata)\t8\t(line_strp)\t(offset: 0x226): libclocale_support.h\n+ 19\t(udata)\t9\t(line_strp)\t(offset: 0x23b): libcnotify_verbose.h\n+ 20\t(udata)\t9\t(line_strp)\t(offset: 0x250): libcnotify_stream.h\n+ 21\t(udata)\t3\t(line_strp)\t(offset: 0x264): unistd.h\n+ 22\t(udata)\t6\t(line_strp)\t(offset: 0x17c): libcerror_error.h\n+ 23\t(udata)\t9\t(line_strp)\t(offset: 0x26d): libcnotify_print.h\n+ 24\t(udata)\t1\t(line_strp)\t(offset: 0x15c): stdio2-decl.h\n+ 25\t(udata)\t0\t(line_strp)\t(offset: 0x1a9): \n \n Line Number Statements:\n- [0x00000b15] Set column to 6\n- [0x00000b17] Extended opcode 2: set Address to 0x3520\n- [0x00000b22] Advance Line by 56 to 57\n- [0x00000b24] Copy\n- [0x00000b25] Set column to 2\n- [0x00000b27] Special opcode 12: advance Address by 0 to 0x3520 and Line by 7 to 64 (view 1)\n- [0x00000b28] Set File Name to entry 2 in the File Name Table\n- [0x00000b2a] Set column to 1\n- [0x00000b2c] Advance Line by 45 to 109\n- [0x00000b2e] Copy (view 2)\n- [0x00000b2f] Set column to 3\n- [0x00000b31] Special opcode 7: advance Address by 0 to 0x3520 and Line by 2 to 111 (view 3)\n- [0x00000b32] Set File Name to entry 1 in the File Name Table\n- [0x00000b34] Set column to 6\n- [0x00000b36] Set is_stmt to 0\n- [0x00000b37] Advance Line by -54 to 57\n- [0x00000b39] Copy (view 4)\n- [0x00000b3a] Set File Name to entry 2 in the File Name Table\n- [0x00000b3c] Set column to 10\n- [0x00000b3e] Advance Line by 54 to 111\n- [0x00000b40] Special opcode 19: advance Address by 1 to 0x3521 and Line by 0 to 111\n- [0x00000b41] Set File Name to entry 1 in the File Name Table\n- [0x00000b43] Set column to 6\n- [0x00000b45] Advance Line by -54 to 57\n- [0x00000b47] Special opcode 47: advance Address by 3 to 0x3524 and Line by 0 to 57\n- [0x00000b48] Set File Name to entry 2 in the File Name Table\n- [0x00000b4a] Set column to 10\n- [0x00000b4c] Advance Line by 54 to 111\n- [0x00000b4e] Special opcode 47: advance Address by 3 to 0x3527 and Line by 0 to 111\n- [0x00000b4f] Advance PC by constant 17 to 0x3538\n- [0x00000b50] Special opcode 5: advance Address by 0 to 0x3538 and Line by 0 to 111\n- [0x00000b51] Special opcode 75: advance Address by 5 to 0x353d and Line by 0 to 111\n- [0x00000b52] Set File Name to entry 1 in the File Name Table\n- [0x00000b54] Set column to 2\n- [0x00000b56] Set is_stmt to 1\n- [0x00000b57] Advance Line by -44 to 67\n- [0x00000b59] Copy (view 1)\n- [0x00000b5a] Set File Name to entry 2 in the File Name Table\n- [0x00000b5c] Set column to 1\n- [0x00000b5e] Advance Line by 42 to 109\n- [0x00000b60] Copy (view 2)\n- [0x00000b61] Set column to 3\n- [0x00000b63] Special opcode 7: advance Address by 0 to 0x353d and Line by 2 to 111 (view 3)\n- [0x00000b64] Set column to 10\n- [0x00000b66] Set is_stmt to 0\n- [0x00000b67] Copy (view 4)\n- [0x00000b68] Advance PC by constant 17 to 0x354e\n- [0x00000b69] Special opcode 117: advance Address by 8 to 0x3556 and Line by 0 to 111\n- [0x00000b6a] Set File Name to entry 1 in the File Name Table\n- [0x00000b6c] Set column to 2\n- [0x00000b6e] Set is_stmt to 1\n- [0x00000b6f] Advance Line by -42 to 69\n- [0x00000b71] Copy (view 1)\n- [0x00000b72] Set File Name to entry 2 in the File Name Table\n- [0x00000b74] Set column to 1\n- [0x00000b76] Advance Line by 40 to 109\n- [0x00000b78] Copy (view 2)\n- [0x00000b79] Set column to 3\n- [0x00000b7b] Special opcode 7: advance Address by 0 to 0x3556 and Line by 2 to 111 (view 3)\n- [0x00000b7c] Set column to 10\n- [0x00000b7e] Set is_stmt to 0\n- [0x00000b7f] Copy (view 4)\n- [0x00000b80] Advance PC by constant 17 to 0x3567\n- [0x00000b81] Special opcode 117: advance Address by 8 to 0x356f and Line by 0 to 111\n- [0x00000b82] Set File Name to entry 1 in the File Name Table\n- [0x00000b84] Set column to 2\n- [0x00000b86] Set is_stmt to 1\n- [0x00000b87] Advance Line by -40 to 71\n- [0x00000b89] Copy (view 1)\n- [0x00000b8a] Set File Name to entry 2 in the File Name Table\n- [0x00000b8c] Set column to 1\n- [0x00000b8e] Advance Line by 38 to 109\n- [0x00000b90] Copy (view 2)\n- [0x00000b91] Set column to 3\n- [0x00000b93] Special opcode 7: advance Address by 0 to 0x356f and Line by 2 to 111 (view 3)\n- [0x00000b94] Set column to 10\n- [0x00000b96] Set is_stmt to 0\n- [0x00000b97] Copy (view 4)\n- [0x00000b98] Advance PC by constant 17 to 0x3580\n- [0x00000b99] Special opcode 117: advance Address by 8 to 0x3588 and Line by 0 to 111\n- [0x00000b9a] Set File Name to entry 1 in the File Name Table\n- [0x00000b9c] Set column to 2\n- [0x00000b9e] Set is_stmt to 1\n- [0x00000b9f] Advance Line by -38 to 73\n- [0x00000ba1] Copy (view 1)\n- [0x00000ba2] Set File Name to entry 2 in the File Name Table\n- [0x00000ba4] Set column to 1\n- [0x00000ba6] Advance Line by 36 to 109\n- [0x00000ba8] Copy (view 2)\n- [0x00000ba9] Set column to 3\n- [0x00000bab] Special opcode 7: advance Address by 0 to 0x3588 and Line by 2 to 111 (view 3)\n- [0x00000bac] Set column to 10\n- [0x00000bae] Set is_stmt to 0\n- [0x00000baf] Copy (view 4)\n- [0x00000bb0] Advance PC by constant 17 to 0x3599\n- [0x00000bb1] Special opcode 117: advance Address by 8 to 0x35a1 and Line by 0 to 111\n- [0x00000bb2] Set File Name to entry 1 in the File Name Table\n- [0x00000bb4] Set column to 2\n- [0x00000bb6] Set is_stmt to 1\n- [0x00000bb7] Advance Line by -37 to 74\n- [0x00000bb9] Copy (view 1)\n- [0x00000bba] Set File Name to entry 2 in the File Name Table\n- [0x00000bbc] Set column to 1\n- [0x00000bbe] Advance Line by 35 to 109\n- [0x00000bc0] Copy (view 2)\n- [0x00000bc1] Set column to 3\n- [0x00000bc3] Special opcode 7: advance Address by 0 to 0x35a1 and Line by 2 to 111 (view 3)\n- [0x00000bc4] Set column to 10\n- [0x00000bc6] Set is_stmt to 0\n- [0x00000bc7] Copy (view 4)\n- [0x00000bc8] Advance PC by constant 17 to 0x35b2\n- [0x00000bc9] Special opcode 117: advance Address by 8 to 0x35ba and Line by 0 to 111\n- [0x00000bca] Set File Name to entry 1 in the File Name Table\n- [0x00000bcc] Set column to 2\n- [0x00000bce] Set is_stmt to 1\n- [0x00000bcf] Advance Line by -36 to 75\n- [0x00000bd1] Copy (view 1)\n- [0x00000bd2] Set File Name to entry 2 in the File Name Table\n- [0x00000bd4] Set column to 1\n- [0x00000bd6] Advance Line by 34 to 109\n- [0x00000bd8] Copy (view 2)\n- [0x00000bd9] Set column to 3\n- [0x00000bdb] Special opcode 7: advance Address by 0 to 0x35ba and Line by 2 to 111 (view 3)\n- [0x00000bdc] Set column to 10\n- [0x00000bde] Set is_stmt to 0\n- [0x00000bdf] Copy (view 4)\n- [0x00000be0] Set File Name to entry 1 in the File Name Table\n- [0x00000be2] Set column to 1\n- [0x00000be4] Advance Line by -35 to 76\n- [0x00000be6] Special opcode 47: advance Address by 3 to 0x35bd and Line by 0 to 76\n- [0x00000be7] Set File Name to entry 2 in the File Name Table\n- [0x00000be9] Set column to 10\n- [0x00000beb] Advance Line by 35 to 111\n- [0x00000bed] Special opcode 19: advance Address by 1 to 0x35be and Line by 0 to 111\n- [0x00000bee] Advance PC by constant 17 to 0x35cf\n- [0x00000bef] Special opcode 75: advance Address by 5 to 0x35d4 and Line by 0 to 111\n- [0x00000bf0] Set File Name to entry 1 in the File Name Table\n- [0x00000bf2] Set column to 1\n- [0x00000bf4] Set is_stmt to 1\n- [0x00000bf5] Extended opcode 2: set Address to 0x35e0\n- [0x00000c00] Advance Line by -52 to 59\n- [0x00000c02] Copy\n- [0x00000c03] Set is_stmt to 0\n- [0x00000c04] Copy (view 1)\n- [0x00000c05] Set column to 2\n- [0x00000c07] Set is_stmt to 1\n- [0x00000c08] Special opcode 62: advance Address by 4 to 0x35e4 and Line by 1 to 60\n- [0x00000c09] Set column to 4\n- [0x00000c0b] Set is_stmt to 0\n- [0x00000c0c] Copy (view 1)\n- [0x00000c0d] Set column to 1\n- [0x00000c0f] Advance Line by 16 to 76\n- [0x00000c11] Special opcode 173: advance Address by 12 to 0x35f0 and Line by 0 to 76\n- [0x00000c12] Set is_stmt to 1\n- [0x00000c13] Special opcode 235: advance Address by 16 to 0x3600 and Line by 6 to 82\n- [0x00000c14] Set is_stmt to 0\n- [0x00000c15] Copy (view 1)\n- [0x00000c16] Set column to 28\n- [0x00000c18] Special opcode 139: advance Address by 9 to 0x3609 and Line by 8 to 90\n- [0x00000c19] Set column to 1\n- [0x00000c1b] Advance Line by -8 to 82\n- [0x00000c1d] Special opcode 103: advance Address by 7 to 0x3610 and Line by 0 to 82\n- [0x00000c1e] Set column to 2\n- [0x00000c20] Set is_stmt to 1\n- [0x00000c21] Special opcode 230: advance Address by 16 to 0x3620 and Line by 1 to 83\n- [0x00000c22] Set column to 21\n- [0x00000c24] Set is_stmt to 0\n- [0x00000c25] Copy (view 1)\n- [0x00000c26] Set column to 2\n- [0x00000c28] Set is_stmt to 1\n- [0x00000c29] Special opcode 118: advance Address by 8 to 0x3628 and Line by 1 to 84\n- [0x00000c2a] Special opcode 9: advance Address by 0 to 0x3628 and Line by 4 to 88 (view 1)\n- [0x00000c2b] Set column to 18\n- [0x00000c2d] Set is_stmt to 0\n- [0x00000c2e] Copy (view 2)\n- [0x00000c2f] Set column to 2\n- [0x00000c31] Set is_stmt to 1\n- [0x00000c32] Special opcode 147: advance Address by 10 to 0x3632 and Line by 2 to 90\n- [0x00000c33] Set column to 4\n- [0x00000c35] Set is_stmt to 0\n- [0x00000c36] Copy (view 1)\n- [0x00000c37] Set column to 3\n- [0x00000c39] Set is_stmt to 1\n- [0x00000c3a] Special opcode 77: advance Address by 5 to 0x3637 and Line by 2 to 92\n- [0x00000c3b] Set column to 7\n- [0x00000c3d] Set is_stmt to 0\n- [0x00000c3e] Copy (view 1)\n- [0x00000c3f] Set column to 5\n- [0x00000c41] Extended opcode 4: set Discriminator to 1\n- [0x00000c45] Special opcode 117: advance Address by 8 to 0x363f and Line by 0 to 92\n- [0x00000c46] Set column to 2\n- [0x00000c48] Set is_stmt to 1\n- [0x00000c49] Advance Line by 20 to 112\n- [0x00000c4b] Special opcode 75: advance Address by 5 to 0x3644 and Line by 0 to 112\n- [0x00000c4c] Set column to 6\n- [0x00000c4e] Set is_stmt to 0\n- [0x00000c4f] Copy (view 1)\n- [0x00000c50] Set column to 4\n- [0x00000c52] Extended opcode 4: set Discriminator to 1\n- [0x00000c56] Special opcode 103: advance Address by 7 to 0x364b and Line by 0 to 112\n- [0x00000c57] Set column to 1\n- [0x00000c59] Special opcode 69: advance Address by 4 to 0x364f and Line by 8 to 120\n- [0x00000c5a] Set column to 4\n- [0x00000c5c] Set is_stmt to 1\n- [0x00000c5d] Advance Line by -24 to 96\n- [0x00000c5f] Advance PC by constant 17 to 0x3660\n- [0x00000c60] Special opcode 117: advance Address by 8 to 0x3668 and Line by 0 to 96\n- [0x00000c61] Advance PC by constant 17 to 0x3679\n- [0x00000c62] Special opcode 65: advance Address by 4 to 0x367d and Line by 4 to 100\n- [0x00000c63] Special opcode 133: advance Address by 9 to 0x3686 and Line by 2 to 102\n- [0x00000c64] Set column to 2\n- [0x00000c66] Advance Line by 10 to 112\n- [0x00000c68] Special opcode 117: advance Address by 8 to 0x368e and Line by 0 to 112\n- [0x00000c69] Set column to 6\n- [0x00000c6b] Set is_stmt to 0\n- [0x00000c6c] Copy (view 1)\n- [0x00000c6d] Set column to 4\n- [0x00000c6f] Extended opcode 4: set Discriminator to 1\n- [0x00000c73] Special opcode 103: advance Address by 7 to 0x3695 and Line by 0 to 112\n- [0x00000c74] Set column to 3\n- [0x00000c76] Set is_stmt to 1\n- [0x00000c77] Special opcode 65: advance Address by 4 to 0x3699 and Line by 4 to 116\n- [0x00000c78] Set column to 1\n- [0x00000c7a] Set is_stmt to 0\n- [0x00000c7b] Advance PC by constant 17 to 0x36aa\n- [0x00000c7c] Special opcode 65: advance Address by 4 to 0x36ae and Line by 4 to 120\n- [0x00000c7d] Advance PC by 7 to 0x36b5\n- [0x00000c7f] Extended opcode 1: End of Sequence\n-\n- [0x00000c82] Set column to 1\n- [0x00000c84] Extended opcode 2: set Address to 0x2270\n- [0x00000c8f] Advance Line by 128 to 129\n- [0x00000c92] Copy\n- [0x00000c93] Set is_stmt to 0\n- [0x00000c94] Copy (view 1)\n- [0x00000c95] Set column to 2\n- [0x00000c97] Advance Line by 9 to 138\n- [0x00000c99] Advance PC by constant 17 to 0x2281\n- [0x00000c9a] Special opcode 33: advance Address by 2 to 0x2283 and Line by 0 to 138\n- [0x00000c9b] Set column to 1\n- [0x00000c9d] Advance Line by -9 to 129\n- [0x00000c9f] Special opcode 103: advance Address by 7 to 0x228a and Line by 0 to 129\n- [0x00000ca0] Set column to 2\n- [0x00000ca2] Set is_stmt to 1\n- [0x00000ca3] Advance PC by constant 17 to 0x229b\n- [0x00000ca4] Special opcode 6: advance Address by 0 to 0x229b and Line by 1 to 130\n- [0x00000ca5] Set is_stmt to 0\n- [0x00000ca6] Special opcode 13: advance Address by 0 to 0x229b and Line by 8 to 138 (view 1)\n- [0x00000ca7] Set column to 21\n- [0x00000ca9] Advance Line by -8 to 130\n- [0x00000cab] Special opcode 33: advance Address by 2 to 0x229d and Line by 0 to 130\n- [0x00000cac] Set column to 2\n- [0x00000cae] Set is_stmt to 1\n- [0x00000caf] Special opcode 118: advance Address by 8 to 0x22a5 and Line by 1 to 131\n- [0x00000cb0] Special opcode 6: advance Address by 0 to 0x22a5 and Line by 1 to 132 (view 1)\n- [0x00000cb1] Special opcode 6: advance Address by 0 to 0x22a5 and Line by 1 to 133 (view 2)\n- [0x00000cb2] Special opcode 6: advance Address by 0 to 0x22a5 and Line by 1 to 134 (view 3)\n- [0x00000cb3] Special opcode 6: advance Address by 0 to 0x22a5 and Line by 1 to 135 (view 4)\n- [0x00000cb4] Special opcode 6: advance Address by 0 to 0x22a5 and Line by 1 to 136 (view 5)\n- [0x00000cb5] Special opcode 7: advance Address by 0 to 0x22a5 and Line by 2 to 138 (view 6)\n- [0x00000cb6] Special opcode 78: advance Address by 5 to 0x22aa and Line by 3 to 141\n- [0x00000cb7] Special opcode 148: advance Address by 10 to 0x22b4 and Line by 3 to 144\n- [0x00000cb8] Set column to 6\n- [0x00000cba] Set is_stmt to 0\n- [0x00000cbb] Copy (view 1)\n- [0x00000cbc] Set column to 4\n- [0x00000cbe] Extended opcode 4: set Discriminator to 1\n- [0x00000cc2] Special opcode 215: advance Address by 15 to 0x22c3 and Line by 0 to 144\n- [0x00000cc3] Set column to 3\n- [0x00000cc5] Set is_stmt to 1\n- [0x00000cc6] Special opcode 79: advance Address by 5 to 0x22c8 and Line by 4 to 148\n- [0x00000cc7] Set File Name to entry 2 in the File Name Table\n- [0x00000cc9] Set column to 1\n- [0x00000ccb] Advance Line by -39 to 109\n- [0x00000ccd] Copy (view 1)\n- [0x00000cce] Set column to 3\n- [0x00000cd0] Special opcode 7: advance Address by 0 to 0x22c8 and Line by 2 to 111 (view 2)\n- [0x00000cd1] Set column to 10\n- [0x00000cd3] Set is_stmt to 0\n- [0x00000cd4] Copy (view 3)\n- [0x00000cd5] Advance PC by constant 17 to 0x22d9\n- [0x00000cd6] Special opcode 173: advance Address by 12 to 0x22e5 and Line by 0 to 111\n- [0x00000cd7] Set File Name to entry 1 in the File Name Table\n- [0x00000cd9] Set column to 3\n- [0x00000cdb] Set is_stmt to 1\n- [0x00000cdc] Advance Line by 41 to 152\n- [0x00000cde] Copy (view 1)\n- [0x00000cdf] Set column to 2\n- [0x00000ce1] Advance Line by 157 to 309\n- [0x00000ce4] Copy (view 2)\n- [0x00000ce5] Set column to 12\n- [0x00000ce7] Set is_stmt to 0\n- [0x00000ce8] Copy (view 3)\n- [0x00000ce9] Set column to 4\n- [0x00000ceb] Special opcode 61: advance Address by 4 to 0x22e9 and Line by 0 to 309\n- [0x00000cec] Set column to 3\n- [0x00000cee] Set is_stmt to 1\n- [0x00000cef] Special opcode 77: advance Address by 5 to 0x22ee and Line by 2 to 311\n- [0x00000cf0] Special opcode 77: advance Address by 5 to 0x22f3 and Line by 2 to 313\n- [0x00000cf1] Set column to 2\n- [0x00000cf3] Special opcode 120: advance Address by 8 to 0x22fb and Line by 3 to 316\n- [0x00000cf4] Set column to 4\n- [0x00000cf6] Set is_stmt to 0\n- [0x00000cf7] Copy (view 1)\n- [0x00000cf8] Set column to 3\n- [0x00000cfa] Set is_stmt to 1\n- [0x00000cfb] Special opcode 147: advance Address by 10 to 0x2305 and Line by 2 to 318\n- [0x00000cfc] Set column to 11\n- [0x00000cfe] Set is_stmt to 0\n- [0x00000cff] Advance Line by -133 to 185\n- [0x00000d02] Special opcode 201: advance Address by 14 to 0x2313 and Line by 0 to 185\n- [0x00000d03] Set column to 1\n- [0x00000d05] Advance Line by 138 to 323\n- [0x00000d08] Special opcode 75: advance Address by 5 to 0x2318 and Line by 0 to 323\n- [0x00000d09] Advance PC by constant 17 to 0x2329\n- [0x00000d0a] Special opcode 187: advance Address by 13 to 0x2336 and Line by 0 to 323\n- [0x00000d0b] Set column to 2\n- [0x00000d0d] Set is_stmt to 1\n- [0x00000d0e] Advance Line by -169 to 154\n- [0x00000d11] Special opcode 47: advance Address by 3 to 0x2339 and Line by 0 to 154\n- [0x00000d12] Set column to 6\n- [0x00000d14] Set is_stmt to 0\n- [0x00000d15] Copy (view 1)\n- [0x00000d16] Set column to 4\n- [0x00000d18] Extended opcode 4: set Discriminator to 1\n- [0x00000d1c] Special opcode 187: advance Address by 13 to 0x2346 and Line by 0 to 154\n- [0x00000d1d] Set column to 2\n- [0x00000d1f] Set is_stmt to 1\n- [0x00000d20] Advance Line by 10 to 164\n- [0x00000d22] Special opcode 75: advance Address by 5 to 0x234b and Line by 0 to 164\n- [0x00000d23] Set column to 6\n- [0x00000d25] Set is_stmt to 0\n- [0x00000d26] Advance Line by -28 to 136\n- [0x00000d28] Special opcode 201: advance Address by 14 to 0x2359 and Line by 0 to 136\n- [0x00000d29] Set column to 22\n- [0x00000d2b] Special opcode 28: advance Address by 2 to 0x235b and Line by -5 to 131\n- [0x00000d2c] Set column to 2\n- [0x00000d2e] Advance Line by 33 to 164\n- [0x00000d30] Special opcode 47: advance Address by 3 to 0x235e and Line by 0 to 164\n- [0x00000d31] Set is_stmt to 1\n- [0x00000d32] Special opcode 79: advance Address by 5 to 0x2363 and Line by 4 to 168\n- [0x00000d33] Set column to 51\n- [0x00000d35] Special opcode 8: advance Address by 0 to 0x2363 and Line by 3 to 171 (view 1)\n- [0x00000d36] Set column to 20\n- [0x00000d38] Set is_stmt to 0\n- [0x00000d39] Special opcode 2: advance Address by 0 to 0x2363 and Line by -3 to 168 (view 2)\n- [0x00000d3a] Set column to 51\n- [0x00000d3c] Advance PC by constant 17 to 0x2374\n- [0x00000d3d] Special opcode 22: advance Address by 1 to 0x2375 and Line by 3 to 171\n- [0x00000d3e] Set column to 3\n- [0x00000d40] Set is_stmt to 1\n- [0x00000d41] Special opcode 133: advance Address by 9 to 0x237e and Line by 2 to 173\n- [0x00000d42] Set column to 5\n- [0x00000d44] Advance Line by 15 to 188\n- [0x00000d46] Advance PC by constant 17 to 0x238f\n- [0x00000d47] Special opcode 61: advance Address by 4 to 0x2393 and Line by 0 to 188\n- [0x00000d48] Set column to 29\n- [0x00000d4a] Set is_stmt to 0\n- [0x00000d4b] Copy (view 1)\n- [0x00000d4c] Set column to 5\n- [0x00000d4e] Set is_stmt to 1\n- [0x00000d4f] Special opcode 105: advance Address by 7 to 0x239a and Line by 2 to 190\n- [0x00000d50] Set column to 3\n- [0x00000d52] Advance Line by -32 to 158\n- [0x00000d54] Special opcode 33: advance Address by 2 to 0x239c and Line by 0 to 158\n- [0x00000d55] Set File Name to entry 2 in the File Name Table\n- [0x00000d57] Set column to 1\n- [0x00000d59] Advance Line by -49 to 109\n- [0x00000d5b] Copy (view 1)\n- [0x00000d5c] Set column to 3\n- [0x00000d5e] Special opcode 7: advance Address by 0 to 0x239c and Line by 2 to 111 (view 2)\n- [0x00000d5f] Set column to 10\n- [0x00000d61] Set is_stmt to 0\n- [0x00000d62] Copy (view 3)\n- [0x00000d63] Advance PC by constant 17 to 0x23ad\n- [0x00000d64] Special opcode 173: advance Address by 12 to 0x23b9 and Line by 0 to 111\n- [0x00000d65] Set File Name to entry 1 in the File Name Table\n- [0x00000d67] Set column to 3\n- [0x00000d69] Set is_stmt to 1\n- [0x00000d6a] Advance Line by 51 to 162\n- [0x00000d6c] Copy (view 1)\n- [0x00000d6d] Set is_stmt to 0\n- [0x00000d6e] Advance Line by 11 to 173\n- [0x00000d70] Special opcode 75: advance Address by 5 to 0x23be and Line by 0 to 173\n- [0x00000d71] Set column to 5\n- [0x00000d73] Set is_stmt to 1\n- [0x00000d74] Advance Line by 20 to 193\n- [0x00000d76] Special opcode 173: advance Address by 12 to 0x23ca and Line by 0 to 193\n- [0x00000d77] Set column to 6\n- [0x00000d79] Advance Line by -136 to 57\n- [0x00000d7c] Special opcode 103: advance Address by 7 to 0x23d1 and Line by 0 to 57\n- [0x00000d7d] Set column to 2\n- [0x00000d7f] Special opcode 8: advance Address by 0 to 0x23d1 and Line by 3 to 60 (view 1)\n- [0x00000d80] Set column to 4\n- [0x00000d82] Set is_stmt to 0\n- [0x00000d83] Copy (view 2)\n- [0x00000d84] Special opcode 145: advance Address by 10 to 0x23db and Line by 0 to 60\n- [0x00000d85] Set column to 11\n- [0x00000d87] Advance Line by 136 to 196\n- [0x00000d8a] Copy (view 1)\n- [0x00000d8b] Set column to 5\n- [0x00000d8d] Set is_stmt to 1\n- [0x00000d8e] Advance Line by -19 to 177\n- [0x00000d90] Special opcode 103: advance Address by 7 to 0x23e2 and Line by 0 to 177\n- [0x00000d91] Set File Name to entry 2 in the File Name Table\n- [0x00000d93] Set column to 1\n- [0x00000d95] Advance Line by -68 to 109\n- [0x00000d98] Copy (view 1)\n- [0x00000d99] Set column to 3\n- [0x00000d9b] Special opcode 7: advance Address by 0 to 0x23e2 and Line by 2 to 111 (view 2)\n- [0x00000d9c] Set File Name to entry 1 in the File Name Table\n- [0x00000d9e] Set column to 10\n- [0x00000da0] Set is_stmt to 0\n- [0x00000da1] Advance Line by 69 to 180\n- [0x00000da4] Copy (view 3)\n- [0x00000da5] Set File Name to entry 2 in the File Name Table\n- [0x00000da7] Advance Line by -69 to 111\n- [0x00000daa] Special opcode 103: advance Address by 7 to 0x23e9 and Line by 0 to 111\n- [0x00000dab] Advance PC by constant 17 to 0x23fa\n- [0x00000dac] Special opcode 201: advance Address by 14 to 0x2408 and Line by 0 to 111\n- [0x00000dad] Set File Name to entry 1 in the File Name Table\n- [0x00000daf] Set column to 5\n- [0x00000db1] Set is_stmt to 1\n- [0x00000db2] Advance Line by 71 to 182\n- [0x00000db5] Copy (view 1)\n- [0x00000db6] Set column to 6\n- [0x00000db8] Advance Line by -125 to 57\n- [0x00000dbb] Special opcode 103: advance Address by 7 to 0x240f and Line by 0 to 57\n- [0x00000dbc] Set column to 2\n- [0x00000dbe] Special opcode 8: advance Address by 0 to 0x240f and Line by 3 to 60 (view 1)\n- [0x00000dbf] Set column to 4\n- [0x00000dc1] Set is_stmt to 0\n- [0x00000dc2] Copy (view 2)\n- [0x00000dc3] Special opcode 131: advance Address by 9 to 0x2418 and Line by 0 to 60\n- [0x00000dc4] Special opcode 145: advance Address by 10 to 0x2422 and Line by 0 to 60\n- [0x00000dc5] Set column to 5\n- [0x00000dc7] Set is_stmt to 1\n- [0x00000dc8] Advance Line by 144 to 204\n- [0x00000dcb] Copy (view 1)\n- [0x00000dcc] Special opcode 176: advance Address by 12 to 0x242e and Line by 3 to 207\n- [0x00000dcd] Set column to 11\n- [0x00000dcf] Set is_stmt to 0\n- [0x00000dd0] Advance Line by -11 to 196\n- [0x00000dd2] Copy (view 1)\n- [0x00000dd3] Set column to 2\n- [0x00000dd5] Set is_stmt to 1\n- [0x00000dd6] Advance Line by 14 to 210\n- [0x00000dd8] Special opcode 103: advance Address by 7 to 0x2435 and Line by 0 to 210\n- [0x00000dd9] Set column to 13\n- [0x00000ddb] Set is_stmt to 0\n- [0x00000ddc] Copy (view 1)\n- [0x00000ddd] Set column to 4\n- [0x00000ddf] Special opcode 103: advance Address by 7 to 0x243c and Line by 0 to 210\n- [0x00000de0] Set column to 2\n- [0x00000de2] Set is_stmt to 1\n- [0x00000de3] Advance Line by 11 to 221\n- [0x00000de5] Special opcode 131: advance Address by 9 to 0x2445 and Line by 0 to 221\n- [0x00000de6] Set is_stmt to 0\n- [0x00000de7] Special opcode 7: advance Address by 0 to 0x2445 and Line by 2 to 223 (view 1)\n- [0x00000de8] Set column to 9\n- [0x00000dea] Special opcode 31: advance Address by 2 to 0x2447 and Line by -2 to 221\n- [0x00000deb] Set column to 2\n- [0x00000ded] Set is_stmt to 1\n- [0x00000dee] Special opcode 63: advance Address by 4 to 0x244b and Line by 2 to 223\n- [0x00000def] Special opcode 77: advance Address by 5 to 0x2450 and Line by 2 to 225\n- [0x00000df0] Special opcode 204: advance Address by 14 to 0x245e and Line by 3 to 228\n- [0x00000df1] Special opcode 106: advance Address by 7 to 0x2465 and Line by 3 to 231\n- [0x00000df2] Set column to 6\n- [0x00000df4] Set is_stmt to 0\n- [0x00000df5] Copy (view 1)\n- [0x00000df6] Set column to 4\n- [0x00000df8] Extended opcode 4: set Discriminator to 1\n- [0x00000dfc] Special opcode 215: advance Address by 15 to 0x2474 and Line by 0 to 231\n- [0x00000dfd] Set column to 2\n- [0x00000dff] Set is_stmt to 1\n- [0x00000e00] Advance Line by 10 to 241\n- [0x00000e02] Special opcode 75: advance Address by 5 to 0x2479 and Line by 0 to 241\n- [0x00000e03] Set column to 4\n- [0x00000e05] Set is_stmt to 0\n- [0x00000e06] Copy (view 1)\n- [0x00000e07] Set column to 3\n- [0x00000e09] Set is_stmt to 1\n- [0x00000e0a] Special opcode 77: advance Address by 5 to 0x247e and Line by 2 to 243\n- [0x00000e0b] Set column to 12\n- [0x00000e0d] Set is_stmt to 0\n- [0x00000e0e] Copy (view 1)\n- [0x00000e0f] Set column to 3\n- [0x00000e11] Set is_stmt to 1\n- [0x00000e12] Advance PC by constant 17 to 0x248f\n- [0x00000e13] Special opcode 24: advance Address by 1 to 0x2490 and Line by 5 to 248\n- [0x00000e14] Set column to 5\n- [0x00000e16] Set is_stmt to 0\n- [0x00000e17] Copy (view 1)\n- [0x00000e18] Set column to 8\n- [0x00000e1a] Set is_stmt to 1\n- [0x00000e1b] Special opcode 139: advance Address by 9 to 0x2499 and Line by 8 to 256\n- [0x00000e1c] Set column to 10\n- [0x00000e1e] Set is_stmt to 0\n- [0x00000e1f] Copy (view 1)\n- [0x00000e20] Set column to 2\n- [0x00000e22] Set is_stmt to 1\n- [0x00000e23] Special opcode 125: advance Address by 8 to 0x24a1 and Line by 8 to 264\n- [0x00000e24] Set column to 6\n- [0x00000e26] Set is_stmt to 0\n- [0x00000e27] Copy (view 1)\n- [0x00000e28] Set column to 4\n- [0x00000e2a] Extended opcode 4: set Discriminator to 1\n- [0x00000e2e] Advance PC by constant 17 to 0x24b2\n- [0x00000e2f] Special opcode 19: advance Address by 1 to 0x24b3 and Line by 0 to 264\n- [0x00000e30] Set column to 3\n- [0x00000e32] Set is_stmt to 1\n- [0x00000e33] Special opcode 80: advance Address by 5 to 0x24b8 and Line by 5 to 269\n- [0x00000e34] Set File Name to entry 2 in the File Name Table\n- [0x00000e36] Set column to 1\n- [0x00000e38] Advance Line by -160 to 109\n- [0x00000e3b] Copy (view 1)\n- [0x00000e3c] Set column to 3\n- [0x00000e3e] Special opcode 7: advance Address by 0 to 0x24b8 and Line by 2 to 111 (view 2)\n- [0x00000e3f] Set column to 10\n- [0x00000e41] Set is_stmt to 0\n- [0x00000e42] Copy (view 3)\n- [0x00000e43] Advance PC by constant 17 to 0x24c9\n- [0x00000e44] Special opcode 173: advance Address by 12 to 0x24d5 and Line by 0 to 111\n- [0x00000e45] Set File Name to entry 1 in the File Name Table\n- [0x00000e47] Set column to 3\n- [0x00000e49] Set is_stmt to 1\n- [0x00000e4a] Advance Line by 163 to 274\n- [0x00000e4d] Copy (view 1)\n- [0x00000e4e] Advance Line by -39 to 235\n- [0x00000e50] Special opcode 75: advance Address by 5 to 0x24da and Line by 0 to 235\n- [0x00000e51] Set File Name to entry 2 in the File Name Table\n- [0x00000e53] Set column to 1\n- [0x00000e55] Advance Line by -126 to 109\n- [0x00000e58] Copy (view 1)\n- [0x00000e59] Set column to 3\n- [0x00000e5b] Special opcode 7: advance Address by 0 to 0x24da and Line by 2 to 111 (view 2)\n- [0x00000e5c] Set column to 10\n- [0x00000e5e] Set is_stmt to 0\n- [0x00000e5f] Copy (view 3)\n- [0x00000e60] Advance PC by constant 17 to 0x24eb\n- [0x00000e61] Special opcode 173: advance Address by 12 to 0x24f7 and Line by 0 to 111\n- [0x00000e62] Set File Name to entry 1 in the File Name Table\n- [0x00000e64] Set column to 3\n- [0x00000e66] Set is_stmt to 1\n- [0x00000e67] Advance Line by 128 to 239\n- [0x00000e6a] Copy (view 1)\n- [0x00000e6b] Set column to 2\n- [0x00000e6d] Advance Line by 37 to 276\n- [0x00000e6f] Special opcode 75: advance Address by 5 to 0x24fc and Line by 0 to 276\n- [0x00000e70] Set column to 6\n- [0x00000e72] Set is_stmt to 0\n- [0x00000e73] Copy (view 1)\n- [0x00000e74] Set column to 4\n- [0x00000e76] Extended opcode 4: set Discriminator to 1\n- [0x00000e7a] Special opcode 215: advance Address by 15 to 0x250b and Line by 0 to 276\n- [0x00000e7b] Set column to 3\n- [0x00000e7d] Set is_stmt to 1\n- [0x00000e7e] Special opcode 79: advance Address by 5 to 0x2510 and Line by 4 to 280\n- [0x00000e7f] Set File Name to entry 2 in the File Name Table\n- [0x00000e81] Set column to 1\n- [0x00000e83] Advance Line by -171 to 109\n- [0x00000e86] Copy (view 1)\n- [0x00000e87] Set column to 3\n- [0x00000e89] Special opcode 7: advance Address by 0 to 0x2510 and Line by 2 to 111 (view 2)\n- [0x00000e8a] Set column to 10\n- [0x00000e8c] Set is_stmt to 0\n- [0x00000e8d] Copy (view 3)\n- [0x00000e8e] Advance PC by constant 17 to 0x2521\n- [0x00000e8f] Special opcode 173: advance Address by 12 to 0x252d and Line by 0 to 111\n- [0x00000e90] Set File Name to entry 1 in the File Name Table\n- [0x00000e92] Set column to 3\n- [0x00000e94] Set is_stmt to 1\n- [0x00000e95] Advance Line by 173 to 284\n- [0x00000e98] Copy (view 1)\n- [0x00000e99] Advance Line by -72 to 212\n- [0x00000e9c] Special opcode 75: advance Address by 5 to 0x2532 and Line by 0 to 212\n- [0x00000e9d] Set File Name to entry 2 in the File Name Table\n- [0x00000e9f] Set column to 1\n- [0x00000ea1] Advance Line by -103 to 109\n- [0x00000ea4] Copy (view 1)\n- [0x00000ea5] Set column to 3\n- [0x00000ea7] Special opcode 7: advance Address by 0 to 0x2532 and Line by 2 to 111 (view 2)\n- [0x00000ea8] Set column to 10\n- [0x00000eaa] Set is_stmt to 0\n- [0x00000eab] Copy (view 3)\n- [0x00000eac] Advance PC by constant 17 to 0x2543\n- [0x00000ead] Special opcode 173: advance Address by 12 to 0x254f and Line by 0 to 111\n- [0x00000eae] Set File Name to entry 1 in the File Name Table\n- [0x00000eb0] Set column to 3\n- [0x00000eb2] Set is_stmt to 1\n- [0x00000eb3] Advance Line by 105 to 216\n- [0x00000eb6] Copy (view 1)\n- [0x00000eb7] Set column to 6\n- [0x00000eb9] Advance Line by -159 to 57\n- [0x00000ebc] Special opcode 103: advance Address by 7 to 0x2556 and Line by 0 to 57\n- [0x00000ebd] Set column to 2\n- [0x00000ebf] Special opcode 8: advance Address by 0 to 0x2556 and Line by 3 to 60 (view 1)\n- [0x00000ec0] Set column to 4\n- [0x00000ec2] Set is_stmt to 0\n- [0x00000ec3] Copy (view 2)\n- [0x00000ec4] Special opcode 201: advance Address by 14 to 0x2564 and Line by 0 to 60\n- [0x00000ec5] Set column to 2\n- [0x00000ec7] Set is_stmt to 1\n- [0x00000ec8] Advance Line by 226 to 286\n- [0x00000ecb] Copy (view 1)\n- [0x00000ecc] Set column to 6\n- [0x00000ece] Set is_stmt to 0\n- [0x00000ecf] Copy (view 2)\n- [0x00000ed0] Set column to 4\n- [0x00000ed2] Extended opcode 4: set Discriminator to 1\n- [0x00000ed6] Special opcode 215: advance Address by 15 to 0x2573 and Line by 0 to 286\n- [0x00000ed7] Set column to 2\n- [0x00000ed9] Set is_stmt to 1\n- [0x00000eda] Advance Line by 10 to 296\n- [0x00000edc] Special opcode 117: advance Address by 8 to 0x257b and Line by 0 to 296\n- [0x00000edd] Set column to 6\n- [0x00000edf] Set is_stmt to 0\n- [0x00000ee0] Copy (view 1)\n- [0x00000ee1] Set column to 4\n- [0x00000ee3] Extended opcode 4: set Discriminator to 1\n- [0x00000ee7] Special opcode 215: advance Address by 15 to 0x258a and Line by 0 to 296\n- [0x00000ee8] Set column to 3\n- [0x00000eea] Set is_stmt to 1\n- [0x00000eeb] Special opcode 135: advance Address by 9 to 0x2593 and Line by 4 to 300\n- [0x00000eec] Set File Name to entry 2 in the File Name Table\n- [0x00000eee] Set column to 1\n- [0x00000ef0] Advance Line by -191 to 109\n- [0x00000ef3] Copy (view 1)\n- [0x00000ef4] Set column to 3\n- [0x00000ef6] Special opcode 7: advance Address by 0 to 0x2593 and Line by 2 to 111 (view 2)\n- [0x00000ef7] Set column to 10\n- [0x00000ef9] Set is_stmt to 0\n- [0x00000efa] Copy (view 3)\n- [0x00000efb] Advance PC by constant 17 to 0x25a4\n- [0x00000efc] Special opcode 173: advance Address by 12 to 0x25b0 and Line by 0 to 111\n- [0x00000efd] Set File Name to entry 1 in the File Name Table\n- [0x00000eff] Set column to 3\n- [0x00000f01] Set is_stmt to 1\n- [0x00000f02] Advance Line by 193 to 304\n- [0x00000f05] Copy (view 1)\n- [0x00000f06] Set column to 4\n- [0x00000f08] Advance Line by -46 to 258\n- [0x00000f0a] Special opcode 75: advance Address by 5 to 0x25b5 and Line by 0 to 258\n- [0x00000f0b] Set File Name to entry 2 in the File Name Table\n- [0x00000f0d] Set column to 1\n- [0x00000f0f] Advance Line by -149 to 109\n- [0x00000f12] Copy (view 1)\n- [0x00000f13] Set column to 3\n- [0x00000f15] Special opcode 7: advance Address by 0 to 0x25b5 and Line by 2 to 111 (view 2)\n- [0x00000f16] Set column to 10\n- [0x00000f18] Set is_stmt to 0\n- [0x00000f19] Copy (view 3)\n- [0x00000f1a] Special opcode 103: advance Address by 7 to 0x25bc and Line by 0 to 111\n- [0x00000f1b] Advance PC by constant 17 to 0x25cd\n- [0x00000f1c] Special opcode 159: advance Address by 11 to 0x25d8 and Line by 0 to 111\n- [0x00000f1d] Special opcode 75: advance Address by 5 to 0x25dd and Line by 0 to 111\n- [0x00000f1e] Set File Name to entry 1 in the File Name Table\n- [0x00000f20] Set column to 4\n- [0x00000f22] Set is_stmt to 1\n- [0x00000f23] Advance Line by 139 to 250\n- [0x00000f26] Copy (view 1)\n- [0x00000f27] Set File Name to entry 2 in the File Name Table\n- [0x00000f29] Set column to 1\n- [0x00000f2b] Advance Line by -141 to 109\n- [0x00000f2e] Copy (view 2)\n- [0x00000f2f] Set column to 3\n- [0x00000f31] Special opcode 7: advance Address by 0 to 0x25dd and Line by 2 to 111 (view 3)\n- [0x00000f32] Set column to 10\n- [0x00000f34] Set is_stmt to 0\n- [0x00000f35] Copy (view 4)\n- [0x00000f36] Advance PC by constant 17 to 0x25ee\n- [0x00000f37] Special opcode 173: advance Address by 12 to 0x25fa and Line by 0 to 111\n- [0x00000f38] Set File Name to entry 1 in the File Name Table\n- [0x00000f3a] Set column to 4\n- [0x00000f3c] Set is_stmt to 1\n- [0x00000f3d] Advance Line by 143 to 254\n- [0x00000f40] Copy (view 1)\n- [0x00000f41] Set column to 3\n- [0x00000f43] Advance Line by 36 to 290\n- [0x00000f45] Special opcode 75: advance Address by 5 to 0x25ff and Line by 0 to 290\n- [0x00000f46] Set File Name to entry 2 in the File Name Table\n- [0x00000f48] Set column to 1\n- [0x00000f4a] Advance Line by -181 to 109\n- [0x00000f4d] Copy (view 1)\n- [0x00000f4e] Set column to 3\n- [0x00000f50] Special opcode 7: advance Address by 0 to 0x25ff and Line by 2 to 111 (view 2)\n- [0x00000f51] Set column to 10\n- [0x00000f53] Set is_stmt to 0\n- [0x00000f54] Copy (view 3)\n- [0x00000f55] Advance PC by constant 17 to 0x2610\n- [0x00000f56] Special opcode 173: advance Address by 12 to 0x261c and Line by 0 to 111\n- [0x00000f57] Set File Name to entry 1 in the File Name Table\n- [0x00000f59] Set column to 3\n- [0x00000f5b] Set is_stmt to 1\n- [0x00000f5c] Advance Line by 183 to 294\n- [0x00000f5f] Copy (view 1)\n- [0x00000f60] Set column to 1\n- [0x00000f62] Set is_stmt to 0\n- [0x00000f63] Advance Line by 29 to 323\n- [0x00000f65] Special opcode 75: advance Address by 5 to 0x2621 and Line by 0 to 323\n- [0x00000f66] Advance PC by 5 to 0x2626\n- [0x00000f68] Extended opcode 1: End of Sequence\n+ [0x00000b11] Set column to 6\n+ [0x00000b13] Extended opcode 2: set Address to 0x3520\n+ [0x00000b1e] Advance Line by 56 to 57\n+ [0x00000b20] Copy\n+ [0x00000b21] Set column to 2\n+ [0x00000b23] Special opcode 12: advance Address by 0 to 0x3520 and Line by 7 to 64 (view 1)\n+ [0x00000b24] Set File Name to entry 2 in the File Name Table\n+ [0x00000b26] Set column to 1\n+ [0x00000b28] Advance Line by 45 to 109\n+ [0x00000b2a] Copy (view 2)\n+ [0x00000b2b] Set column to 3\n+ [0x00000b2d] Special opcode 7: advance Address by 0 to 0x3520 and Line by 2 to 111 (view 3)\n+ [0x00000b2e] Set File Name to entry 1 in the File Name Table\n+ [0x00000b30] Set column to 6\n+ [0x00000b32] Set is_stmt to 0\n+ [0x00000b33] Advance Line by -54 to 57\n+ [0x00000b35] Copy (view 4)\n+ [0x00000b36] Set File Name to entry 2 in the File Name Table\n+ [0x00000b38] Set column to 10\n+ [0x00000b3a] Advance Line by 54 to 111\n+ [0x00000b3c] Special opcode 19: advance Address by 1 to 0x3521 and Line by 0 to 111\n+ [0x00000b3d] Set File Name to entry 1 in the File Name Table\n+ [0x00000b3f] Set column to 6\n+ [0x00000b41] Advance Line by -54 to 57\n+ [0x00000b43] Special opcode 47: advance Address by 3 to 0x3524 and Line by 0 to 57\n+ [0x00000b44] Set File Name to entry 2 in the File Name Table\n+ [0x00000b46] Set column to 10\n+ [0x00000b48] Advance Line by 54 to 111\n+ [0x00000b4a] Special opcode 47: advance Address by 3 to 0x3527 and Line by 0 to 111\n+ [0x00000b4b] Advance PC by constant 17 to 0x3538\n+ [0x00000b4c] Special opcode 5: advance Address by 0 to 0x3538 and Line by 0 to 111\n+ [0x00000b4d] Special opcode 75: advance Address by 5 to 0x353d and Line by 0 to 111\n+ [0x00000b4e] Set File Name to entry 1 in the File Name Table\n+ [0x00000b50] Set column to 2\n+ [0x00000b52] Set is_stmt to 1\n+ [0x00000b53] Advance Line by -44 to 67\n+ [0x00000b55] Copy (view 1)\n+ [0x00000b56] Set File Name to entry 2 in the File Name Table\n+ [0x00000b58] Set column to 1\n+ [0x00000b5a] Advance Line by 42 to 109\n+ [0x00000b5c] Copy (view 2)\n+ [0x00000b5d] Set column to 3\n+ [0x00000b5f] Special opcode 7: advance Address by 0 to 0x353d and Line by 2 to 111 (view 3)\n+ [0x00000b60] Set column to 10\n+ [0x00000b62] Set is_stmt to 0\n+ [0x00000b63] Copy (view 4)\n+ [0x00000b64] Advance PC by constant 17 to 0x354e\n+ [0x00000b65] Special opcode 117: advance Address by 8 to 0x3556 and Line by 0 to 111\n+ [0x00000b66] Set File Name to entry 1 in the File Name Table\n+ [0x00000b68] Set column to 2\n+ [0x00000b6a] Set is_stmt to 1\n+ [0x00000b6b] Advance Line by -42 to 69\n+ [0x00000b6d] Copy (view 1)\n+ [0x00000b6e] Set File Name to entry 2 in the File Name Table\n+ [0x00000b70] Set column to 1\n+ [0x00000b72] Advance Line by 40 to 109\n+ [0x00000b74] Copy (view 2)\n+ [0x00000b75] Set column to 3\n+ [0x00000b77] Special opcode 7: advance Address by 0 to 0x3556 and Line by 2 to 111 (view 3)\n+ [0x00000b78] Set column to 10\n+ [0x00000b7a] Set is_stmt to 0\n+ [0x00000b7b] Copy (view 4)\n+ [0x00000b7c] Advance PC by constant 17 to 0x3567\n+ [0x00000b7d] Special opcode 117: advance Address by 8 to 0x356f and Line by 0 to 111\n+ [0x00000b7e] Set File Name to entry 1 in the File Name Table\n+ [0x00000b80] Set column to 2\n+ [0x00000b82] Set is_stmt to 1\n+ [0x00000b83] Advance Line by -40 to 71\n+ [0x00000b85] Copy (view 1)\n+ [0x00000b86] Set File Name to entry 2 in the File Name Table\n+ [0x00000b88] Set column to 1\n+ [0x00000b8a] Advance Line by 38 to 109\n+ [0x00000b8c] Copy (view 2)\n+ [0x00000b8d] Set column to 3\n+ [0x00000b8f] Special opcode 7: advance Address by 0 to 0x356f and Line by 2 to 111 (view 3)\n+ [0x00000b90] Set column to 10\n+ [0x00000b92] Set is_stmt to 0\n+ [0x00000b93] Copy (view 4)\n+ [0x00000b94] Advance PC by constant 17 to 0x3580\n+ [0x00000b95] Special opcode 117: advance Address by 8 to 0x3588 and Line by 0 to 111\n+ [0x00000b96] Set File Name to entry 1 in the File Name Table\n+ [0x00000b98] Set column to 2\n+ [0x00000b9a] Set is_stmt to 1\n+ [0x00000b9b] Advance Line by -38 to 73\n+ [0x00000b9d] Copy (view 1)\n+ [0x00000b9e] Set File Name to entry 2 in the File Name Table\n+ [0x00000ba0] Set column to 1\n+ [0x00000ba2] Advance Line by 36 to 109\n+ [0x00000ba4] Copy (view 2)\n+ [0x00000ba5] Set column to 3\n+ [0x00000ba7] Special opcode 7: advance Address by 0 to 0x3588 and Line by 2 to 111 (view 3)\n+ [0x00000ba8] Set column to 10\n+ [0x00000baa] Set is_stmt to 0\n+ [0x00000bab] Copy (view 4)\n+ [0x00000bac] Advance PC by constant 17 to 0x3599\n+ [0x00000bad] Special opcode 117: advance Address by 8 to 0x35a1 and Line by 0 to 111\n+ [0x00000bae] Set File Name to entry 1 in the File Name Table\n+ [0x00000bb0] Set column to 2\n+ [0x00000bb2] Set is_stmt to 1\n+ [0x00000bb3] Advance Line by -37 to 74\n+ [0x00000bb5] Copy (view 1)\n+ [0x00000bb6] Set File Name to entry 2 in the File Name Table\n+ [0x00000bb8] Set column to 1\n+ [0x00000bba] Advance Line by 35 to 109\n+ [0x00000bbc] Copy (view 2)\n+ [0x00000bbd] Set column to 3\n+ [0x00000bbf] Special opcode 7: advance Address by 0 to 0x35a1 and Line by 2 to 111 (view 3)\n+ [0x00000bc0] Set column to 10\n+ [0x00000bc2] Set is_stmt to 0\n+ [0x00000bc3] Copy (view 4)\n+ [0x00000bc4] Advance PC by constant 17 to 0x35b2\n+ [0x00000bc5] Special opcode 117: advance Address by 8 to 0x35ba and Line by 0 to 111\n+ [0x00000bc6] Set File Name to entry 1 in the File Name Table\n+ [0x00000bc8] Set column to 2\n+ [0x00000bca] Set is_stmt to 1\n+ [0x00000bcb] Advance Line by -36 to 75\n+ [0x00000bcd] Copy (view 1)\n+ [0x00000bce] Set File Name to entry 2 in the File Name Table\n+ [0x00000bd0] Set column to 1\n+ [0x00000bd2] Advance Line by 34 to 109\n+ [0x00000bd4] Copy (view 2)\n+ [0x00000bd5] Set column to 3\n+ [0x00000bd7] Special opcode 7: advance Address by 0 to 0x35ba and Line by 2 to 111 (view 3)\n+ [0x00000bd8] Set column to 10\n+ [0x00000bda] Set is_stmt to 0\n+ [0x00000bdb] Copy (view 4)\n+ [0x00000bdc] Set File Name to entry 1 in the File Name Table\n+ [0x00000bde] Set column to 1\n+ [0x00000be0] Advance Line by -35 to 76\n+ [0x00000be2] Special opcode 47: advance Address by 3 to 0x35bd and Line by 0 to 76\n+ [0x00000be3] Set File Name to entry 2 in the File Name Table\n+ [0x00000be5] Set column to 10\n+ [0x00000be7] Advance Line by 35 to 111\n+ [0x00000be9] Special opcode 19: advance Address by 1 to 0x35be and Line by 0 to 111\n+ [0x00000bea] Advance PC by constant 17 to 0x35cf\n+ [0x00000beb] Special opcode 75: advance Address by 5 to 0x35d4 and Line by 0 to 111\n+ [0x00000bec] Set File Name to entry 1 in the File Name Table\n+ [0x00000bee] Set column to 1\n+ [0x00000bf0] Set is_stmt to 1\n+ [0x00000bf1] Extended opcode 2: set Address to 0x35e0\n+ [0x00000bfc] Advance Line by -52 to 59\n+ [0x00000bfe] Copy\n+ [0x00000bff] Set is_stmt to 0\n+ [0x00000c00] Copy (view 1)\n+ [0x00000c01] Set column to 2\n+ [0x00000c03] Set is_stmt to 1\n+ [0x00000c04] Special opcode 62: advance Address by 4 to 0x35e4 and Line by 1 to 60\n+ [0x00000c05] Set column to 4\n+ [0x00000c07] Set is_stmt to 0\n+ [0x00000c08] Copy (view 1)\n+ [0x00000c09] Set column to 1\n+ [0x00000c0b] Advance Line by 16 to 76\n+ [0x00000c0d] Special opcode 173: advance Address by 12 to 0x35f0 and Line by 0 to 76\n+ [0x00000c0e] Set is_stmt to 1\n+ [0x00000c0f] Special opcode 235: advance Address by 16 to 0x3600 and Line by 6 to 82\n+ [0x00000c10] Set is_stmt to 0\n+ [0x00000c11] Copy (view 1)\n+ [0x00000c12] Set column to 28\n+ [0x00000c14] Special opcode 139: advance Address by 9 to 0x3609 and Line by 8 to 90\n+ [0x00000c15] Set column to 1\n+ [0x00000c17] Advance Line by -8 to 82\n+ [0x00000c19] Special opcode 103: advance Address by 7 to 0x3610 and Line by 0 to 82\n+ [0x00000c1a] Set column to 2\n+ [0x00000c1c] Set is_stmt to 1\n+ [0x00000c1d] Special opcode 230: advance Address by 16 to 0x3620 and Line by 1 to 83\n+ [0x00000c1e] Set column to 21\n+ [0x00000c20] Set is_stmt to 0\n+ [0x00000c21] Copy (view 1)\n+ [0x00000c22] Set column to 2\n+ [0x00000c24] Set is_stmt to 1\n+ [0x00000c25] Special opcode 118: advance Address by 8 to 0x3628 and Line by 1 to 84\n+ [0x00000c26] Special opcode 9: advance Address by 0 to 0x3628 and Line by 4 to 88 (view 1)\n+ [0x00000c27] Set column to 18\n+ [0x00000c29] Set is_stmt to 0\n+ [0x00000c2a] Copy (view 2)\n+ [0x00000c2b] Set column to 2\n+ [0x00000c2d] Set is_stmt to 1\n+ [0x00000c2e] Special opcode 147: advance Address by 10 to 0x3632 and Line by 2 to 90\n+ [0x00000c2f] Set column to 4\n+ [0x00000c31] Set is_stmt to 0\n+ [0x00000c32] Copy (view 1)\n+ [0x00000c33] Set column to 3\n+ [0x00000c35] Set is_stmt to 1\n+ [0x00000c36] Special opcode 77: advance Address by 5 to 0x3637 and Line by 2 to 92\n+ [0x00000c37] Set column to 7\n+ [0x00000c39] Set is_stmt to 0\n+ [0x00000c3a] Copy (view 1)\n+ [0x00000c3b] Set column to 5\n+ [0x00000c3d] Extended opcode 4: set Discriminator to 1\n+ [0x00000c41] Special opcode 117: advance Address by 8 to 0x363f and Line by 0 to 92\n+ [0x00000c42] Set column to 2\n+ [0x00000c44] Set is_stmt to 1\n+ [0x00000c45] Advance Line by 20 to 112\n+ [0x00000c47] Special opcode 75: advance Address by 5 to 0x3644 and Line by 0 to 112\n+ [0x00000c48] Set column to 6\n+ [0x00000c4a] Set is_stmt to 0\n+ [0x00000c4b] Copy (view 1)\n+ [0x00000c4c] Set column to 4\n+ [0x00000c4e] Extended opcode 4: set Discriminator to 1\n+ [0x00000c52] Special opcode 103: advance Address by 7 to 0x364b and Line by 0 to 112\n+ [0x00000c53] Set column to 1\n+ [0x00000c55] Special opcode 69: advance Address by 4 to 0x364f and Line by 8 to 120\n+ [0x00000c56] Set column to 4\n+ [0x00000c58] Set is_stmt to 1\n+ [0x00000c59] Advance Line by -24 to 96\n+ [0x00000c5b] Advance PC by constant 17 to 0x3660\n+ [0x00000c5c] Special opcode 117: advance Address by 8 to 0x3668 and Line by 0 to 96\n+ [0x00000c5d] Advance PC by constant 17 to 0x3679\n+ [0x00000c5e] Special opcode 65: advance Address by 4 to 0x367d and Line by 4 to 100\n+ [0x00000c5f] Special opcode 133: advance Address by 9 to 0x3686 and Line by 2 to 102\n+ [0x00000c60] Set column to 2\n+ [0x00000c62] Advance Line by 10 to 112\n+ [0x00000c64] Special opcode 117: advance Address by 8 to 0x368e and Line by 0 to 112\n+ [0x00000c65] Set column to 6\n+ [0x00000c67] Set is_stmt to 0\n+ [0x00000c68] Copy (view 1)\n+ [0x00000c69] Set column to 4\n+ [0x00000c6b] Extended opcode 4: set Discriminator to 1\n+ [0x00000c6f] Special opcode 103: advance Address by 7 to 0x3695 and Line by 0 to 112\n+ [0x00000c70] Set column to 3\n+ [0x00000c72] Set is_stmt to 1\n+ [0x00000c73] Special opcode 65: advance Address by 4 to 0x3699 and Line by 4 to 116\n+ [0x00000c74] Set column to 1\n+ [0x00000c76] Set is_stmt to 0\n+ [0x00000c77] Advance PC by constant 17 to 0x36aa\n+ [0x00000c78] Special opcode 65: advance Address by 4 to 0x36ae and Line by 4 to 120\n+ [0x00000c79] Advance PC by 7 to 0x36b5\n+ [0x00000c7b] Extended opcode 1: End of Sequence\n+\n+ [0x00000c7e] Set column to 1\n+ [0x00000c80] Extended opcode 2: set Address to 0x2270\n+ [0x00000c8b] Advance Line by 128 to 129\n+ [0x00000c8e] Copy\n+ [0x00000c8f] Set is_stmt to 0\n+ [0x00000c90] Copy (view 1)\n+ [0x00000c91] Set column to 2\n+ [0x00000c93] Advance Line by 9 to 138\n+ [0x00000c95] Advance PC by constant 17 to 0x2281\n+ [0x00000c96] Special opcode 33: advance Address by 2 to 0x2283 and Line by 0 to 138\n+ [0x00000c97] Set column to 1\n+ [0x00000c99] Advance Line by -9 to 129\n+ [0x00000c9b] Special opcode 103: advance Address by 7 to 0x228a and Line by 0 to 129\n+ [0x00000c9c] Set column to 2\n+ [0x00000c9e] Set is_stmt to 1\n+ [0x00000c9f] Advance PC by constant 17 to 0x229b\n+ [0x00000ca0] Special opcode 6: advance Address by 0 to 0x229b and Line by 1 to 130\n+ [0x00000ca1] Set is_stmt to 0\n+ [0x00000ca2] Special opcode 13: advance Address by 0 to 0x229b and Line by 8 to 138 (view 1)\n+ [0x00000ca3] Set column to 21\n+ [0x00000ca5] Advance Line by -8 to 130\n+ [0x00000ca7] Special opcode 33: advance Address by 2 to 0x229d and Line by 0 to 130\n+ [0x00000ca8] Set column to 2\n+ [0x00000caa] Set is_stmt to 1\n+ [0x00000cab] Special opcode 118: advance Address by 8 to 0x22a5 and Line by 1 to 131\n+ [0x00000cac] Special opcode 6: advance Address by 0 to 0x22a5 and Line by 1 to 132 (view 1)\n+ [0x00000cad] Special opcode 6: advance Address by 0 to 0x22a5 and Line by 1 to 133 (view 2)\n+ [0x00000cae] Special opcode 6: advance Address by 0 to 0x22a5 and Line by 1 to 134 (view 3)\n+ [0x00000caf] Special opcode 6: advance Address by 0 to 0x22a5 and Line by 1 to 135 (view 4)\n+ [0x00000cb0] Special opcode 6: advance Address by 0 to 0x22a5 and Line by 1 to 136 (view 5)\n+ [0x00000cb1] Special opcode 7: advance Address by 0 to 0x22a5 and Line by 2 to 138 (view 6)\n+ [0x00000cb2] Special opcode 78: advance Address by 5 to 0x22aa and Line by 3 to 141\n+ [0x00000cb3] Special opcode 148: advance Address by 10 to 0x22b4 and Line by 3 to 144\n+ [0x00000cb4] Set column to 6\n+ [0x00000cb6] Set is_stmt to 0\n+ [0x00000cb7] Copy (view 1)\n+ [0x00000cb8] Set column to 4\n+ [0x00000cba] Extended opcode 4: set Discriminator to 1\n+ [0x00000cbe] Special opcode 215: advance Address by 15 to 0x22c3 and Line by 0 to 144\n+ [0x00000cbf] Set column to 3\n+ [0x00000cc1] Set is_stmt to 1\n+ [0x00000cc2] Special opcode 79: advance Address by 5 to 0x22c8 and Line by 4 to 148\n+ [0x00000cc3] Set File Name to entry 2 in the File Name Table\n+ [0x00000cc5] Set column to 1\n+ [0x00000cc7] Advance Line by -39 to 109\n+ [0x00000cc9] Copy (view 1)\n+ [0x00000cca] Set column to 3\n+ [0x00000ccc] Special opcode 7: advance Address by 0 to 0x22c8 and Line by 2 to 111 (view 2)\n+ [0x00000ccd] Set column to 10\n+ [0x00000ccf] Set is_stmt to 0\n+ [0x00000cd0] Copy (view 3)\n+ [0x00000cd1] Advance PC by constant 17 to 0x22d9\n+ [0x00000cd2] Special opcode 173: advance Address by 12 to 0x22e5 and Line by 0 to 111\n+ [0x00000cd3] Set File Name to entry 1 in the File Name Table\n+ [0x00000cd5] Set column to 3\n+ [0x00000cd7] Set is_stmt to 1\n+ [0x00000cd8] Advance Line by 41 to 152\n+ [0x00000cda] Copy (view 1)\n+ [0x00000cdb] Set column to 2\n+ [0x00000cdd] Advance Line by 157 to 309\n+ [0x00000ce0] Copy (view 2)\n+ [0x00000ce1] Set column to 12\n+ [0x00000ce3] Set is_stmt to 0\n+ [0x00000ce4] Copy (view 3)\n+ [0x00000ce5] Set column to 4\n+ [0x00000ce7] Special opcode 61: advance Address by 4 to 0x22e9 and Line by 0 to 309\n+ [0x00000ce8] Set column to 3\n+ [0x00000cea] Set is_stmt to 1\n+ [0x00000ceb] Special opcode 77: advance Address by 5 to 0x22ee and Line by 2 to 311\n+ [0x00000cec] Special opcode 77: advance Address by 5 to 0x22f3 and Line by 2 to 313\n+ [0x00000ced] Set column to 2\n+ [0x00000cef] Special opcode 120: advance Address by 8 to 0x22fb and Line by 3 to 316\n+ [0x00000cf0] Set column to 4\n+ [0x00000cf2] Set is_stmt to 0\n+ [0x00000cf3] Copy (view 1)\n+ [0x00000cf4] Set column to 3\n+ [0x00000cf6] Set is_stmt to 1\n+ [0x00000cf7] Special opcode 147: advance Address by 10 to 0x2305 and Line by 2 to 318\n+ [0x00000cf8] Set column to 11\n+ [0x00000cfa] Set is_stmt to 0\n+ [0x00000cfb] Advance Line by -133 to 185\n+ [0x00000cfe] Special opcode 201: advance Address by 14 to 0x2313 and Line by 0 to 185\n+ [0x00000cff] Set column to 1\n+ [0x00000d01] Advance Line by 138 to 323\n+ [0x00000d04] Special opcode 75: advance Address by 5 to 0x2318 and Line by 0 to 323\n+ [0x00000d05] Advance PC by constant 17 to 0x2329\n+ [0x00000d06] Special opcode 187: advance Address by 13 to 0x2336 and Line by 0 to 323\n+ [0x00000d07] Set column to 2\n+ [0x00000d09] Set is_stmt to 1\n+ [0x00000d0a] Advance Line by -169 to 154\n+ [0x00000d0d] Special opcode 47: advance Address by 3 to 0x2339 and Line by 0 to 154\n+ [0x00000d0e] Set column to 6\n+ [0x00000d10] Set is_stmt to 0\n+ [0x00000d11] Copy (view 1)\n+ [0x00000d12] Set column to 4\n+ [0x00000d14] Extended opcode 4: set Discriminator to 1\n+ [0x00000d18] Special opcode 187: advance Address by 13 to 0x2346 and Line by 0 to 154\n+ [0x00000d19] Set column to 2\n+ [0x00000d1b] Set is_stmt to 1\n+ [0x00000d1c] Advance Line by 10 to 164\n+ [0x00000d1e] Special opcode 75: advance Address by 5 to 0x234b and Line by 0 to 164\n+ [0x00000d1f] Set column to 6\n+ [0x00000d21] Set is_stmt to 0\n+ [0x00000d22] Advance Line by -28 to 136\n+ [0x00000d24] Special opcode 201: advance Address by 14 to 0x2359 and Line by 0 to 136\n+ [0x00000d25] Set column to 22\n+ [0x00000d27] Special opcode 28: advance Address by 2 to 0x235b and Line by -5 to 131\n+ [0x00000d28] Set column to 2\n+ [0x00000d2a] Advance Line by 33 to 164\n+ [0x00000d2c] Special opcode 47: advance Address by 3 to 0x235e and Line by 0 to 164\n+ [0x00000d2d] Set is_stmt to 1\n+ [0x00000d2e] Special opcode 79: advance Address by 5 to 0x2363 and Line by 4 to 168\n+ [0x00000d2f] Set column to 51\n+ [0x00000d31] Special opcode 8: advance Address by 0 to 0x2363 and Line by 3 to 171 (view 1)\n+ [0x00000d32] Set column to 20\n+ [0x00000d34] Set is_stmt to 0\n+ [0x00000d35] Special opcode 2: advance Address by 0 to 0x2363 and Line by -3 to 168 (view 2)\n+ [0x00000d36] Set column to 51\n+ [0x00000d38] Advance PC by constant 17 to 0x2374\n+ [0x00000d39] Special opcode 22: advance Address by 1 to 0x2375 and Line by 3 to 171\n+ [0x00000d3a] Set column to 3\n+ [0x00000d3c] Set is_stmt to 1\n+ [0x00000d3d] Special opcode 133: advance Address by 9 to 0x237e and Line by 2 to 173\n+ [0x00000d3e] Set column to 5\n+ [0x00000d40] Advance Line by 15 to 188\n+ [0x00000d42] Advance PC by constant 17 to 0x238f\n+ [0x00000d43] Special opcode 61: advance Address by 4 to 0x2393 and Line by 0 to 188\n+ [0x00000d44] Set column to 29\n+ [0x00000d46] Set is_stmt to 0\n+ [0x00000d47] Copy (view 1)\n+ [0x00000d48] Set column to 5\n+ [0x00000d4a] Set is_stmt to 1\n+ [0x00000d4b] Special opcode 105: advance Address by 7 to 0x239a and Line by 2 to 190\n+ [0x00000d4c] Set column to 3\n+ [0x00000d4e] Advance Line by -32 to 158\n+ [0x00000d50] Special opcode 33: advance Address by 2 to 0x239c and Line by 0 to 158\n+ [0x00000d51] Set File Name to entry 2 in the File Name Table\n+ [0x00000d53] Set column to 1\n+ [0x00000d55] Advance Line by -49 to 109\n+ [0x00000d57] Copy (view 1)\n+ [0x00000d58] Set column to 3\n+ [0x00000d5a] Special opcode 7: advance Address by 0 to 0x239c and Line by 2 to 111 (view 2)\n+ [0x00000d5b] Set column to 10\n+ [0x00000d5d] Set is_stmt to 0\n+ [0x00000d5e] Copy (view 3)\n+ [0x00000d5f] Advance PC by constant 17 to 0x23ad\n+ [0x00000d60] Special opcode 173: advance Address by 12 to 0x23b9 and Line by 0 to 111\n+ [0x00000d61] Set File Name to entry 1 in the File Name Table\n+ [0x00000d63] Set column to 3\n+ [0x00000d65] Set is_stmt to 1\n+ [0x00000d66] Advance Line by 51 to 162\n+ [0x00000d68] Copy (view 1)\n+ [0x00000d69] Set is_stmt to 0\n+ [0x00000d6a] Advance Line by 11 to 173\n+ [0x00000d6c] Special opcode 75: advance Address by 5 to 0x23be and Line by 0 to 173\n+ [0x00000d6d] Set column to 5\n+ [0x00000d6f] Set is_stmt to 1\n+ [0x00000d70] Advance Line by 20 to 193\n+ [0x00000d72] Special opcode 173: advance Address by 12 to 0x23ca and Line by 0 to 193\n+ [0x00000d73] Set column to 6\n+ [0x00000d75] Advance Line by -136 to 57\n+ [0x00000d78] Special opcode 103: advance Address by 7 to 0x23d1 and Line by 0 to 57\n+ [0x00000d79] Set column to 2\n+ [0x00000d7b] Special opcode 8: advance Address by 0 to 0x23d1 and Line by 3 to 60 (view 1)\n+ [0x00000d7c] Set column to 4\n+ [0x00000d7e] Set is_stmt to 0\n+ [0x00000d7f] Copy (view 2)\n+ [0x00000d80] Special opcode 145: advance Address by 10 to 0x23db and Line by 0 to 60\n+ [0x00000d81] Set column to 11\n+ [0x00000d83] Advance Line by 136 to 196\n+ [0x00000d86] Copy (view 1)\n+ [0x00000d87] Set column to 5\n+ [0x00000d89] Set is_stmt to 1\n+ [0x00000d8a] Advance Line by -19 to 177\n+ [0x00000d8c] Special opcode 103: advance Address by 7 to 0x23e2 and Line by 0 to 177\n+ [0x00000d8d] Set File Name to entry 2 in the File Name Table\n+ [0x00000d8f] Set column to 1\n+ [0x00000d91] Advance Line by -68 to 109\n+ [0x00000d94] Copy (view 1)\n+ [0x00000d95] Set column to 3\n+ [0x00000d97] Special opcode 7: advance Address by 0 to 0x23e2 and Line by 2 to 111 (view 2)\n+ [0x00000d98] Set File Name to entry 1 in the File Name Table\n+ [0x00000d9a] Set column to 10\n+ [0x00000d9c] Set is_stmt to 0\n+ [0x00000d9d] Advance Line by 69 to 180\n+ [0x00000da0] Copy (view 3)\n+ [0x00000da1] Set File Name to entry 2 in the File Name Table\n+ [0x00000da3] Advance Line by -69 to 111\n+ [0x00000da6] Special opcode 103: advance Address by 7 to 0x23e9 and Line by 0 to 111\n+ [0x00000da7] Advance PC by constant 17 to 0x23fa\n+ [0x00000da8] Special opcode 201: advance Address by 14 to 0x2408 and Line by 0 to 111\n+ [0x00000da9] Set File Name to entry 1 in the File Name Table\n+ [0x00000dab] Set column to 5\n+ [0x00000dad] Set is_stmt to 1\n+ [0x00000dae] Advance Line by 71 to 182\n+ [0x00000db1] Copy (view 1)\n+ [0x00000db2] Set column to 6\n+ [0x00000db4] Advance Line by -125 to 57\n+ [0x00000db7] Special opcode 103: advance Address by 7 to 0x240f and Line by 0 to 57\n+ [0x00000db8] Set column to 2\n+ [0x00000dba] Special opcode 8: advance Address by 0 to 0x240f and Line by 3 to 60 (view 1)\n+ [0x00000dbb] Set column to 4\n+ [0x00000dbd] Set is_stmt to 0\n+ [0x00000dbe] Copy (view 2)\n+ [0x00000dbf] Special opcode 131: advance Address by 9 to 0x2418 and Line by 0 to 60\n+ [0x00000dc0] Special opcode 145: advance Address by 10 to 0x2422 and Line by 0 to 60\n+ [0x00000dc1] Set column to 5\n+ [0x00000dc3] Set is_stmt to 1\n+ [0x00000dc4] Advance Line by 144 to 204\n+ [0x00000dc7] Copy (view 1)\n+ [0x00000dc8] Special opcode 176: advance Address by 12 to 0x242e and Line by 3 to 207\n+ [0x00000dc9] Set column to 11\n+ [0x00000dcb] Set is_stmt to 0\n+ [0x00000dcc] Advance Line by -11 to 196\n+ [0x00000dce] Copy (view 1)\n+ [0x00000dcf] Set column to 2\n+ [0x00000dd1] Set is_stmt to 1\n+ [0x00000dd2] Advance Line by 14 to 210\n+ [0x00000dd4] Special opcode 103: advance Address by 7 to 0x2435 and Line by 0 to 210\n+ [0x00000dd5] Set column to 13\n+ [0x00000dd7] Set is_stmt to 0\n+ [0x00000dd8] Copy (view 1)\n+ [0x00000dd9] Set column to 4\n+ [0x00000ddb] Special opcode 103: advance Address by 7 to 0x243c and Line by 0 to 210\n+ [0x00000ddc] Set column to 2\n+ [0x00000dde] Set is_stmt to 1\n+ [0x00000ddf] Advance Line by 11 to 221\n+ [0x00000de1] Special opcode 131: advance Address by 9 to 0x2445 and Line by 0 to 221\n+ [0x00000de2] Set is_stmt to 0\n+ [0x00000de3] Special opcode 7: advance Address by 0 to 0x2445 and Line by 2 to 223 (view 1)\n+ [0x00000de4] Set column to 9\n+ [0x00000de6] Special opcode 31: advance Address by 2 to 0x2447 and Line by -2 to 221\n+ [0x00000de7] Set column to 2\n+ [0x00000de9] Set is_stmt to 1\n+ [0x00000dea] Special opcode 63: advance Address by 4 to 0x244b and Line by 2 to 223\n+ [0x00000deb] Special opcode 77: advance Address by 5 to 0x2450 and Line by 2 to 225\n+ [0x00000dec] Special opcode 204: advance Address by 14 to 0x245e and Line by 3 to 228\n+ [0x00000ded] Special opcode 106: advance Address by 7 to 0x2465 and Line by 3 to 231\n+ [0x00000dee] Set column to 6\n+ [0x00000df0] Set is_stmt to 0\n+ [0x00000df1] Copy (view 1)\n+ [0x00000df2] Set column to 4\n+ [0x00000df4] Extended opcode 4: set Discriminator to 1\n+ [0x00000df8] Special opcode 215: advance Address by 15 to 0x2474 and Line by 0 to 231\n+ [0x00000df9] Set column to 2\n+ [0x00000dfb] Set is_stmt to 1\n+ [0x00000dfc] Advance Line by 10 to 241\n+ [0x00000dfe] Special opcode 75: advance Address by 5 to 0x2479 and Line by 0 to 241\n+ [0x00000dff] Set column to 4\n+ [0x00000e01] Set is_stmt to 0\n+ [0x00000e02] Copy (view 1)\n+ [0x00000e03] Set column to 3\n+ [0x00000e05] Set is_stmt to 1\n+ [0x00000e06] Special opcode 77: advance Address by 5 to 0x247e and Line by 2 to 243\n+ [0x00000e07] Set column to 12\n+ [0x00000e09] Set is_stmt to 0\n+ [0x00000e0a] Copy (view 1)\n+ [0x00000e0b] Set column to 3\n+ [0x00000e0d] Set is_stmt to 1\n+ [0x00000e0e] Advance PC by constant 17 to 0x248f\n+ [0x00000e0f] Special opcode 24: advance Address by 1 to 0x2490 and Line by 5 to 248\n+ [0x00000e10] Set column to 5\n+ [0x00000e12] Set is_stmt to 0\n+ [0x00000e13] Copy (view 1)\n+ [0x00000e14] Set column to 8\n+ [0x00000e16] Set is_stmt to 1\n+ [0x00000e17] Special opcode 139: advance Address by 9 to 0x2499 and Line by 8 to 256\n+ [0x00000e18] Set column to 10\n+ [0x00000e1a] Set is_stmt to 0\n+ [0x00000e1b] Copy (view 1)\n+ [0x00000e1c] Set column to 2\n+ [0x00000e1e] Set is_stmt to 1\n+ [0x00000e1f] Special opcode 125: advance Address by 8 to 0x24a1 and Line by 8 to 264\n+ [0x00000e20] Set column to 6\n+ [0x00000e22] Set is_stmt to 0\n+ [0x00000e23] Copy (view 1)\n+ [0x00000e24] Set column to 4\n+ [0x00000e26] Extended opcode 4: set Discriminator to 1\n+ [0x00000e2a] Advance PC by constant 17 to 0x24b2\n+ [0x00000e2b] Special opcode 19: advance Address by 1 to 0x24b3 and Line by 0 to 264\n+ [0x00000e2c] Set column to 3\n+ [0x00000e2e] Set is_stmt to 1\n+ [0x00000e2f] Special opcode 80: advance Address by 5 to 0x24b8 and Line by 5 to 269\n+ [0x00000e30] Set File Name to entry 2 in the File Name Table\n+ [0x00000e32] Set column to 1\n+ [0x00000e34] Advance Line by -160 to 109\n+ [0x00000e37] Copy (view 1)\n+ [0x00000e38] Set column to 3\n+ [0x00000e3a] Special opcode 7: advance Address by 0 to 0x24b8 and Line by 2 to 111 (view 2)\n+ [0x00000e3b] Set column to 10\n+ [0x00000e3d] Set is_stmt to 0\n+ [0x00000e3e] Copy (view 3)\n+ [0x00000e3f] Advance PC by constant 17 to 0x24c9\n+ [0x00000e40] Special opcode 173: advance Address by 12 to 0x24d5 and Line by 0 to 111\n+ [0x00000e41] Set File Name to entry 1 in the File Name Table\n+ [0x00000e43] Set column to 3\n+ [0x00000e45] Set is_stmt to 1\n+ [0x00000e46] Advance Line by 163 to 274\n+ [0x00000e49] Copy (view 1)\n+ [0x00000e4a] Advance Line by -39 to 235\n+ [0x00000e4c] Special opcode 75: advance Address by 5 to 0x24da and Line by 0 to 235\n+ [0x00000e4d] Set File Name to entry 2 in the File Name Table\n+ [0x00000e4f] Set column to 1\n+ [0x00000e51] Advance Line by -126 to 109\n+ [0x00000e54] Copy (view 1)\n+ [0x00000e55] Set column to 3\n+ [0x00000e57] Special opcode 7: advance Address by 0 to 0x24da and Line by 2 to 111 (view 2)\n+ [0x00000e58] Set column to 10\n+ [0x00000e5a] Set is_stmt to 0\n+ [0x00000e5b] Copy (view 3)\n+ [0x00000e5c] Advance PC by constant 17 to 0x24eb\n+ [0x00000e5d] Special opcode 173: advance Address by 12 to 0x24f7 and Line by 0 to 111\n+ [0x00000e5e] Set File Name to entry 1 in the File Name Table\n+ [0x00000e60] Set column to 3\n+ [0x00000e62] Set is_stmt to 1\n+ [0x00000e63] Advance Line by 128 to 239\n+ [0x00000e66] Copy (view 1)\n+ [0x00000e67] Set column to 2\n+ [0x00000e69] Advance Line by 37 to 276\n+ [0x00000e6b] Special opcode 75: advance Address by 5 to 0x24fc and Line by 0 to 276\n+ [0x00000e6c] Set column to 6\n+ [0x00000e6e] Set is_stmt to 0\n+ [0x00000e6f] Copy (view 1)\n+ [0x00000e70] Set column to 4\n+ [0x00000e72] Extended opcode 4: set Discriminator to 1\n+ [0x00000e76] Special opcode 215: advance Address by 15 to 0x250b and Line by 0 to 276\n+ [0x00000e77] Set column to 3\n+ [0x00000e79] Set is_stmt to 1\n+ [0x00000e7a] Special opcode 79: advance Address by 5 to 0x2510 and Line by 4 to 280\n+ [0x00000e7b] Set File Name to entry 2 in the File Name Table\n+ [0x00000e7d] Set column to 1\n+ [0x00000e7f] Advance Line by -171 to 109\n+ [0x00000e82] Copy (view 1)\n+ [0x00000e83] Set column to 3\n+ [0x00000e85] Special opcode 7: advance Address by 0 to 0x2510 and Line by 2 to 111 (view 2)\n+ [0x00000e86] Set column to 10\n+ [0x00000e88] Set is_stmt to 0\n+ [0x00000e89] Copy (view 3)\n+ [0x00000e8a] Advance PC by constant 17 to 0x2521\n+ [0x00000e8b] Special opcode 173: advance Address by 12 to 0x252d and Line by 0 to 111\n+ [0x00000e8c] Set File Name to entry 1 in the File Name Table\n+ [0x00000e8e] Set column to 3\n+ [0x00000e90] Set is_stmt to 1\n+ [0x00000e91] Advance Line by 173 to 284\n+ [0x00000e94] Copy (view 1)\n+ [0x00000e95] Advance Line by -72 to 212\n+ [0x00000e98] Special opcode 75: advance Address by 5 to 0x2532 and Line by 0 to 212\n+ [0x00000e99] Set File Name to entry 2 in the File Name Table\n+ [0x00000e9b] Set column to 1\n+ [0x00000e9d] Advance Line by -103 to 109\n+ [0x00000ea0] Copy (view 1)\n+ [0x00000ea1] Set column to 3\n+ [0x00000ea3] Special opcode 7: advance Address by 0 to 0x2532 and Line by 2 to 111 (view 2)\n+ [0x00000ea4] Set column to 10\n+ [0x00000ea6] Set is_stmt to 0\n+ [0x00000ea7] Copy (view 3)\n+ [0x00000ea8] Advance PC by constant 17 to 0x2543\n+ [0x00000ea9] Special opcode 173: advance Address by 12 to 0x254f and Line by 0 to 111\n+ [0x00000eaa] Set File Name to entry 1 in the File Name Table\n+ [0x00000eac] Set column to 3\n+ [0x00000eae] Set is_stmt to 1\n+ [0x00000eaf] Advance Line by 105 to 216\n+ [0x00000eb2] Copy (view 1)\n+ [0x00000eb3] Set column to 6\n+ [0x00000eb5] Advance Line by -159 to 57\n+ [0x00000eb8] Special opcode 103: advance Address by 7 to 0x2556 and Line by 0 to 57\n+ [0x00000eb9] Set column to 2\n+ [0x00000ebb] Special opcode 8: advance Address by 0 to 0x2556 and Line by 3 to 60 (view 1)\n+ [0x00000ebc] Set column to 4\n+ [0x00000ebe] Set is_stmt to 0\n+ [0x00000ebf] Copy (view 2)\n+ [0x00000ec0] Special opcode 201: advance Address by 14 to 0x2564 and Line by 0 to 60\n+ [0x00000ec1] Set column to 2\n+ [0x00000ec3] Set is_stmt to 1\n+ [0x00000ec4] Advance Line by 226 to 286\n+ [0x00000ec7] Copy (view 1)\n+ [0x00000ec8] Set column to 6\n+ [0x00000eca] Set is_stmt to 0\n+ [0x00000ecb] Copy (view 2)\n+ [0x00000ecc] Set column to 4\n+ [0x00000ece] Extended opcode 4: set Discriminator to 1\n+ [0x00000ed2] Special opcode 215: advance Address by 15 to 0x2573 and Line by 0 to 286\n+ [0x00000ed3] Set column to 2\n+ [0x00000ed5] Set is_stmt to 1\n+ [0x00000ed6] Advance Line by 10 to 296\n+ [0x00000ed8] Special opcode 117: advance Address by 8 to 0x257b and Line by 0 to 296\n+ [0x00000ed9] Set column to 6\n+ [0x00000edb] Set is_stmt to 0\n+ [0x00000edc] Copy (view 1)\n+ [0x00000edd] Set column to 4\n+ [0x00000edf] Extended opcode 4: set Discriminator to 1\n+ [0x00000ee3] Special opcode 215: advance Address by 15 to 0x258a and Line by 0 to 296\n+ [0x00000ee4] Set column to 3\n+ [0x00000ee6] Set is_stmt to 1\n+ [0x00000ee7] Special opcode 135: advance Address by 9 to 0x2593 and Line by 4 to 300\n+ [0x00000ee8] Set File Name to entry 2 in the File Name Table\n+ [0x00000eea] Set column to 1\n+ [0x00000eec] Advance Line by -191 to 109\n+ [0x00000eef] Copy (view 1)\n+ [0x00000ef0] Set column to 3\n+ [0x00000ef2] Special opcode 7: advance Address by 0 to 0x2593 and Line by 2 to 111 (view 2)\n+ [0x00000ef3] Set column to 10\n+ [0x00000ef5] Set is_stmt to 0\n+ [0x00000ef6] Copy (view 3)\n+ [0x00000ef7] Advance PC by constant 17 to 0x25a4\n+ [0x00000ef8] Special opcode 173: advance Address by 12 to 0x25b0 and Line by 0 to 111\n+ [0x00000ef9] Set File Name to entry 1 in the File Name Table\n+ [0x00000efb] Set column to 3\n+ [0x00000efd] Set is_stmt to 1\n+ [0x00000efe] Advance Line by 193 to 304\n+ [0x00000f01] Copy (view 1)\n+ [0x00000f02] Set column to 4\n+ [0x00000f04] Advance Line by -46 to 258\n+ [0x00000f06] Special opcode 75: advance Address by 5 to 0x25b5 and Line by 0 to 258\n+ [0x00000f07] Set File Name to entry 2 in the File Name Table\n+ [0x00000f09] Set column to 1\n+ [0x00000f0b] Advance Line by -149 to 109\n+ [0x00000f0e] Copy (view 1)\n+ [0x00000f0f] Set column to 3\n+ [0x00000f11] Special opcode 7: advance Address by 0 to 0x25b5 and Line by 2 to 111 (view 2)\n+ [0x00000f12] Set column to 10\n+ [0x00000f14] Set is_stmt to 0\n+ [0x00000f15] Copy (view 3)\n+ [0x00000f16] Special opcode 103: advance Address by 7 to 0x25bc and Line by 0 to 111\n+ [0x00000f17] Advance PC by constant 17 to 0x25cd\n+ [0x00000f18] Special opcode 159: advance Address by 11 to 0x25d8 and Line by 0 to 111\n+ [0x00000f19] Special opcode 75: advance Address by 5 to 0x25dd and Line by 0 to 111\n+ [0x00000f1a] Set File Name to entry 1 in the File Name Table\n+ [0x00000f1c] Set column to 4\n+ [0x00000f1e] Set is_stmt to 1\n+ [0x00000f1f] Advance Line by 139 to 250\n+ [0x00000f22] Copy (view 1)\n+ [0x00000f23] Set File Name to entry 2 in the File Name Table\n+ [0x00000f25] Set column to 1\n+ [0x00000f27] Advance Line by -141 to 109\n+ [0x00000f2a] Copy (view 2)\n+ [0x00000f2b] Set column to 3\n+ [0x00000f2d] Special opcode 7: advance Address by 0 to 0x25dd and Line by 2 to 111 (view 3)\n+ [0x00000f2e] Set column to 10\n+ [0x00000f30] Set is_stmt to 0\n+ [0x00000f31] Copy (view 4)\n+ [0x00000f32] Advance PC by constant 17 to 0x25ee\n+ [0x00000f33] Special opcode 173: advance Address by 12 to 0x25fa and Line by 0 to 111\n+ [0x00000f34] Set File Name to entry 1 in the File Name Table\n+ [0x00000f36] Set column to 4\n+ [0x00000f38] Set is_stmt to 1\n+ [0x00000f39] Advance Line by 143 to 254\n+ [0x00000f3c] Copy (view 1)\n+ [0x00000f3d] Set column to 3\n+ [0x00000f3f] Advance Line by 36 to 290\n+ [0x00000f41] Special opcode 75: advance Address by 5 to 0x25ff and Line by 0 to 290\n+ [0x00000f42] Set File Name to entry 2 in the File Name Table\n+ [0x00000f44] Set column to 1\n+ [0x00000f46] Advance Line by -181 to 109\n+ [0x00000f49] Copy (view 1)\n+ [0x00000f4a] Set column to 3\n+ [0x00000f4c] Special opcode 7: advance Address by 0 to 0x25ff and Line by 2 to 111 (view 2)\n+ [0x00000f4d] Set column to 10\n+ [0x00000f4f] Set is_stmt to 0\n+ [0x00000f50] Copy (view 3)\n+ [0x00000f51] Advance PC by constant 17 to 0x2610\n+ [0x00000f52] Special opcode 173: advance Address by 12 to 0x261c and Line by 0 to 111\n+ [0x00000f53] Set File Name to entry 1 in the File Name Table\n+ [0x00000f55] Set column to 3\n+ [0x00000f57] Set is_stmt to 1\n+ [0x00000f58] Advance Line by 183 to 294\n+ [0x00000f5b] Copy (view 1)\n+ [0x00000f5c] Set column to 1\n+ [0x00000f5e] Set is_stmt to 0\n+ [0x00000f5f] Advance Line by 29 to 323\n+ [0x00000f61] Special opcode 75: advance Address by 5 to 0x2621 and Line by 0 to 323\n+ [0x00000f62] Advance PC by 5 to 0x2626\n+ [0x00000f64] Extended opcode 1: End of Sequence\n \n \n- Offset: 0xf6b\n- Length: 484\n+ Offset: 0xf67\n+ Length: 480\n DWARF Version: 5\n Address size (bytes): 8\n Segment selector (bytes): 0\n- Prologue Length: 126\n+ Prologue Length: 122\n Minimum Instruction Length: 1\n Maximum Ops per Instruction: 1\n Initial value of 'is_stmt': 1\n Line Base: -5\n Line Range: 14\n Opcode Base: 13\n \n@@ -2509,279 +2508,278 @@\n Opcode 7 has 0 args\n Opcode 8 has 0 args\n Opcode 9 has 1 arg\n Opcode 10 has 0 args\n Opcode 11 has 0 args\n Opcode 12 has 1 arg\n \n- The Directory Table (offset 0xf8d, lines 7, columns 1):\n+ The Directory Table (offset 0xf89, lines 6, columns 1):\n Entry\tName\n- 0\t(line_strp)\t(offset: 0x1c): ./tests\n- 1\t(line_strp)\t(offset: 0x24): ../vsapmtools\n- 2\t(line_strp)\t(offset: 0x32): /usr/include/x86_64-linux-gnu/bits\n- 3\t(line_strp)\t(offset: 0x55): /usr/lib/gcc/x86_64-linux-gnu/15/include\n- 4\t(line_strp)\t(offset: 0x7e): /usr/include/x86_64-linux-gnu/bits/types\n- 5\t(line_strp)\t(offset: 0xa7): /usr/include\n- 6\t(line_strp)\t(offset: 0xd2): ../libcerror\n+ 0\t(line_strp)\t(offset: 0xe): ./vsapmtools\n+ 1\t(line_strp)\t(offset: 0x1b): /usr/include/x86_64-linux-gnu/bits\n+ 2\t(line_strp)\t(offset: 0x3e): /usr/lib/gcc/x86_64-linux-gnu/15/include\n+ 3\t(line_strp)\t(offset: 0x67): /usr/include/x86_64-linux-gnu/bits/types\n+ 4\t(line_strp)\t(offset: 0x90): /usr/include\n+ 5\t(line_strp)\t(offset: 0xbb): ../libcerror\n \n- The File Name Table (offset 0xfaf, lines 14, columns 2):\n+ The File Name Table (offset 0xfa7, lines 14, columns 2):\n Entry\tDir\tName\n- 0\t(udata)\t1\t(line_strp)\t(offset: 0x2a5): vsapmtools_output.c\n- 1\t(udata)\t1\t(line_strp)\t(offset: 0x2a5): vsapmtools_output.c\n- 2\t(udata)\t2\t(line_strp)\t(offset: 0xea): stdio2.h\n- 3\t(udata)\t3\t(line_strp)\t(offset: 0xf3): stddef.h\n- 4\t(udata)\t2\t(line_strp)\t(offset: 0x152): types.h\n- 5\t(udata)\t4\t(line_strp)\t(offset: 0xfc): struct_FILE.h\n- 6\t(udata)\t4\t(line_strp)\t(offset: 0x103): FILE.h\n- 7\t(udata)\t5\t(line_strp)\t(offset: 0x1a5): stdio.h\n- 8\t(udata)\t5\t(line_strp)\t(offset: 0x127): stdint.h\n- 9\t(udata)\t6\t(line_strp)\t(offset: 0x130): libcerror_definitions.h\n- 10\t(udata)\t6\t(line_strp)\t(offset: 0x148): libcerror_types.h\n- 11\t(udata)\t2\t(line_strp)\t(offset: 0x173): stdio2-decl.h\n- 12\t(udata)\t6\t(line_strp)\t(offset: 0x193): libcerror_error.h\n- 13\t(udata)\t0\t(line_strp)\t(offset: 0x1c0): \n+ 0\t(udata)\t0\t(line_strp)\t(offset: 0x280): vsapmtools_output.c\n+ 1\t(udata)\t0\t(line_strp)\t(offset: 0x280): vsapmtools_output.c\n+ 2\t(udata)\t1\t(line_strp)\t(offset: 0xd3): stdio2.h\n+ 3\t(udata)\t2\t(line_strp)\t(offset: 0xdc): stddef.h\n+ 4\t(udata)\t1\t(line_strp)\t(offset: 0x13b): types.h\n+ 5\t(udata)\t3\t(line_strp)\t(offset: 0xe5): struct_FILE.h\n+ 6\t(udata)\t3\t(line_strp)\t(offset: 0xec): FILE.h\n+ 7\t(udata)\t4\t(line_strp)\t(offset: 0x18e): stdio.h\n+ 8\t(udata)\t4\t(line_strp)\t(offset: 0x110): stdint.h\n+ 9\t(udata)\t5\t(line_strp)\t(offset: 0x119): libcerror_definitions.h\n+ 10\t(udata)\t5\t(line_strp)\t(offset: 0x131): libcerror_types.h\n+ 11\t(udata)\t1\t(line_strp)\t(offset: 0x15c): stdio2-decl.h\n+ 12\t(udata)\t5\t(line_strp)\t(offset: 0x17c): libcerror_error.h\n+ 13\t(udata)\t0\t(line_strp)\t(offset: 0x1a9): \n \n Line Number Statements:\n- [0x00000ff5] Set column to 1\n- [0x00000ff7] Extended opcode 2: set Address to 0x36c0\n- [0x00001002] Advance Line by 39 to 40\n- [0x00001004] Copy\n- [0x00001005] Set is_stmt to 0\n- [0x00001006] Copy (view 1)\n- [0x00001007] Set column to 2\n- [0x00001009] Set is_stmt to 1\n- [0x0000100a] Special opcode 62: advance Address by 4 to 0x36c4 and Line by 1 to 41\n- [0x0000100b] Special opcode 7: advance Address by 0 to 0x36c4 and Line by 2 to 43 (view 1)\n- [0x0000100c] Set column to 1\n- [0x0000100e] Set is_stmt to 0\n- [0x0000100f] Special opcode 2: advance Address by 0 to 0x36c4 and Line by -3 to 40 (view 2)\n- [0x00001010] Set column to 4\n- [0x00001012] Special opcode 120: advance Address by 8 to 0x36cc and Line by 3 to 43\n- [0x00001013] Set column to 2\n- [0x00001015] Set is_stmt to 1\n- [0x00001016] Advance Line by 14 to 57\n- [0x00001018] Special opcode 103: advance Address by 7 to 0x36d3 and Line by 0 to 57\n- [0x00001019] Set column to 6\n- [0x0000101b] Set is_stmt to 0\n- [0x0000101c] Copy (view 1)\n- [0x0000101d] Special opcode 159: advance Address by 11 to 0x36de and Line by 0 to 57\n- [0x0000101e] Special opcode 61: advance Address by 4 to 0x36e2 and Line by 0 to 57\n- [0x0000101f] Set column to 4\n- [0x00001021] Extended opcode 4: set Discriminator to 1\n- [0x00001025] Special opcode 75: advance Address by 5 to 0x36e7 and Line by 0 to 57\n- [0x00001026] Set column to 2\n- [0x00001028] Set is_stmt to 1\n- [0x00001029] Advance Line by 15 to 72\n- [0x0000102b] Special opcode 117: advance Address by 8 to 0x36ef and Line by 0 to 72\n- [0x0000102c] Set column to 6\n- [0x0000102e] Set is_stmt to 0\n- [0x0000102f] Copy (view 1)\n- [0x00001030] Set column to 3\n- [0x00001032] Special opcode 235: advance Address by 16 to 0x36ff and Line by 6 to 78\n- [0x00001033] Set column to 4\n- [0x00001035] Extended opcode 4: set Discriminator to 1\n- [0x00001039] Advance Line by -6 to 72\n- [0x0000103b] Special opcode 201: advance Address by 14 to 0x370d and Line by 0 to 72\n- [0x0000103c] Set column to 8\n- [0x0000103e] Advance Line by 17 to 89\n- [0x00001040] Special opcode 33: advance Address by 2 to 0x370f and Line by 0 to 89\n- [0x00001041] Set column to 4\n- [0x00001043] Extended opcode 4: set Discriminator to 1\n- [0x00001047] Advance Line by -17 to 72\n- [0x00001049] Special opcode 75: advance Address by 5 to 0x3714 and Line by 0 to 72\n- [0x0000104a] Set column to 1\n- [0x0000104c] Advance Line by 18 to 90\n- [0x0000104e] Special opcode 33: advance Address by 2 to 0x3716 and Line by 0 to 90\n- [0x0000104f] Special opcode 75: advance Address by 5 to 0x371b and Line by 0 to 90\n- [0x00001050] Set column to 3\n- [0x00001052] Set is_stmt to 1\n- [0x00001053] Advance Line by -27 to 63\n- [0x00001055] Special opcode 75: advance Address by 5 to 0x3720 and Line by 0 to 63\n- [0x00001056] Advance PC by 34 to 0x3742\n- [0x00001058] Special opcode 12: advance Address by 0 to 0x3742 and Line by 7 to 70\n- [0x00001059] Set column to 1\n- [0x0000105b] Set is_stmt to 0\n- [0x0000105c] Advance Line by 20 to 90\n- [0x0000105e] Copy (view 1)\n- [0x0000105f] Set column to 9\n- [0x00001061] Advance Line by -36 to 54\n- [0x00001063] Special opcode 61: advance Address by 4 to 0x3746 and Line by 0 to 54\n- [0x00001064] Set column to 1\n- [0x00001066] Advance Line by 36 to 90\n- [0x00001068] Special opcode 75: advance Address by 5 to 0x374b and Line by 0 to 90\n- [0x00001069] Special opcode 19: advance Address by 1 to 0x374c and Line by 0 to 90\n- [0x0000106a] Set column to 3\n- [0x0000106c] Set is_stmt to 1\n- [0x0000106d] Advance Line by -43 to 47\n- [0x0000106f] Special opcode 61: advance Address by 4 to 0x3750 and Line by 0 to 47\n- [0x00001070] Set is_stmt to 0\n- [0x00001071] Special opcode 187: advance Address by 13 to 0x375d and Line by 0 to 47\n- [0x00001072] Set is_stmt to 1\n- [0x00001073] Advance PC by constant 17 to 0x376e\n- [0x00001074] Special opcode 68: advance Address by 4 to 0x3772 and Line by 7 to 54\n- [0x00001075] Set column to 9\n+ [0x00000fed] Set column to 1\n+ [0x00000fef] Extended opcode 2: set Address to 0x36c0\n+ [0x00000ffa] Advance Line by 39 to 40\n+ [0x00000ffc] Copy\n+ [0x00000ffd] Set is_stmt to 0\n+ [0x00000ffe] Copy (view 1)\n+ [0x00000fff] Set column to 2\n+ [0x00001001] Set is_stmt to 1\n+ [0x00001002] Special opcode 62: advance Address by 4 to 0x36c4 and Line by 1 to 41\n+ [0x00001003] Special opcode 7: advance Address by 0 to 0x36c4 and Line by 2 to 43 (view 1)\n+ [0x00001004] Set column to 1\n+ [0x00001006] Set is_stmt to 0\n+ [0x00001007] Special opcode 2: advance Address by 0 to 0x36c4 and Line by -3 to 40 (view 2)\n+ [0x00001008] Set column to 4\n+ [0x0000100a] Special opcode 120: advance Address by 8 to 0x36cc and Line by 3 to 43\n+ [0x0000100b] Set column to 2\n+ [0x0000100d] Set is_stmt to 1\n+ [0x0000100e] Advance Line by 14 to 57\n+ [0x00001010] Special opcode 103: advance Address by 7 to 0x36d3 and Line by 0 to 57\n+ [0x00001011] Set column to 6\n+ [0x00001013] Set is_stmt to 0\n+ [0x00001014] Copy (view 1)\n+ [0x00001015] Special opcode 159: advance Address by 11 to 0x36de and Line by 0 to 57\n+ [0x00001016] Special opcode 61: advance Address by 4 to 0x36e2 and Line by 0 to 57\n+ [0x00001017] Set column to 4\n+ [0x00001019] Extended opcode 4: set Discriminator to 1\n+ [0x0000101d] Special opcode 75: advance Address by 5 to 0x36e7 and Line by 0 to 57\n+ [0x0000101e] Set column to 2\n+ [0x00001020] Set is_stmt to 1\n+ [0x00001021] Advance Line by 15 to 72\n+ [0x00001023] Special opcode 117: advance Address by 8 to 0x36ef and Line by 0 to 72\n+ [0x00001024] Set column to 6\n+ [0x00001026] Set is_stmt to 0\n+ [0x00001027] Copy (view 1)\n+ [0x00001028] Set column to 3\n+ [0x0000102a] Special opcode 235: advance Address by 16 to 0x36ff and Line by 6 to 78\n+ [0x0000102b] Set column to 4\n+ [0x0000102d] Extended opcode 4: set Discriminator to 1\n+ [0x00001031] Advance Line by -6 to 72\n+ [0x00001033] Special opcode 201: advance Address by 14 to 0x370d and Line by 0 to 72\n+ [0x00001034] Set column to 8\n+ [0x00001036] Advance Line by 17 to 89\n+ [0x00001038] Special opcode 33: advance Address by 2 to 0x370f and Line by 0 to 89\n+ [0x00001039] Set column to 4\n+ [0x0000103b] Extended opcode 4: set Discriminator to 1\n+ [0x0000103f] Advance Line by -17 to 72\n+ [0x00001041] Special opcode 75: advance Address by 5 to 0x3714 and Line by 0 to 72\n+ [0x00001042] Set column to 1\n+ [0x00001044] Advance Line by 18 to 90\n+ [0x00001046] Special opcode 33: advance Address by 2 to 0x3716 and Line by 0 to 90\n+ [0x00001047] Special opcode 75: advance Address by 5 to 0x371b and Line by 0 to 90\n+ [0x00001048] Set column to 3\n+ [0x0000104a] Set is_stmt to 1\n+ [0x0000104b] Advance Line by -27 to 63\n+ [0x0000104d] Special opcode 75: advance Address by 5 to 0x3720 and Line by 0 to 63\n+ [0x0000104e] Advance PC by 34 to 0x3742\n+ [0x00001050] Special opcode 12: advance Address by 0 to 0x3742 and Line by 7 to 70\n+ [0x00001051] Set column to 1\n+ [0x00001053] Set is_stmt to 0\n+ [0x00001054] Advance Line by 20 to 90\n+ [0x00001056] Copy (view 1)\n+ [0x00001057] Set column to 9\n+ [0x00001059] Advance Line by -36 to 54\n+ [0x0000105b] Special opcode 61: advance Address by 4 to 0x3746 and Line by 0 to 54\n+ [0x0000105c] Set column to 1\n+ [0x0000105e] Advance Line by 36 to 90\n+ [0x00001060] Special opcode 75: advance Address by 5 to 0x374b and Line by 0 to 90\n+ [0x00001061] Special opcode 19: advance Address by 1 to 0x374c and Line by 0 to 90\n+ [0x00001062] Set column to 3\n+ [0x00001064] Set is_stmt to 1\n+ [0x00001065] Advance Line by -43 to 47\n+ [0x00001067] Special opcode 61: advance Address by 4 to 0x3750 and Line by 0 to 47\n+ [0x00001068] Set is_stmt to 0\n+ [0x00001069] Special opcode 187: advance Address by 13 to 0x375d and Line by 0 to 47\n+ [0x0000106a] Set is_stmt to 1\n+ [0x0000106b] Advance PC by constant 17 to 0x376e\n+ [0x0000106c] Special opcode 68: advance Address by 4 to 0x3772 and Line by 7 to 54\n+ [0x0000106d] Set column to 9\n+ [0x0000106f] Set is_stmt to 0\n+ [0x00001070] Copy (view 1)\n+ [0x00001071] Set column to 1\n+ [0x00001073] Set is_stmt to 1\n+ [0x00001074] Advance Line by 42 to 96\n+ [0x00001076] Special opcode 201: advance Address by 14 to 0x3780 and Line by 0 to 96\n [0x00001077] Set is_stmt to 0\n [0x00001078] Copy (view 1)\n- [0x00001079] Set column to 1\n+ [0x00001079] Set column to 2\n [0x0000107b] Set is_stmt to 1\n- [0x0000107c] Advance Line by 42 to 96\n- [0x0000107e] Special opcode 201: advance Address by 14 to 0x3780 and Line by 0 to 96\n+ [0x0000107c] Special opcode 62: advance Address by 4 to 0x3784 and Line by 1 to 97\n+ [0x0000107d] Set column to 4\n [0x0000107f] Set is_stmt to 0\n [0x00001080] Copy (view 1)\n [0x00001081] Set column to 2\n [0x00001083] Set is_stmt to 1\n- [0x00001084] Special opcode 62: advance Address by 4 to 0x3784 and Line by 1 to 97\n- [0x00001085] Set column to 4\n- [0x00001087] Set is_stmt to 0\n- [0x00001088] Copy (view 1)\n- [0x00001089] Set column to 2\n- [0x0000108b] Set is_stmt to 1\n- [0x0000108c] Special opcode 79: advance Address by 5 to 0x3789 and Line by 4 to 101\n- [0x0000108d] Set File Name to entry 2 in the File Name Table\n- [0x0000108f] Set column to 1\n- [0x00001091] Special opcode 13: advance Address by 0 to 0x3789 and Line by 8 to 109 (view 1)\n- [0x00001092] Set column to 3\n- [0x00001094] Special opcode 7: advance Address by 0 to 0x3789 and Line by 2 to 111 (view 2)\n- [0x00001095] Set column to 10\n- [0x00001097] Set is_stmt to 0\n- [0x00001098] Copy (view 3)\n- [0x00001099] Advance PC by constant 17 to 0x379a\n- [0x0000109a] Special opcode 201: advance Address by 14 to 0x37a8 and Line by 0 to 111\n- [0x0000109b] Set File Name to entry 1 in the File Name Table\n- [0x0000109d] Set column to 1\n- [0x0000109f] Special opcode 1: advance Address by 0 to 0x37a8 and Line by -4 to 107 (view 1)\n- [0x000010a0] Set is_stmt to 1\n- [0x000010a1] Special opcode 124: advance Address by 8 to 0x37b0 and Line by 7 to 114\n- [0x000010a2] Set is_stmt to 0\n- [0x000010a3] Copy (view 1)\n- [0x000010a4] Set column to 2\n- [0x000010a6] Set is_stmt to 1\n- [0x000010a7] Special opcode 62: advance Address by 4 to 0x37b4 and Line by 1 to 115\n- [0x000010a8] Special opcode 9: advance Address by 0 to 0x37b4 and Line by 4 to 119 (view 1)\n- [0x000010a9] Set column to 4\n- [0x000010ab] Set is_stmt to 0\n- [0x000010ac] Copy (view 2)\n- [0x000010ad] Set column to 9\n- [0x000010af] Set is_stmt to 1\n- [0x000010b0] Special opcode 149: advance Address by 10 to 0x37be and Line by 4 to 123\n- [0x000010b1] Set File Name to entry 2 in the File Name Table\n- [0x000010b3] Set column to 1\n- [0x000010b5] Advance Line by -14 to 109\n- [0x000010b7] Copy (view 1)\n- [0x000010b8] Set column to 3\n- [0x000010ba] Special opcode 7: advance Address by 0 to 0x37be and Line by 2 to 111 (view 2)\n- [0x000010bb] Set column to 10\n- [0x000010bd] Set is_stmt to 0\n- [0x000010be] Copy (view 3)\n- [0x000010bf] Special opcode 215: advance Address by 15 to 0x37cd and Line by 0 to 111\n- [0x000010c0] Advance PC by constant 17 to 0x37de\n- [0x000010c1] Special opcode 33: advance Address by 2 to 0x37e0 and Line by 0 to 111\n- [0x000010c2] Set File Name to entry 1 in the File Name Table\n- [0x000010c4] Set column to 1\n- [0x000010c6] Advance Line by 17 to 128\n- [0x000010c8] Copy (view 1)\n- [0x000010c9] Set is_stmt to 1\n- [0x000010ca] Special opcode 236: advance Address by 16 to 0x37f0 and Line by 7 to 135\n- [0x000010cb] Set is_stmt to 0\n- [0x000010cc] Copy (view 1)\n- [0x000010cd] Set column to 2\n- [0x000010cf] Set is_stmt to 1\n- [0x000010d0] Special opcode 62: advance Address by 4 to 0x37f4 and Line by 1 to 136\n- [0x000010d1] Special opcode 9: advance Address by 0 to 0x37f4 and Line by 4 to 140 (view 1)\n- [0x000010d2] Set column to 4\n- [0x000010d4] Set is_stmt to 0\n- [0x000010d5] Copy (view 2)\n- [0x000010d6] Set column to 1\n- [0x000010d8] Special opcode 196: advance Address by 14 to 0x3802 and Line by -5 to 135\n- [0x000010d9] Set File Name to entry 2 in the File Name Table\n- [0x000010db] Set column to 10\n- [0x000010dd] Advance Line by -24 to 111\n- [0x000010df] Special opcode 19: advance Address by 1 to 0x3803 and Line by 0 to 111\n- [0x000010e0] Set File Name to entry 1 in the File Name Table\n- [0x000010e2] Set column to 9\n- [0x000010e4] Set is_stmt to 1\n- [0x000010e5] Advance Line by 33 to 144\n- [0x000010e7] Special opcode 145: advance Address by 10 to 0x380d and Line by 0 to 144\n- [0x000010e8] Set File Name to entry 2 in the File Name Table\n- [0x000010ea] Set column to 1\n- [0x000010ec] Advance Line by -35 to 109\n- [0x000010ee] Copy (view 1)\n- [0x000010ef] Set column to 3\n- [0x000010f1] Special opcode 7: advance Address by 0 to 0x380d and Line by 2 to 111 (view 2)\n- [0x000010f2] Set column to 10\n- [0x000010f4] Set is_stmt to 0\n- [0x000010f5] Special opcode 47: advance Address by 3 to 0x3810 and Line by 0 to 111\n- [0x000010f6] Special opcode 215: advance Address by 15 to 0x381f and Line by 0 to 111\n- [0x000010f7] Special opcode 103: advance Address by 7 to 0x3826 and Line by 0 to 111\n- [0x000010f8] Set File Name to entry 1 in the File Name Table\n- [0x000010fa] Set column to 2\n- [0x000010fc] Set is_stmt to 1\n- [0x000010fd] Advance Line by 40 to 151\n- [0x000010ff] Copy (view 1)\n- [0x00001100] Set File Name to entry 2 in the File Name Table\n- [0x00001102] Set column to 1\n- [0x00001104] Advance Line by -42 to 109\n- [0x00001106] Copy (view 2)\n- [0x00001107] Set column to 3\n- [0x00001109] Special opcode 7: advance Address by 0 to 0x3826 and Line by 2 to 111 (view 3)\n- [0x0000110a] Set column to 10\n- [0x0000110c] Set is_stmt to 0\n- [0x0000110d] Copy (view 4)\n- [0x0000110e] Advance PC by constant 17 to 0x3837\n- [0x0000110f] Special opcode 173: advance Address by 12 to 0x3843 and Line by 0 to 111\n- [0x00001110] Set File Name to entry 1 in the File Name Table\n- [0x00001112] Set column to 2\n- [0x00001114] Set is_stmt to 1\n- [0x00001115] Advance Line by 45 to 156\n- [0x00001117] Copy (view 1)\n- [0x00001118] Set File Name to entry 2 in the File Name Table\n- [0x0000111a] Set column to 1\n- [0x0000111c] Advance Line by -47 to 109\n- [0x0000111e] Copy (view 2)\n- [0x0000111f] Set column to 3\n- [0x00001121] Special opcode 7: advance Address by 0 to 0x3843 and Line by 2 to 111 (view 3)\n- [0x00001122] Set column to 10\n- [0x00001124] Set is_stmt to 0\n- [0x00001125] Copy (view 4)\n- [0x00001126] Advance PC by constant 17 to 0x3854\n- [0x00001127] Special opcode 173: advance Address by 12 to 0x3860 and Line by 0 to 111\n- [0x00001128] Set File Name to entry 1 in the File Name Table\n- [0x0000112a] Set column to 9\n- [0x0000112c] Set is_stmt to 1\n- [0x0000112d] Advance Line by 50 to 161\n- [0x0000112f] Copy (view 1)\n- [0x00001130] Set File Name to entry 2 in the File Name Table\n- [0x00001132] Set column to 1\n- [0x00001134] Advance Line by -52 to 109\n- [0x00001136] Copy (view 2)\n- [0x00001137] Set column to 3\n- [0x00001139] Special opcode 7: advance Address by 0 to 0x3860 and Line by 2 to 111 (view 3)\n- [0x0000113a] Set column to 10\n- [0x0000113c] Set is_stmt to 0\n- [0x0000113d] Copy (view 4)\n- [0x0000113e] Set File Name to entry 1 in the File Name Table\n- [0x00001140] Set column to 1\n- [0x00001142] Advance Line by 53 to 164\n- [0x00001144] Special opcode 47: advance Address by 3 to 0x3863 and Line by 0 to 164\n- [0x00001145] Set File Name to entry 2 in the File Name Table\n- [0x00001147] Set column to 10\n- [0x00001149] Advance Line by -53 to 111\n- [0x0000114b] Special opcode 19: advance Address by 1 to 0x3864 and Line by 0 to 111\n- [0x0000114c] Advance PC by constant 17 to 0x3875\n- [0x0000114d] Special opcode 159: advance Address by 11 to 0x3880 and Line by 0 to 111\n- [0x0000114e] Advance PC by 1 to 0x3881\n- [0x00001150] Extended opcode 1: End of Sequence\n+ [0x00001084] Special opcode 79: advance Address by 5 to 0x3789 and Line by 4 to 101\n+ [0x00001085] Set File Name to entry 2 in the File Name Table\n+ [0x00001087] Set column to 1\n+ [0x00001089] Special opcode 13: advance Address by 0 to 0x3789 and Line by 8 to 109 (view 1)\n+ [0x0000108a] Set column to 3\n+ [0x0000108c] Special opcode 7: advance Address by 0 to 0x3789 and Line by 2 to 111 (view 2)\n+ [0x0000108d] Set column to 10\n+ [0x0000108f] Set is_stmt to 0\n+ [0x00001090] Copy (view 3)\n+ [0x00001091] Advance PC by constant 17 to 0x379a\n+ [0x00001092] Special opcode 201: advance Address by 14 to 0x37a8 and Line by 0 to 111\n+ [0x00001093] Set File Name to entry 1 in the File Name Table\n+ [0x00001095] Set column to 1\n+ [0x00001097] Special opcode 1: advance Address by 0 to 0x37a8 and Line by -4 to 107 (view 1)\n+ [0x00001098] Set is_stmt to 1\n+ [0x00001099] Special opcode 124: advance Address by 8 to 0x37b0 and Line by 7 to 114\n+ [0x0000109a] Set is_stmt to 0\n+ [0x0000109b] Copy (view 1)\n+ [0x0000109c] Set column to 2\n+ [0x0000109e] Set is_stmt to 1\n+ [0x0000109f] Special opcode 62: advance Address by 4 to 0x37b4 and Line by 1 to 115\n+ [0x000010a0] Special opcode 9: advance Address by 0 to 0x37b4 and Line by 4 to 119 (view 1)\n+ [0x000010a1] Set column to 4\n+ [0x000010a3] Set is_stmt to 0\n+ [0x000010a4] Copy (view 2)\n+ [0x000010a5] Set column to 9\n+ [0x000010a7] Set is_stmt to 1\n+ [0x000010a8] Special opcode 149: advance Address by 10 to 0x37be and Line by 4 to 123\n+ [0x000010a9] Set File Name to entry 2 in the File Name Table\n+ [0x000010ab] Set column to 1\n+ [0x000010ad] Advance Line by -14 to 109\n+ [0x000010af] Copy (view 1)\n+ [0x000010b0] Set column to 3\n+ [0x000010b2] Special opcode 7: advance Address by 0 to 0x37be and Line by 2 to 111 (view 2)\n+ [0x000010b3] Set column to 10\n+ [0x000010b5] Set is_stmt to 0\n+ [0x000010b6] Copy (view 3)\n+ [0x000010b7] Special opcode 215: advance Address by 15 to 0x37cd and Line by 0 to 111\n+ [0x000010b8] Advance PC by constant 17 to 0x37de\n+ [0x000010b9] Special opcode 33: advance Address by 2 to 0x37e0 and Line by 0 to 111\n+ [0x000010ba] Set File Name to entry 1 in the File Name Table\n+ [0x000010bc] Set column to 1\n+ [0x000010be] Advance Line by 17 to 128\n+ [0x000010c0] Copy (view 1)\n+ [0x000010c1] Set is_stmt to 1\n+ [0x000010c2] Special opcode 236: advance Address by 16 to 0x37f0 and Line by 7 to 135\n+ [0x000010c3] Set is_stmt to 0\n+ [0x000010c4] Copy (view 1)\n+ [0x000010c5] Set column to 2\n+ [0x000010c7] Set is_stmt to 1\n+ [0x000010c8] Special opcode 62: advance Address by 4 to 0x37f4 and Line by 1 to 136\n+ [0x000010c9] Special opcode 9: advance Address by 0 to 0x37f4 and Line by 4 to 140 (view 1)\n+ [0x000010ca] Set column to 4\n+ [0x000010cc] Set is_stmt to 0\n+ [0x000010cd] Copy (view 2)\n+ [0x000010ce] Set column to 1\n+ [0x000010d0] Special opcode 196: advance Address by 14 to 0x3802 and Line by -5 to 135\n+ [0x000010d1] Set File Name to entry 2 in the File Name Table\n+ [0x000010d3] Set column to 10\n+ [0x000010d5] Advance Line by -24 to 111\n+ [0x000010d7] Special opcode 19: advance Address by 1 to 0x3803 and Line by 0 to 111\n+ [0x000010d8] Set File Name to entry 1 in the File Name Table\n+ [0x000010da] Set column to 9\n+ [0x000010dc] Set is_stmt to 1\n+ [0x000010dd] Advance Line by 33 to 144\n+ [0x000010df] Special opcode 145: advance Address by 10 to 0x380d and Line by 0 to 144\n+ [0x000010e0] Set File Name to entry 2 in the File Name Table\n+ [0x000010e2] Set column to 1\n+ [0x000010e4] Advance Line by -35 to 109\n+ [0x000010e6] Copy (view 1)\n+ [0x000010e7] Set column to 3\n+ [0x000010e9] Special opcode 7: advance Address by 0 to 0x380d and Line by 2 to 111 (view 2)\n+ [0x000010ea] Set column to 10\n+ [0x000010ec] Set is_stmt to 0\n+ [0x000010ed] Special opcode 47: advance Address by 3 to 0x3810 and Line by 0 to 111\n+ [0x000010ee] Special opcode 215: advance Address by 15 to 0x381f and Line by 0 to 111\n+ [0x000010ef] Special opcode 103: advance Address by 7 to 0x3826 and Line by 0 to 111\n+ [0x000010f0] Set File Name to entry 1 in the File Name Table\n+ [0x000010f2] Set column to 2\n+ [0x000010f4] Set is_stmt to 1\n+ [0x000010f5] Advance Line by 40 to 151\n+ [0x000010f7] Copy (view 1)\n+ [0x000010f8] Set File Name to entry 2 in the File Name Table\n+ [0x000010fa] Set column to 1\n+ [0x000010fc] Advance Line by -42 to 109\n+ [0x000010fe] Copy (view 2)\n+ [0x000010ff] Set column to 3\n+ [0x00001101] Special opcode 7: advance Address by 0 to 0x3826 and Line by 2 to 111 (view 3)\n+ [0x00001102] Set column to 10\n+ [0x00001104] Set is_stmt to 0\n+ [0x00001105] Copy (view 4)\n+ [0x00001106] Advance PC by constant 17 to 0x3837\n+ [0x00001107] Special opcode 173: advance Address by 12 to 0x3843 and Line by 0 to 111\n+ [0x00001108] Set File Name to entry 1 in the File Name Table\n+ [0x0000110a] Set column to 2\n+ [0x0000110c] Set is_stmt to 1\n+ [0x0000110d] Advance Line by 45 to 156\n+ [0x0000110f] Copy (view 1)\n+ [0x00001110] Set File Name to entry 2 in the File Name Table\n+ [0x00001112] Set column to 1\n+ [0x00001114] Advance Line by -47 to 109\n+ [0x00001116] Copy (view 2)\n+ [0x00001117] Set column to 3\n+ [0x00001119] Special opcode 7: advance Address by 0 to 0x3843 and Line by 2 to 111 (view 3)\n+ [0x0000111a] Set column to 10\n+ [0x0000111c] Set is_stmt to 0\n+ [0x0000111d] Copy (view 4)\n+ [0x0000111e] Advance PC by constant 17 to 0x3854\n+ [0x0000111f] Special opcode 173: advance Address by 12 to 0x3860 and Line by 0 to 111\n+ [0x00001120] Set File Name to entry 1 in the File Name Table\n+ [0x00001122] Set column to 9\n+ [0x00001124] Set is_stmt to 1\n+ [0x00001125] Advance Line by 50 to 161\n+ [0x00001127] Copy (view 1)\n+ [0x00001128] Set File Name to entry 2 in the File Name Table\n+ [0x0000112a] Set column to 1\n+ [0x0000112c] Advance Line by -52 to 109\n+ [0x0000112e] Copy (view 2)\n+ [0x0000112f] Set column to 3\n+ [0x00001131] Special opcode 7: advance Address by 0 to 0x3860 and Line by 2 to 111 (view 3)\n+ [0x00001132] Set column to 10\n+ [0x00001134] Set is_stmt to 0\n+ [0x00001135] Copy (view 4)\n+ [0x00001136] Set File Name to entry 1 in the File Name Table\n+ [0x00001138] Set column to 1\n+ [0x0000113a] Advance Line by 53 to 164\n+ [0x0000113c] Special opcode 47: advance Address by 3 to 0x3863 and Line by 0 to 164\n+ [0x0000113d] Set File Name to entry 2 in the File Name Table\n+ [0x0000113f] Set column to 10\n+ [0x00001141] Advance Line by -53 to 111\n+ [0x00001143] Special opcode 19: advance Address by 1 to 0x3864 and Line by 0 to 111\n+ [0x00001144] Advance PC by constant 17 to 0x3875\n+ [0x00001145] Special opcode 159: advance Address by 11 to 0x3880 and Line by 0 to 111\n+ [0x00001146] Advance PC by 1 to 0x3881\n+ [0x00001148] Extended opcode 1: End of Sequence\n \n \n- Offset: 0x1153\n- Length: 261\n+ Offset: 0x114b\n+ Length: 257\n DWARF Version: 5\n Address size (bytes): 8\n Segment selector (bytes): 0\n- Prologue Length: 84\n+ Prologue Length: 80\n Minimum Instruction Length: 1\n Maximum Ops per Instruction: 1\n Initial value of 'is_stmt': 1\n Line Base: -5\n Line Range: 14\n Opcode Base: 13\n \n@@ -2795,134 +2793,133 @@\n Opcode 7 has 0 args\n Opcode 8 has 0 args\n Opcode 9 has 1 arg\n Opcode 10 has 0 args\n Opcode 11 has 0 args\n Opcode 12 has 1 arg\n \n- The Directory Table (offset 0x1175, lines 4, columns 1):\n+ The Directory Table (offset 0x116d, lines 3, columns 1):\n Entry\tName\n- 0\t(line_strp)\t(offset: 0x1c): ./tests\n- 1\t(line_strp)\t(offset: 0x24): ../vsapmtools\n- 2\t(line_strp)\t(offset: 0xa7): /usr/include\n- 3\t(line_strp)\t(offset: 0xd2): ../libcerror\n+ 0\t(line_strp)\t(offset: 0xe): ./vsapmtools\n+ 1\t(line_strp)\t(offset: 0x90): /usr/include\n+ 2\t(line_strp)\t(offset: 0xbb): ../libcerror\n \n- The File Name Table (offset 0x118b, lines 8, columns 2):\n+ The File Name Table (offset 0x117f, lines 8, columns 2):\n Entry\tDir\tName\n- 0\t(udata)\t1\t(line_strp)\t(offset: 0x2c7): vsapmtools_signal.c\n- 1\t(udata)\t1\t(line_strp)\t(offset: 0x2c7): vsapmtools_signal.c\n- 2\t(udata)\t2\t(line_strp)\t(offset: 0x127): stdint.h\n- 3\t(udata)\t2\t(line_strp)\t(offset: 0x220): signal.h\n- 4\t(udata)\t3\t(line_strp)\t(offset: 0x130): libcerror_definitions.h\n- 5\t(udata)\t3\t(line_strp)\t(offset: 0x148): libcerror_types.h\n- 6\t(udata)\t1\t(line_strp)\t(offset: 0x215): vsapmtools_signal.h\n- 7\t(udata)\t3\t(line_strp)\t(offset: 0x193): libcerror_error.h\n+ 0\t(udata)\t0\t(line_strp)\t(offset: 0x294): vsapmtools_signal.c\n+ 1\t(udata)\t0\t(line_strp)\t(offset: 0x294): vsapmtools_signal.c\n+ 2\t(udata)\t1\t(line_strp)\t(offset: 0x110): stdint.h\n+ 3\t(udata)\t1\t(line_strp)\t(offset: 0x209): signal.h\n+ 4\t(udata)\t2\t(line_strp)\t(offset: 0x119): libcerror_definitions.h\n+ 5\t(udata)\t2\t(line_strp)\t(offset: 0x131): libcerror_types.h\n+ 6\t(udata)\t0\t(line_strp)\t(offset: 0x1fe): vsapmtools_signal.h\n+ 7\t(udata)\t2\t(line_strp)\t(offset: 0x17c): libcerror_error.h\n \n Line Number Statements:\n- [0x000011b3] Set column to 1\n- [0x000011b5] Extended opcode 2: set Address to 0x3890\n- [0x000011c0] Advance Line by 206 to 207\n- [0x000011c3] Copy\n- [0x000011c4] Set is_stmt to 0\n- [0x000011c5] Copy (view 1)\n- [0x000011c6] Set column to 2\n- [0x000011c8] Set is_stmt to 1\n- [0x000011c9] Special opcode 62: advance Address by 4 to 0x3894 and Line by 1 to 208\n- [0x000011ca] Special opcode 7: advance Address by 0 to 0x3894 and Line by 2 to 210 (view 1)\n- [0x000011cb] Set column to 1\n- [0x000011cd] Set is_stmt to 0\n- [0x000011ce] Special opcode 2: advance Address by 0 to 0x3894 and Line by -3 to 207 (view 2)\n- [0x000011cf] Special opcode 19: advance Address by 1 to 0x3895 and Line by 0 to 207\n- [0x000011d0] Set column to 4\n- [0x000011d2] Special opcode 50: advance Address by 3 to 0x3898 and Line by 3 to 210\n- [0x000011d3] Set column to 2\n- [0x000011d5] Set is_stmt to 1\n- [0x000011d6] Advance Line by 11 to 221\n- [0x000011d8] Special opcode 75: advance Address by 5 to 0x389d and Line by 0 to 221\n- [0x000011d9] Set column to 6\n- [0x000011db] Set is_stmt to 0\n- [0x000011dc] Copy (view 1)\n- [0x000011dd] Special opcode 47: advance Address by 3 to 0x38a0 and Line by 0 to 221\n- [0x000011de] Special opcode 75: advance Address by 5 to 0x38a5 and Line by 0 to 221\n+ [0x000011a7] Set column to 1\n+ [0x000011a9] Extended opcode 2: set Address to 0x3890\n+ [0x000011b4] Advance Line by 206 to 207\n+ [0x000011b7] Copy\n+ [0x000011b8] Set is_stmt to 0\n+ [0x000011b9] Copy (view 1)\n+ [0x000011ba] Set column to 2\n+ [0x000011bc] Set is_stmt to 1\n+ [0x000011bd] Special opcode 62: advance Address by 4 to 0x3894 and Line by 1 to 208\n+ [0x000011be] Special opcode 7: advance Address by 0 to 0x3894 and Line by 2 to 210 (view 1)\n+ [0x000011bf] Set column to 1\n+ [0x000011c1] Set is_stmt to 0\n+ [0x000011c2] Special opcode 2: advance Address by 0 to 0x3894 and Line by -3 to 207 (view 2)\n+ [0x000011c3] Special opcode 19: advance Address by 1 to 0x3895 and Line by 0 to 207\n+ [0x000011c4] Set column to 4\n+ [0x000011c6] Special opcode 50: advance Address by 3 to 0x3898 and Line by 3 to 210\n+ [0x000011c7] Set column to 2\n+ [0x000011c9] Set is_stmt to 1\n+ [0x000011ca] Advance Line by 11 to 221\n+ [0x000011cc] Special opcode 75: advance Address by 5 to 0x389d and Line by 0 to 221\n+ [0x000011cd] Set column to 6\n+ [0x000011cf] Set is_stmt to 0\n+ [0x000011d0] Copy (view 1)\n+ [0x000011d1] Special opcode 47: advance Address by 3 to 0x38a0 and Line by 0 to 221\n+ [0x000011d2] Special opcode 75: advance Address by 5 to 0x38a5 and Line by 0 to 221\n+ [0x000011d3] Set column to 4\n+ [0x000011d5] Extended opcode 4: set Discriminator to 1\n+ [0x000011d9] Special opcode 75: advance Address by 5 to 0x38aa and Line by 0 to 221\n+ [0x000011da] Set column to 8\n+ [0x000011dc] Advance Line by 13 to 234\n+ [0x000011de] Special opcode 61: advance Address by 4 to 0x38ae and Line by 0 to 234\n [0x000011df] Set column to 4\n [0x000011e1] Extended opcode 4: set Discriminator to 1\n- [0x000011e5] Special opcode 75: advance Address by 5 to 0x38aa and Line by 0 to 221\n- [0x000011e6] Set column to 8\n- [0x000011e8] Advance Line by 13 to 234\n- [0x000011ea] Special opcode 61: advance Address by 4 to 0x38ae and Line by 0 to 234\n- [0x000011eb] Set column to 4\n- [0x000011ed] Extended opcode 4: set Discriminator to 1\n- [0x000011f1] Advance Line by -13 to 221\n- [0x000011f3] Special opcode 75: advance Address by 5 to 0x38b3 and Line by 0 to 221\n- [0x000011f4] Set column to 1\n- [0x000011f6] Advance Line by 14 to 235\n- [0x000011f8] Special opcode 33: advance Address by 2 to 0x38b5 and Line by 0 to 235\n- [0x000011f9] Special opcode 19: advance Address by 1 to 0x38b6 and Line by 0 to 235\n- [0x000011fa] Set column to 3\n- [0x000011fc] Set is_stmt to 1\n- [0x000011fd] Advance Line by -10 to 225\n- [0x000011ff] Special opcode 145: advance Address by 10 to 0x38c0 and Line by 0 to 225\n- [0x00001200] Advance PC by 34 to 0x38e2\n- [0x00001202] Special opcode 12: advance Address by 0 to 0x38e2 and Line by 7 to 232\n- [0x00001203] Set column to 9\n- [0x00001205] Set is_stmt to 0\n- [0x00001206] Advance Line by -13 to 219\n- [0x00001208] Copy (view 1)\n- [0x00001209] Set column to 1\n- [0x0000120b] Advance Line by 16 to 235\n- [0x0000120d] Special opcode 75: advance Address by 5 to 0x38e7 and Line by 0 to 235\n- [0x0000120e] Special opcode 19: advance Address by 1 to 0x38e8 and Line by 0 to 235\n- [0x0000120f] Set column to 3\n- [0x00001211] Set is_stmt to 1\n- [0x00001212] Advance Line by -23 to 212\n- [0x00001214] Special opcode 117: advance Address by 8 to 0x38f0 and Line by 0 to 212\n- [0x00001215] Set is_stmt to 0\n- [0x00001216] Special opcode 187: advance Address by 13 to 0x38fd and Line by 0 to 212\n- [0x00001217] Set is_stmt to 1\n- [0x00001218] Advance PC by constant 17 to 0x390e\n- [0x00001219] Special opcode 68: advance Address by 4 to 0x3912 and Line by 7 to 219\n- [0x0000121a] Set column to 9\n- [0x0000121c] Set is_stmt to 0\n- [0x0000121d] Copy (view 1)\n- [0x0000121e] Set column to 1\n- [0x00001220] Set is_stmt to 1\n- [0x00001221] Advance Line by 23 to 242\n- [0x00001223] Special opcode 201: advance Address by 14 to 0x3920 and Line by 0 to 242\n- [0x00001224] Set is_stmt to 0\n- [0x00001225] Copy (view 1)\n- [0x00001226] Set column to 2\n- [0x00001228] Set is_stmt to 1\n- [0x00001229] Special opcode 62: advance Address by 4 to 0x3924 and Line by 1 to 243\n- [0x0000122a] Special opcode 7: advance Address by 0 to 0x3924 and Line by 2 to 245 (view 1)\n- [0x0000122b] Set column to 1\n- [0x0000122d] Set is_stmt to 0\n- [0x0000122e] Special opcode 2: advance Address by 0 to 0x3924 and Line by -3 to 242 (view 2)\n- [0x0000122f] Set column to 6\n- [0x00001231] Special opcode 22: advance Address by 1 to 0x3925 and Line by 3 to 245\n- [0x00001232] Set column to 1\n- [0x00001234] Special opcode 30: advance Address by 2 to 0x3927 and Line by -3 to 242\n- [0x00001235] Set column to 6\n- [0x00001237] Special opcode 50: advance Address by 3 to 0x392a and Line by 3 to 245\n- [0x00001238] Special opcode 75: advance Address by 5 to 0x392f and Line by 0 to 245\n- [0x00001239] Set column to 4\n- [0x0000123b] Extended opcode 4: set Discriminator to 1\n- [0x0000123f] Special opcode 75: advance Address by 5 to 0x3934 and Line by 0 to 245\n- [0x00001240] Set column to 1\n- [0x00001242] Advance Line by 14 to 259\n- [0x00001244] Special opcode 159: advance Address by 11 to 0x393f and Line by 0 to 259\n- [0x00001245] Special opcode 19: advance Address by 1 to 0x3940 and Line by 0 to 259\n- [0x00001246] Set column to 3\n- [0x00001248] Set is_stmt to 1\n- [0x00001249] Advance Line by -10 to 249\n- [0x0000124b] Special opcode 117: advance Address by 8 to 0x3948 and Line by 0 to 249\n- [0x0000124c] Advance PC by 34 to 0x396a\n- [0x0000124e] Special opcode 12: advance Address by 0 to 0x396a and Line by 7 to 256\n- [0x0000124f] Set column to 9\n- [0x00001251] Set is_stmt to 0\n- [0x00001252] Copy (view 1)\n- [0x00001253] Set column to 1\n- [0x00001255] Special opcode 78: advance Address by 5 to 0x396f and Line by 3 to 259\n- [0x00001256] Special opcode 19: advance Address by 1 to 0x3970 and Line by 0 to 259\n- [0x00001257] Advance PC by 1 to 0x3971\n- [0x00001259] Extended opcode 1: End of Sequence\n+ [0x000011e5] Advance Line by -13 to 221\n+ [0x000011e7] Special opcode 75: advance Address by 5 to 0x38b3 and Line by 0 to 221\n+ [0x000011e8] Set column to 1\n+ [0x000011ea] Advance Line by 14 to 235\n+ [0x000011ec] Special opcode 33: advance Address by 2 to 0x38b5 and Line by 0 to 235\n+ [0x000011ed] Special opcode 19: advance Address by 1 to 0x38b6 and Line by 0 to 235\n+ [0x000011ee] Set column to 3\n+ [0x000011f0] Set is_stmt to 1\n+ [0x000011f1] Advance Line by -10 to 225\n+ [0x000011f3] Special opcode 145: advance Address by 10 to 0x38c0 and Line by 0 to 225\n+ [0x000011f4] Advance PC by 34 to 0x38e2\n+ [0x000011f6] Special opcode 12: advance Address by 0 to 0x38e2 and Line by 7 to 232\n+ [0x000011f7] Set column to 9\n+ [0x000011f9] Set is_stmt to 0\n+ [0x000011fa] Advance Line by -13 to 219\n+ [0x000011fc] Copy (view 1)\n+ [0x000011fd] Set column to 1\n+ [0x000011ff] Advance Line by 16 to 235\n+ [0x00001201] Special opcode 75: advance Address by 5 to 0x38e7 and Line by 0 to 235\n+ [0x00001202] Special opcode 19: advance Address by 1 to 0x38e8 and Line by 0 to 235\n+ [0x00001203] Set column to 3\n+ [0x00001205] Set is_stmt to 1\n+ [0x00001206] Advance Line by -23 to 212\n+ [0x00001208] Special opcode 117: advance Address by 8 to 0x38f0 and Line by 0 to 212\n+ [0x00001209] Set is_stmt to 0\n+ [0x0000120a] Special opcode 187: advance Address by 13 to 0x38fd and Line by 0 to 212\n+ [0x0000120b] Set is_stmt to 1\n+ [0x0000120c] Advance PC by constant 17 to 0x390e\n+ [0x0000120d] Special opcode 68: advance Address by 4 to 0x3912 and Line by 7 to 219\n+ [0x0000120e] Set column to 9\n+ [0x00001210] Set is_stmt to 0\n+ [0x00001211] Copy (view 1)\n+ [0x00001212] Set column to 1\n+ [0x00001214] Set is_stmt to 1\n+ [0x00001215] Advance Line by 23 to 242\n+ [0x00001217] Special opcode 201: advance Address by 14 to 0x3920 and Line by 0 to 242\n+ [0x00001218] Set is_stmt to 0\n+ [0x00001219] Copy (view 1)\n+ [0x0000121a] Set column to 2\n+ [0x0000121c] Set is_stmt to 1\n+ [0x0000121d] Special opcode 62: advance Address by 4 to 0x3924 and Line by 1 to 243\n+ [0x0000121e] Special opcode 7: advance Address by 0 to 0x3924 and Line by 2 to 245 (view 1)\n+ [0x0000121f] Set column to 1\n+ [0x00001221] Set is_stmt to 0\n+ [0x00001222] Special opcode 2: advance Address by 0 to 0x3924 and Line by -3 to 242 (view 2)\n+ [0x00001223] Set column to 6\n+ [0x00001225] Special opcode 22: advance Address by 1 to 0x3925 and Line by 3 to 245\n+ [0x00001226] Set column to 1\n+ [0x00001228] Special opcode 30: advance Address by 2 to 0x3927 and Line by -3 to 242\n+ [0x00001229] Set column to 6\n+ [0x0000122b] Special opcode 50: advance Address by 3 to 0x392a and Line by 3 to 245\n+ [0x0000122c] Special opcode 75: advance Address by 5 to 0x392f and Line by 0 to 245\n+ [0x0000122d] Set column to 4\n+ [0x0000122f] Extended opcode 4: set Discriminator to 1\n+ [0x00001233] Special opcode 75: advance Address by 5 to 0x3934 and Line by 0 to 245\n+ [0x00001234] Set column to 1\n+ [0x00001236] Advance Line by 14 to 259\n+ [0x00001238] Special opcode 159: advance Address by 11 to 0x393f and Line by 0 to 259\n+ [0x00001239] Special opcode 19: advance Address by 1 to 0x3940 and Line by 0 to 259\n+ [0x0000123a] Set column to 3\n+ [0x0000123c] Set is_stmt to 1\n+ [0x0000123d] Advance Line by -10 to 249\n+ [0x0000123f] Special opcode 117: advance Address by 8 to 0x3948 and Line by 0 to 249\n+ [0x00001240] Advance PC by 34 to 0x396a\n+ [0x00001242] Special opcode 12: advance Address by 0 to 0x396a and Line by 7 to 256\n+ [0x00001243] Set column to 9\n+ [0x00001245] Set is_stmt to 0\n+ [0x00001246] Copy (view 1)\n+ [0x00001247] Set column to 1\n+ [0x00001249] Special opcode 78: advance Address by 5 to 0x396f and Line by 3 to 259\n+ [0x0000124a] Special opcode 19: advance Address by 1 to 0x3970 and Line by 0 to 259\n+ [0x0000124b] Advance PC by 1 to 0x3971\n+ [0x0000124d] Extended opcode 1: End of Sequence\n \n \n"}, {"source1": "readelf --wide --debug-dump=info {}", "source2": "readelf --wide --debug-dump=info {}", "comments": ["error from `readelf --wide --debug-dump=info {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -2,5523 +2,5415 @@\n \n Compilation Unit @ offset 0:\n Length: 0x5f (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0>: Abbrev Number: 90 (DW_TAG_partial_unit)\n+ <0>: Abbrev Number: 79 (DW_TAG_partial_unit)\n DW_AT_stmt_list : (sec_offset) 0\n- <11> DW_AT_comp_dir : (line_strp) (offset: 0x1c): ./tests\n- <1><15>: Abbrev Number: 80 (DW_TAG_base_type)\n+ <11> DW_AT_comp_dir : (line_strp) (offset: 0xe): ./vsapmtools\n+ <1><15>: Abbrev Number: 87 (DW_TAG_base_type)\n <16> DW_AT_byte_size : (data1) 8\n <17> DW_AT_encoding : (data1) 7\t(unsigned)\n <18> DW_AT_name : (strp) (offset: 0x3bd): long unsigned int\n- <1><1c>: Abbrev Number: 80 (DW_TAG_base_type)\n+ <1><1c>: Abbrev Number: 87 (DW_TAG_base_type)\n <1d> DW_AT_byte_size : (data1) 4\n <1e> DW_AT_encoding : (data1) 7\t(unsigned)\n <1f> DW_AT_name : (strp) (offset: 0x3c2): unsigned int\n- <1><23>: Abbrev Number: 80 (DW_TAG_base_type)\n+ <1><23>: Abbrev Number: 87 (DW_TAG_base_type)\n <24> DW_AT_byte_size : (data1) 1\n <25> DW_AT_encoding : (data1) 8\t(unsigned char)\n <26> DW_AT_name : (strp) (offset: 0xc42): unsigned char\n- <1><2a>: Abbrev Number: 80 (DW_TAG_base_type)\n+ <1><2a>: Abbrev Number: 87 (DW_TAG_base_type)\n <2b> DW_AT_byte_size : (data1) 2\n <2c> DW_AT_encoding : (data1) 7\t(unsigned)\n <2d> DW_AT_name : (strp) (offset: 0xd51): short unsigned int\n- <1><31>: Abbrev Number: 80 (DW_TAG_base_type)\n+ <1><31>: Abbrev Number: 87 (DW_TAG_base_type)\n <32> DW_AT_byte_size : (data1) 1\n <33> DW_AT_encoding : (data1) 6\t(signed char)\n <34> DW_AT_name : (strp) (offset: 0xc44): signed char\n- <1><38>: Abbrev Number: 80 (DW_TAG_base_type)\n+ <1><38>: Abbrev Number: 87 (DW_TAG_base_type)\n <39> DW_AT_byte_size : (data1) 2\n <3a> DW_AT_encoding : (data1) 5\t(signed)\n <3b> DW_AT_name : (strp) (offset: 0x9dd): short int\n- <1><3f>: Abbrev Number: 98 (DW_TAG_base_type)\n+ <1><3f>: Abbrev Number: 100 (DW_TAG_base_type)\n <40> DW_AT_byte_size : (data1) 4\n <41> DW_AT_encoding : (data1) 5\t(signed)\n <42> DW_AT_name : (string) int\n- <1><46>: Abbrev Number: 80 (DW_TAG_base_type)\n+ <1><46>: Abbrev Number: 87 (DW_TAG_base_type)\n <47> DW_AT_byte_size : (data1) 8\n <48> DW_AT_encoding : (data1) 5\t(signed)\n <49> DW_AT_name : (strp) (offset: 0x7e1): long int\n- <1><4d>: Abbrev Number: 80 (DW_TAG_base_type)\n+ <1><4d>: Abbrev Number: 87 (DW_TAG_base_type)\n <4e> DW_AT_byte_size : (data1) 1\n <4f> DW_AT_encoding : (data1) 6\t(signed char)\n <50> DW_AT_name : (strp) (offset: 0xc4b): char\n- <1><54>: Abbrev Number: 80 (DW_TAG_base_type)\n+ <1><54>: Abbrev Number: 87 (DW_TAG_base_type)\n <55> DW_AT_byte_size : (data1) 8\n <56> DW_AT_encoding : (data1) 5\t(signed)\n <57> DW_AT_name : (strp) (offset: 0x7dc): long long int\n- <1><5b>: Abbrev Number: 80 (DW_TAG_base_type)\n+ <1><5b>: Abbrev Number: 87 (DW_TAG_base_type)\n <5c> DW_AT_byte_size : (data1) 8\n <5d> DW_AT_encoding : (data1) 7\t(unsigned)\n <5e> DW_AT_name : (strp) (offset: 0x3b8): long long unsigned int\n <1><62>: Abbrev Number: 0\n Compilation Unit @ offset 0x63:\n- Length: 0x2f (32-bit)\n+ Length: 0x3c (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><6f>: Abbrev Number: 90 (DW_TAG_partial_unit)\n+ <0><6f>: Abbrev Number: 79 (DW_TAG_partial_unit)\n <70> DW_AT_stmt_list : (sec_offset) 0\n- <74> DW_AT_comp_dir : (line_strp) (offset: 0x1c): ./tests\n- <1><78>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <79> DW_AT_import : (ref_addr) <0xc>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><7d>: Abbrev Number: 26 (DW_TAG_pointer_type)\n+ <74> DW_AT_comp_dir : (line_strp) (offset: 0xe): ./vsapmtools\n+ <1><78>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <79> DW_AT_import : (ref_addr) <0xc>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><7d>: Abbrev Number: 25 (DW_TAG_pointer_type)\n <7e> DW_AT_byte_size : (implicit_const) 8\n <7e> DW_AT_type : (ref_addr) <0x4d>, char\n- <1><82>: Abbrev Number: 75 (DW_TAG_const_type)\n+ <1><82>: Abbrev Number: 51 (DW_TAG_const_type)\n <83> DW_AT_type : (ref_addr) <0x4d>, char\n- <1><87>: Abbrev Number: 30 (DW_TAG_pointer_type)\n+ <1><87>: Abbrev Number: 29 (DW_TAG_pointer_type)\n <88> DW_AT_byte_size : (implicit_const) 8\n <88> DW_AT_type : (ref_udata) <0x82>, char\n- <1><89>: Abbrev Number: 38 (DW_TAG_typedef)\n+ <1><89>: Abbrev Number: 35 (DW_TAG_typedef)\n <8a> DW_AT_name : (strp) (offset: 0x950): intptr_t\n <8e> DW_AT_decl_file : (data1) 9\n <8f> DW_AT_decl_line : (data1) 76\n <90> DW_AT_decl_column : (data1) 19\n <91> DW_AT_type : (ref_addr) <0x46>, long int\n- <1><95>: Abbrev Number: 0\n- Compilation Unit @ offset 0x96:\n- Length: 0x224 (32-bit)\n+ <1><95>: Abbrev Number: 38 (DW_TAG_typedef)\n+ <96> DW_AT_name : (strp) (offset: 0x1e7): libcerror_error_t\n+ <9a> DW_AT_decl_file : (data1) 13\n+ <9b> DW_AT_decl_line : (data1) 36\n+ <9c> DW_AT_decl_column : (data1) 18\n+ <9d> DW_AT_type : (ref_udata) <0x89>, intptr_t, long int\n+ <1><9e>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <9f> DW_AT_byte_size : (implicit_const) 8\n+ <9f> DW_AT_type : (ref_udata) <0xa0>\n+ <1>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (implicit_const) 8\n+ DW_AT_type : (ref_udata) <0x95>, libcerror_error_t, intptr_t, long int\n+ <1>: Abbrev Number: 0\n+ Compilation Unit @ offset 0xa3:\n+ Length: 0x22f (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0>: Abbrev Number: 90 (DW_TAG_partial_unit)\n- DW_AT_stmt_list : (sec_offset) 0\n- DW_AT_comp_dir : (line_strp) (offset: 0x1c): ./tests\n- <1>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- DW_AT_import : (ref_addr) <0x6f>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1>: Abbrev Number: 89 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (data1) 8\n- <1>: Abbrev Number: 38 (DW_TAG_typedef)\n- DW_AT_name : (strp) (offset: 0xd2b): __off_t\n- DW_AT_decl_file : (data1) 4\n- DW_AT_decl_line : (data1) 152\n- DW_AT_decl_column : (data1) 25\n- DW_AT_type : (ref_addr) <0x46>, long int\n- <1>: Abbrev Number: 38 (DW_TAG_typedef)\n- DW_AT_name : (strp) (offset: 0xeab): __off64_t\n- DW_AT_decl_file : (data1) 4\n- DW_AT_decl_line : (data1) 153\n- DW_AT_decl_column : (data1) 27\n- DW_AT_type : (ref_addr) <0x46>, long int\n- <1>: Abbrev Number: 24 (DW_TAG_structure_type)\n- DW_AT_name : (strp) (offset: 0xbda): _IO_FILE\n- DW_AT_byte_size : (data1) 216\n- DW_AT_decl_file : (data1) 5\n- DW_AT_decl_line : (data1) 50\n- DW_AT_decl_column : (implicit_const) 8\n- DW_AT_sibling : (ref_udata) <0x240>\n- <2>: Abbrev Number: 4 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x66b): _flags\n- DW_AT_decl_file : (data1) 5\n- DW_AT_decl_line : (data1) 52\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_addr) <0x3f>, int\n- DW_AT_data_member_location: (data1) 0\n- <2>: Abbrev Number: 4 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x6cd): _IO_read_ptr\n+ <0>: Abbrev Number: 79 (DW_TAG_partial_unit)\n+ DW_AT_stmt_list : (sec_offset) 0\n+ DW_AT_comp_dir : (line_strp) (offset: 0xe): ./vsapmtools\n+ <1>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ DW_AT_import : (ref_addr) <0x6f>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1>: Abbrev Number: 78 (DW_TAG_pointer_type)\n+ DW_AT_byte_size : (data1) 8\n+ <1>: Abbrev Number: 35 (DW_TAG_typedef)\n+ DW_AT_name : (strp) (offset: 0xd2b): __off_t\n+ DW_AT_decl_file : (data1) 4\n+ DW_AT_decl_line : (data1) 152\n+ DW_AT_decl_column : (data1) 25\n+ DW_AT_type : (ref_addr) <0x46>, long int\n+ <1>: Abbrev Number: 35 (DW_TAG_typedef)\n+ DW_AT_name : (strp) (offset: 0xeab): __off64_t\n+ DW_AT_decl_file : (data1) 4\n+ DW_AT_decl_line : (data1) 153\n+ DW_AT_decl_column : (data1) 27\n+ DW_AT_type : (ref_addr) <0x46>, long int\n+ <1>: Abbrev Number: 77 (DW_TAG_structure_type)\n+ DW_AT_name : (strp) (offset: 0xbda): _IO_FILE\n+ DW_AT_byte_size : (data1) 216\n+
DW_AT_decl_file : (data1) 5\n+ DW_AT_decl_line : (data1) 50\n+ DW_AT_decl_column : (implicit_const) 8\n+ DW_AT_sibling : (ref_udata) <0x24d>\n+ <2>: Abbrev Number: 80 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x66b): _flags\n DW_AT_decl_file : (data1) 5\n- DW_AT_decl_line : (data1) 55\n- DW_AT_decl_column : (data1) 9\n- DW_AT_type : (ref_addr) <0x7d>\n- DW_AT_data_member_location: (data1) 8\n- <2>: Abbrev Number: 4 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x9c7): _IO_read_end\n+ DW_AT_decl_line : (data1) 52\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_addr) <0x3f>, int\n+ DW_AT_data_member_location: (data1) 0\n+ <2>: Abbrev Number: 80 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x6cd): _IO_read_ptr\n DW_AT_decl_file : (data1) 5\n- DW_AT_decl_line : (data1) 56\n+ DW_AT_decl_line : (data1) 55\n DW_AT_decl_column : (data1) 9\n DW_AT_type : (ref_addr) <0x7d>\n- DW_AT_data_member_location: (data1) 16\n- <2>: Abbrev Number: 4 (DW_TAG_member)\n- DW_AT_name : (strp) (offset: 0x59b): _IO_read_base\n+ DW_AT_data_member_location: (data1) 8\n+ <2>: Abbrev Number: 80 (DW_TAG_member)\n+ DW_AT_name : (strp) (offset: 0x9c7): _IO_read_end\n <100> DW_AT_decl_file : (data1) 5\n- <101> DW_AT_decl_line : (data1) 57\n+ <101> DW_AT_decl_line : (data1) 56\n <102> DW_AT_decl_column : (data1) 9\n <103> DW_AT_type : (ref_addr) <0x7d>\n- <107> DW_AT_data_member_location: (data1) 24\n- <2><108>: Abbrev Number: 4 (DW_TAG_member)\n- <109> DW_AT_name : (strp) (offset: 0x7cd): _IO_write_base\n+ <107> DW_AT_data_member_location: (data1) 16\n+ <2><108>: Abbrev Number: 80 (DW_TAG_member)\n+ <109> DW_AT_name : (strp) (offset: 0x59b): _IO_read_base\n <10d> DW_AT_decl_file : (data1) 5\n- <10e> DW_AT_decl_line : (data1) 58\n+ <10e> DW_AT_decl_line : (data1) 57\n <10f> DW_AT_decl_column : (data1) 9\n <110> DW_AT_type : (ref_addr) <0x7d>\n- <114> DW_AT_data_member_location: (data1) 32\n- <2><115>: Abbrev Number: 4 (DW_TAG_member)\n- <116> DW_AT_name : (strp) (offset: 0xc64): _IO_write_ptr\n+ <114> DW_AT_data_member_location: (data1) 24\n+ <2><115>: Abbrev Number: 80 (DW_TAG_member)\n+ <116> DW_AT_name : (strp) (offset: 0x7cd): _IO_write_base\n <11a> DW_AT_decl_file : (data1) 5\n- <11b> DW_AT_decl_line : (data1) 59\n+ <11b> DW_AT_decl_line : (data1) 58\n <11c> DW_AT_decl_column : (data1) 9\n <11d> DW_AT_type : (ref_addr) <0x7d>\n- <121> DW_AT_data_member_location: (data1) 40\n- <2><122>: Abbrev Number: 4 (DW_TAG_member)\n- <123> DW_AT_name : (strp) (offset: 0x1bd): _IO_write_end\n+ <121> DW_AT_data_member_location: (data1) 32\n+ <2><122>: Abbrev Number: 80 (DW_TAG_member)\n+ <123> DW_AT_name : (strp) (offset: 0xc64): _IO_write_ptr\n <127> DW_AT_decl_file : (data1) 5\n- <128> DW_AT_decl_line : (data1) 60\n+ <128> DW_AT_decl_line : (data1) 59\n <129> DW_AT_decl_column : (data1) 9\n <12a> DW_AT_type : (ref_addr) <0x7d>\n- <12e> DW_AT_data_member_location: (data1) 48\n- <2><12f>: Abbrev Number: 4 (DW_TAG_member)\n- <130> DW_AT_name : (strp) (offset: 0xeea): _IO_buf_base\n+ <12e> DW_AT_data_member_location: (data1) 40\n+ <2><12f>: Abbrev Number: 80 (DW_TAG_member)\n+ <130> DW_AT_name : (strp) (offset: 0x1bd): _IO_write_end\n <134> DW_AT_decl_file : (data1) 5\n- <135> DW_AT_decl_line : (data1) 61\n+ <135> DW_AT_decl_line : (data1) 60\n <136> DW_AT_decl_column : (data1) 9\n <137> DW_AT_type : (ref_addr) <0x7d>\n- <13b> DW_AT_data_member_location: (data1) 56\n- <2><13c>: Abbrev Number: 4 (DW_TAG_member)\n- <13d> DW_AT_name : (strp) (offset: 0x162): _IO_buf_end\n+ <13b> DW_AT_data_member_location: (data1) 48\n+ <2><13c>: Abbrev Number: 80 (DW_TAG_member)\n+ <13d> DW_AT_name : (strp) (offset: 0xeea): _IO_buf_base\n <141> DW_AT_decl_file : (data1) 5\n- <142> DW_AT_decl_line : (data1) 62\n+ <142> DW_AT_decl_line : (data1) 61\n <143> DW_AT_decl_column : (data1) 9\n <144> DW_AT_type : (ref_addr) <0x7d>\n- <148> DW_AT_data_member_location: (data1) 64\n- <2><149>: Abbrev Number: 4 (DW_TAG_member)\n- <14a> DW_AT_name : (strp) (offset: 0x7ea): _IO_save_base\n+ <148> DW_AT_data_member_location: (data1) 56\n+ <2><149>: Abbrev Number: 80 (DW_TAG_member)\n+ <14a> DW_AT_name : (strp) (offset: 0x162): _IO_buf_end\n <14e> DW_AT_decl_file : (data1) 5\n- <14f> DW_AT_decl_line : (data1) 65\n+ <14f> DW_AT_decl_line : (data1) 62\n <150> DW_AT_decl_column : (data1) 9\n <151> DW_AT_type : (ref_addr) <0x7d>\n- <155> DW_AT_data_member_location: (data1) 72\n- <2><156>: Abbrev Number: 4 (DW_TAG_member)\n- <157> DW_AT_name : (strp) (offset: 0x434): _IO_backup_base\n+ <155> DW_AT_data_member_location: (data1) 64\n+ <2><156>: Abbrev Number: 80 (DW_TAG_member)\n+ <157> DW_AT_name : (strp) (offset: 0x7ea): _IO_save_base\n <15b> DW_AT_decl_file : (data1) 5\n- <15c> DW_AT_decl_line : (data1) 66\n+ <15c> DW_AT_decl_line : (data1) 65\n <15d> DW_AT_decl_column : (data1) 9\n <15e> DW_AT_type : (ref_addr) <0x7d>\n- <162> DW_AT_data_member_location: (data1) 80\n- <2><163>: Abbrev Number: 4 (DW_TAG_member)\n- <164> DW_AT_name : (strp) (offset: 0x322): _IO_save_end\n+ <162> DW_AT_data_member_location: (data1) 72\n+ <2><163>: Abbrev Number: 80 (DW_TAG_member)\n+ <164> DW_AT_name : (strp) (offset: 0x434): _IO_backup_base\n <168> DW_AT_decl_file : (data1) 5\n- <169> DW_AT_decl_line : (data1) 67\n+ <169> DW_AT_decl_line : (data1) 66\n <16a> DW_AT_decl_column : (data1) 9\n <16b> DW_AT_type : (ref_addr) <0x7d>\n- <16f> DW_AT_data_member_location: (data1) 88\n- <2><170>: Abbrev Number: 47 (DW_TAG_member)\n- <171> DW_AT_name : (strp) (offset: 0x25a): _markers\n+ <16f> DW_AT_data_member_location: (data1) 80\n+ <2><170>: Abbrev Number: 80 (DW_TAG_member)\n+ <171> DW_AT_name : (strp) (offset: 0x322): _IO_save_end\n <175> DW_AT_decl_file : (data1) 5\n- <176> DW_AT_decl_line : (data1) 69\n- <177> DW_AT_decl_column : (data1) 22\n- <178> DW_AT_type : (ref_udata) <0x256>\n- <17a> DW_AT_data_member_location: (data1) 96\n- <2><17b>: Abbrev Number: 47 (DW_TAG_member)\n- <17c> DW_AT_name : (strp) (offset: 0xded): _chain\n- <180> DW_AT_decl_file : (data1) 5\n- <181> DW_AT_decl_line : (data1) 71\n- <182> DW_AT_decl_column : (data1) 20\n- <183> DW_AT_type : (ref_udata) <0x259>\n- <185> DW_AT_data_member_location: (data1) 104\n- <2><186>: Abbrev Number: 4 (DW_TAG_member)\n- <187> DW_AT_name : (strp) (offset: 0x4e9): _fileno\n- <18b> DW_AT_decl_file : (data1) 5\n- <18c> DW_AT_decl_line : (data1) 73\n- <18d> DW_AT_decl_column : (data1) 7\n- <18e> DW_AT_type : (ref_addr) <0x3f>, int\n- <192> DW_AT_data_member_location: (data1) 112\n- <2><193>: Abbrev Number: 88 (DW_TAG_member)\n- <194> DW_AT_name : (strp) (offset: 0xe2e): _flags2\n+ <176> DW_AT_decl_line : (data1) 67\n+ <177> DW_AT_decl_column : (data1) 9\n+ <178> DW_AT_type : (ref_addr) <0x7d>\n+ <17c> DW_AT_data_member_location: (data1) 88\n+ <2><17d>: Abbrev Number: 81 (DW_TAG_member)\n+ <17e> DW_AT_name : (strp) (offset: 0x25a): _markers\n+ <182> DW_AT_decl_file : (data1) 5\n+ <183> DW_AT_decl_line : (data1) 69\n+ <184> DW_AT_decl_column : (data1) 22\n+ <185> DW_AT_type : (ref_udata) <0x263>\n+ <187> DW_AT_data_member_location: (data1) 96\n+ <2><188>: Abbrev Number: 81 (DW_TAG_member)\n+ <189> DW_AT_name : (strp) (offset: 0xded): _chain\n+ <18d> DW_AT_decl_file : (data1) 5\n+ <18e> DW_AT_decl_line : (data1) 71\n+ <18f> DW_AT_decl_column : (data1) 20\n+ <190> DW_AT_type : (ref_udata) <0x266>\n+ <192> DW_AT_data_member_location: (data1) 104\n+ <2><193>: Abbrev Number: 80 (DW_TAG_member)\n+ <194> DW_AT_name : (strp) (offset: 0x4e9): _fileno\n <198> DW_AT_decl_file : (data1) 5\n- <199> DW_AT_decl_line : (data1) 74\n+ <199> DW_AT_decl_line : (data1) 73\n <19a> DW_AT_decl_column : (data1) 7\n <19b> DW_AT_type : (ref_addr) <0x3f>, int\n- <19f> DW_AT_bit_size : (data1) 24\n- <1a0> DW_AT_data_bit_offset: (data2) 928\n- <2><1a2>: Abbrev Number: 47 (DW_TAG_member)\n- <1a3> DW_AT_name : (strp) (offset: 0x891): _short_backupbuf\n- <1a7> DW_AT_decl_file : (data1) 5\n- <1a8> DW_AT_decl_line : (data1) 76\n- <1a9> DW_AT_decl_column : (data1) 8\n- <1aa> DW_AT_type : (ref_udata) <0x25b>, char\n- <1ac> DW_AT_data_member_location: (data1) 119\n- <2><1ad>: Abbrev Number: 47 (DW_TAG_member)\n- <1ae> DW_AT_name : (strp) (offset: 0xbc2): _old_offset\n- <1b2> DW_AT_decl_file : (data1) 5\n- <1b3> DW_AT_decl_line : (data1) 77\n- <1b4> DW_AT_decl_column : (data1) 11\n- <1b5> DW_AT_type : (ref_udata) <0xb2>, __off_t, long int\n- <1b6> DW_AT_data_member_location: (data1) 120\n- <2><1b7>: Abbrev Number: 4 (DW_TAG_member)\n- <1b8> DW_AT_name : (strp) (offset: 0xe7f): _cur_column\n- <1bc> DW_AT_decl_file : (data1) 5\n- <1bd> DW_AT_decl_line : (data1) 80\n- <1be> DW_AT_decl_column : (data1) 18\n- <1bf> DW_AT_type : (ref_addr) <0x2a>, short unsigned int\n- <1c3> DW_AT_data_member_location: (data1) 128\n- <2><1c4>: Abbrev Number: 4 (DW_TAG_member)\n- <1c5> DW_AT_name : (strp) (offset: 0x909): _vtable_offset\n+ <19f> DW_AT_data_member_location: (data1) 112\n+ <2><1a0>: Abbrev Number: 76 (DW_TAG_member)\n+ <1a1> DW_AT_name : (strp) (offset: 0xe2e): _flags2\n+ <1a5> DW_AT_decl_file : (data1) 5\n+ <1a6> DW_AT_decl_line : (data1) 74\n+ <1a7> DW_AT_decl_column : (data1) 7\n+ <1a8> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1ac> DW_AT_bit_size : (data1) 24\n+ <1ad> DW_AT_data_bit_offset: (data2) 928\n+ <2><1af>: Abbrev Number: 81 (DW_TAG_member)\n+ <1b0> DW_AT_name : (strp) (offset: 0x891): _short_backupbuf\n+ <1b4> DW_AT_decl_file : (data1) 5\n+ <1b5> DW_AT_decl_line : (data1) 76\n+ <1b6> DW_AT_decl_column : (data1) 8\n+ <1b7> DW_AT_type : (ref_udata) <0x268>, char\n+ <1b9> DW_AT_data_member_location: (data1) 119\n+ <2><1ba>: Abbrev Number: 81 (DW_TAG_member)\n+ <1bb> DW_AT_name : (strp) (offset: 0xbc2): _old_offset\n+ <1bf> DW_AT_decl_file : (data1) 5\n+ <1c0> DW_AT_decl_line : (data1) 77\n+ <1c1> DW_AT_decl_column : (data1) 11\n+ <1c2> DW_AT_type : (ref_udata) <0xbf>, __off_t, long int\n+ <1c3> DW_AT_data_member_location: (data1) 120\n+ <2><1c4>: Abbrev Number: 80 (DW_TAG_member)\n+ <1c5> DW_AT_name : (strp) (offset: 0xe7f): _cur_column\n <1c9> DW_AT_decl_file : (data1) 5\n- <1ca> DW_AT_decl_line : (data1) 81\n- <1cb> DW_AT_decl_column : (data1) 15\n- <1cc> DW_AT_type : (ref_addr) <0x31>, signed char\n- <1d0> DW_AT_data_member_location: (data1) 130\n- <2><1d1>: Abbrev Number: 47 (DW_TAG_member)\n- <1d2> DW_AT_name : (strp) (offset: 0xcd): _shortbuf\n+ <1ca> DW_AT_decl_line : (data1) 80\n+ <1cb> DW_AT_decl_column : (data1) 18\n+ <1cc> DW_AT_type : (ref_addr) <0x2a>, short unsigned int\n+ <1d0> DW_AT_data_member_location: (data1) 128\n+ <2><1d1>: Abbrev Number: 80 (DW_TAG_member)\n+ <1d2> DW_AT_name : (strp) (offset: 0x909): _vtable_offset\n <1d6> DW_AT_decl_file : (data1) 5\n- <1d7> DW_AT_decl_line : (data1) 82\n- <1d8> DW_AT_decl_column : (data1) 8\n- <1d9> DW_AT_type : (ref_udata) <0x25b>, char\n- <1db> DW_AT_data_member_location: (data1) 131\n- <2><1dc>: Abbrev Number: 47 (DW_TAG_member)\n- <1dd> DW_AT_name : (strp) (offset: 0xb99): _lock\n- <1e1> DW_AT_decl_file : (data1) 5\n- <1e2> DW_AT_decl_line : (data1) 84\n- <1e3> DW_AT_decl_column : (data1) 15\n- <1e4> DW_AT_type : (ref_udata) <0x269>\n- <1e6> DW_AT_data_member_location: (data1) 136\n- <2><1e7>: Abbrev Number: 47 (DW_TAG_member)\n- <1e8> DW_AT_name : (strp) (offset: 0xbc6): _offset\n- <1ec> DW_AT_decl_file : (data1) 5\n- <1ed> DW_AT_decl_line : (data1) 92\n- <1ee> DW_AT_decl_column : (data1) 13\n- <1ef> DW_AT_type : (ref_udata) <0xbe>, __off64_t, long int\n- <1f0> DW_AT_data_member_location: (data1) 144\n- <2><1f1>: Abbrev Number: 47 (DW_TAG_member)\n- <1f2> DW_AT_name : (strp) (offset: 0x374): _codecvt\n- <1f6> DW_AT_decl_file : (data1) 5\n- <1f7> DW_AT_decl_line : (data1) 94\n- <1f8> DW_AT_decl_column : (data1) 23\n- <1f9> DW_AT_type : (ref_udata) <0x271>\n- <1fb> DW_AT_data_member_location: (data1) 152\n- <2><1fc>: Abbrev Number: 47 (DW_TAG_member)\n- <1fd> DW_AT_name : (strp) (offset: 0xab8): _wide_data\n- <201> DW_AT_decl_file : (data1) 5\n- <202> DW_AT_decl_line : (data1) 95\n- <203> DW_AT_decl_column : (data1) 25\n- <204> DW_AT_type : (ref_udata) <0x279>\n- <206> DW_AT_data_member_location: (data1) 160\n- <2><207>: Abbrev Number: 47 (DW_TAG_member)\n- <208> DW_AT_name : (strp) (offset: 0x1cb): _freeres_list\n- <20c> DW_AT_decl_file : (data1) 5\n- <20d> DW_AT_decl_line : (data1) 96\n- <20e> DW_AT_decl_column : (data1) 20\n- <20f> DW_AT_type : (ref_udata) <0x259>\n- <211> DW_AT_data_member_location: (data1) 168\n- <2><212>: Abbrev Number: 47 (DW_TAG_member)\n- <213> DW_AT_name : (strp) (offset: 0x874): _freeres_buf\n- <217> DW_AT_decl_file : (data1) 5\n- <218> DW_AT_decl_line : (data1) 97\n- <219> DW_AT_decl_column : (data1) 9\n- <21a> DW_AT_type : (ref_udata) <0xb0>\n- <21b> DW_AT_data_member_location: (data1) 176\n- <2><21c>: Abbrev Number: 47 (DW_TAG_member)\n- <21d> DW_AT_name : (strp) (offset: 0xff): _prevchain\n- <221> DW_AT_decl_file : (data1) 5\n- <222> DW_AT_decl_line : (data1) 98\n- <223> DW_AT_decl_column : (data1) 21\n- <224> DW_AT_type : (ref_udata) <0x27c>\n- <226> DW_AT_data_member_location: (data1) 184\n- <2><227>: Abbrev Number: 4 (DW_TAG_member)\n- <228> DW_AT_name : (strp) (offset: 0x1175): _mode\n- <22c> DW_AT_decl_file : (data1) 5\n- <22d> DW_AT_decl_line : (data1) 99\n- <22e> DW_AT_decl_column : (data1) 7\n- <22f> DW_AT_type : (ref_addr) <0x3f>, int\n- <233> DW_AT_data_member_location: (data1) 192\n- <2><234>: Abbrev Number: 47 (DW_TAG_member)\n- <235> DW_AT_name : (strp) (offset: 0xee1): _unused2\n+ <1d7> DW_AT_decl_line : (data1) 81\n+ <1d8> DW_AT_decl_column : (data1) 15\n+ <1d9> DW_AT_type : (ref_addr) <0x31>, signed char\n+ <1dd> DW_AT_data_member_location: (data1) 130\n+ <2><1de>: Abbrev Number: 81 (DW_TAG_member)\n+ <1df> DW_AT_name : (strp) (offset: 0xcd): _shortbuf\n+ <1e3> DW_AT_decl_file : (data1) 5\n+ <1e4> DW_AT_decl_line : (data1) 82\n+ <1e5> DW_AT_decl_column : (data1) 8\n+ <1e6> DW_AT_type : (ref_udata) <0x268>, char\n+ <1e8> DW_AT_data_member_location: (data1) 131\n+ <2><1e9>: Abbrev Number: 81 (DW_TAG_member)\n+ <1ea> DW_AT_name : (strp) (offset: 0xb99): _lock\n+ <1ee> DW_AT_decl_file : (data1) 5\n+ <1ef> DW_AT_decl_line : (data1) 84\n+ <1f0> DW_AT_decl_column : (data1) 15\n+ <1f1> DW_AT_type : (ref_udata) <0x276>\n+ <1f3> DW_AT_data_member_location: (data1) 136\n+ <2><1f4>: Abbrev Number: 81 (DW_TAG_member)\n+ <1f5> DW_AT_name : (strp) (offset: 0xbc6): _offset\n+ <1f9> DW_AT_decl_file : (data1) 5\n+ <1fa> DW_AT_decl_line : (data1) 92\n+ <1fb> DW_AT_decl_column : (data1) 13\n+ <1fc> DW_AT_type : (ref_udata) <0xcb>, __off64_t, long int\n+ <1fd> DW_AT_data_member_location: (data1) 144\n+ <2><1fe>: Abbrev Number: 81 (DW_TAG_member)\n+ <1ff> DW_AT_name : (strp) (offset: 0x374): _codecvt\n+ <203> DW_AT_decl_file : (data1) 5\n+ <204> DW_AT_decl_line : (data1) 94\n+ <205> DW_AT_decl_column : (data1) 23\n+ <206> DW_AT_type : (ref_udata) <0x27e>\n+ <208> DW_AT_data_member_location: (data1) 152\n+ <2><209>: Abbrev Number: 81 (DW_TAG_member)\n+ <20a> DW_AT_name : (strp) (offset: 0xab8): _wide_data\n+ <20e> DW_AT_decl_file : (data1) 5\n+ <20f> DW_AT_decl_line : (data1) 95\n+ <210> DW_AT_decl_column : (data1) 25\n+ <211> DW_AT_type : (ref_udata) <0x286>\n+ <213> DW_AT_data_member_location: (data1) 160\n+ <2><214>: Abbrev Number: 81 (DW_TAG_member)\n+ <215> DW_AT_name : (strp) (offset: 0x1cb): _freeres_list\n+ <219> DW_AT_decl_file : (data1) 5\n+ <21a> DW_AT_decl_line : (data1) 96\n+ <21b> DW_AT_decl_column : (data1) 20\n+ <21c> DW_AT_type : (ref_udata) <0x266>\n+ <21e> DW_AT_data_member_location: (data1) 168\n+ <2><21f>: Abbrev Number: 81 (DW_TAG_member)\n+ <220> DW_AT_name : (strp) (offset: 0x874): _freeres_buf\n+ <224> DW_AT_decl_file : (data1) 5\n+ <225> DW_AT_decl_line : (data1) 97\n+ <226> DW_AT_decl_column : (data1) 9\n+ <227> DW_AT_type : (ref_udata) <0xbd>\n+ <228> DW_AT_data_member_location: (data1) 176\n+ <2><229>: Abbrev Number: 81 (DW_TAG_member)\n+ <22a> DW_AT_name : (strp) (offset: 0xff): _prevchain\n+ <22e> DW_AT_decl_file : (data1) 5\n+ <22f> DW_AT_decl_line : (data1) 98\n+ <230> DW_AT_decl_column : (data1) 21\n+ <231> DW_AT_type : (ref_udata) <0x289>\n+ <233> DW_AT_data_member_location: (data1) 184\n+ <2><234>: Abbrev Number: 80 (DW_TAG_member)\n+ <235> DW_AT_name : (strp) (offset: 0x1175): _mode\n <239> DW_AT_decl_file : (data1) 5\n- <23a> DW_AT_decl_line : (data1) 101\n- <23b> DW_AT_decl_column : (data1) 8\n- <23c> DW_AT_type : (ref_udata) <0x27f>, char\n- <23e> DW_AT_data_member_location: (data1) 196\n- <2><23f>: Abbrev Number: 0\n- <1><240>: Abbrev Number: 42 (DW_TAG_typedef)\n- <241> DW_AT_name : (strp) (offset: 0xbde): FILE\n- <245> DW_AT_decl_file : (data1) 6\n- <246> DW_AT_decl_line : (data1) 7\n- <247> DW_AT_decl_column : (data1) 25\n- <248> DW_AT_type : (ref_udata) <0xca>, _IO_FILE\n- <1><249>: Abbrev Number: 86 (DW_TAG_typedef)\n- <24a> DW_AT_name : (strp) (offset: 0x10a): _IO_lock_t\n- <24e> DW_AT_decl_file : (data1) 5\n- <24f> DW_AT_decl_line : (data1) 44\n- <250> DW_AT_decl_column : (data1) 14\n- <1><251>: Abbrev Number: 91 (DW_TAG_structure_type)\n- <252> DW_AT_name : (strp) (offset: 0x6c2): _IO_marker\n- <256> DW_AT_declaration : (flag_present) 1\n- <1><256>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <257> DW_AT_byte_size : (implicit_const) 8\n- <257> DW_AT_type : (ref_udata) <0x251>, _IO_marker\n- <1><259>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <25a> DW_AT_byte_size : (implicit_const) 8\n- <25a> DW_AT_type : (ref_udata) <0xca>, _IO_FILE\n- <1><25b>: Abbrev Number: 25 (DW_TAG_array_type)\n- <25c> DW_AT_type : (ref_addr) <0x4d>, char\n- <260> DW_AT_sibling : (ref_udata) <0x269>\n- <2><262>: Abbrev Number: 31 (DW_TAG_subrange_type)\n- <263> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n- <267> DW_AT_upper_bound : (data1) 0\n- <2><268>: Abbrev Number: 0\n- <1><269>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <26a> DW_AT_byte_size : (implicit_const) 8\n- <26a> DW_AT_type : (ref_udata) <0x249>, _IO_lock_t\n- <1><26c>: Abbrev Number: 91 (DW_TAG_structure_type)\n- <26d> DW_AT_name : (strp) (offset: 0x371): _IO_codecvt\n- <271> DW_AT_declaration : (flag_present) 1\n- <1><271>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <272> DW_AT_byte_size : (implicit_const) 8\n- <272> DW_AT_type : (ref_udata) <0x26c>, _IO_codecvt\n- <1><274>: Abbrev Number: 91 (DW_TAG_structure_type)\n- <275> DW_AT_name : (strp) (offset: 0xab5): _IO_wide_data\n- <279> DW_AT_declaration : (flag_present) 1\n- <1><279>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <27a> DW_AT_byte_size : (implicit_const) 8\n- <27a> DW_AT_type : (ref_udata) <0x274>, _IO_wide_data\n- <1><27c>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <27d> DW_AT_byte_size : (implicit_const) 8\n- <27d> DW_AT_type : (ref_udata) <0x259>\n- <1><27f>: Abbrev Number: 25 (DW_TAG_array_type)\n- <280> DW_AT_type : (ref_addr) <0x4d>, char\n- <284> DW_AT_sibling : (ref_udata) <0x28d>\n- <2><286>: Abbrev Number: 31 (DW_TAG_subrange_type)\n- <287> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n- <28b> DW_AT_upper_bound : (data1) 19\n- <2><28c>: Abbrev Number: 0\n- <1><28d>: Abbrev Number: 82 (DW_TAG_restrict_type)\n- <28e> DW_AT_type : (ref_addr) <0x87>\n- <1><292>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <293> DW_AT_byte_size : (implicit_const) 8\n- <293> DW_AT_type : (ref_udata) <0x240>, FILE, _IO_FILE\n- <1><295>: Abbrev Number: 85 (DW_TAG_restrict_type)\n- <296> DW_AT_type : (ref_udata) <0x292>\n- <1><298>: Abbrev Number: 87 (DW_TAG_variable)\n- <299> DW_AT_name : (strp) (offset: 0x2e6): stdout\n- <29d> DW_AT_decl_file : (data1) 22\n- <29e> DW_AT_decl_line : (data1) 150\n- <29f> DW_AT_decl_column : (data1) 14\n- <2a0> DW_AT_type : (ref_udata) <0x292>\n- <2a2> DW_AT_external : (flag_present) 1\n- <2a2> DW_AT_declaration : (flag_present) 1\n- <1><2a2>: Abbrev Number: 92 (DW_TAG_subprogram)\n- <2a3> DW_AT_external : (flag_present) 1\n- <2a3> DW_AT_name : (strp) (offset: 0x691): __fprintf_chk\n- <2a7> DW_AT_decl_file : (data1) 18\n- <2a8> DW_AT_decl_line : (data1) 49\n- <2a9> DW_AT_decl_column : (data1) 12\n- <2aa> DW_AT_prototyped : (flag_present) 1\n- <2aa> DW_AT_type : (ref_addr) <0x3f>, int\n- <2ae> DW_AT_declaration : (flag_present) 1\n- <2><2ae>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <2af> DW_AT_type : (ref_udata) <0x292>\n- <2><2b1>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <2b2> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><2b6>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <2b7> DW_AT_type : (ref_addr) <0x87>\n- <2><2bb>: Abbrev Number: 20 (DW_TAG_unspecified_parameters)\n- <2><2bc>: Abbrev Number: 0\n- <1><2bd>: Abbrev Number: 0\n- Compilation Unit @ offset 0x2be:\n- Length: 0x35 (32-bit)\n+ <23a> DW_AT_decl_line : (data1) 99\n+ <23b> DW_AT_decl_column : (data1) 7\n+ <23c> DW_AT_type : (ref_addr) <0x3f>, int\n+ <240> DW_AT_data_member_location: (data1) 192\n+ <2><241>: Abbrev Number: 81 (DW_TAG_member)\n+ <242> DW_AT_name : (strp) (offset: 0xee1): _unused2\n+ <246> DW_AT_decl_file : (data1) 5\n+ <247> DW_AT_decl_line : (data1) 101\n+ <248> DW_AT_decl_column : (data1) 8\n+ <249> DW_AT_type : (ref_udata) <0x28c>, char\n+ <24b> DW_AT_data_member_location: (data1) 196\n+ <2><24c>: Abbrev Number: 0\n+ <1><24d>: Abbrev Number: 38 (DW_TAG_typedef)\n+ <24e> DW_AT_name : (strp) (offset: 0xbde): FILE\n+ <252> DW_AT_decl_file : (data1) 6\n+ <253> DW_AT_decl_line : (data1) 7\n+ <254> DW_AT_decl_column : (data1) 25\n+ <255> DW_AT_type : (ref_udata) <0xd7>, _IO_FILE\n+ <1><256>: Abbrev Number: 73 (DW_TAG_typedef)\n+ <257> DW_AT_name : (strp) (offset: 0x10a): _IO_lock_t\n+ <25b> DW_AT_decl_file : (data1) 5\n+ <25c> DW_AT_decl_line : (data1) 44\n+ <25d> DW_AT_decl_column : (data1) 14\n+ <1><25e>: Abbrev Number: 82 (DW_TAG_structure_type)\n+ <25f> DW_AT_name : (strp) (offset: 0x6c2): _IO_marker\n+ <263> DW_AT_declaration : (flag_present) 1\n+ <1><263>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <264> DW_AT_byte_size : (implicit_const) 8\n+ <264> DW_AT_type : (ref_udata) <0x25e>, _IO_marker\n+ <1><266>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <267> DW_AT_byte_size : (implicit_const) 8\n+ <267> DW_AT_type : (ref_udata) <0xd7>, _IO_FILE\n+ <1><268>: Abbrev Number: 24 (DW_TAG_array_type)\n+ <269> DW_AT_type : (ref_addr) <0x4d>, char\n+ <26d> DW_AT_sibling : (ref_udata) <0x276>\n+ <2><26f>: Abbrev Number: 30 (DW_TAG_subrange_type)\n+ <270> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n+ <274> DW_AT_upper_bound : (data1) 0\n+ <2><275>: Abbrev Number: 0\n+ <1><276>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <277> DW_AT_byte_size : (implicit_const) 8\n+ <277> DW_AT_type : (ref_udata) <0x256>, _IO_lock_t\n+ <1><279>: Abbrev Number: 82 (DW_TAG_structure_type)\n+ <27a> DW_AT_name : (strp) (offset: 0x371): _IO_codecvt\n+ <27e> DW_AT_declaration : (flag_present) 1\n+ <1><27e>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <27f> DW_AT_byte_size : (implicit_const) 8\n+ <27f> DW_AT_type : (ref_udata) <0x279>, _IO_codecvt\n+ <1><281>: Abbrev Number: 82 (DW_TAG_structure_type)\n+ <282> DW_AT_name : (strp) (offset: 0xab5): _IO_wide_data\n+ <286> DW_AT_declaration : (flag_present) 1\n+ <1><286>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <287> DW_AT_byte_size : (implicit_const) 8\n+ <287> DW_AT_type : (ref_udata) <0x281>, _IO_wide_data\n+ <1><289>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <28a> DW_AT_byte_size : (implicit_const) 8\n+ <28a> DW_AT_type : (ref_udata) <0x266>\n+ <1><28c>: Abbrev Number: 24 (DW_TAG_array_type)\n+ <28d> DW_AT_type : (ref_addr) <0x4d>, char\n+ <291> DW_AT_sibling : (ref_udata) <0x29a>\n+ <2><293>: Abbrev Number: 30 (DW_TAG_subrange_type)\n+ <294> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n+ <298> DW_AT_upper_bound : (data1) 19\n+ <2><299>: Abbrev Number: 0\n+ <1><29a>: Abbrev Number: 74 (DW_TAG_restrict_type)\n+ <29b> DW_AT_type : (ref_addr) <0x87>\n+ <1><29f>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <2a0> DW_AT_byte_size : (implicit_const) 8\n+ <2a0> DW_AT_type : (ref_udata) <0x24d>, FILE, _IO_FILE\n+ <1><2a2>: Abbrev Number: 72 (DW_TAG_restrict_type)\n+ <2a3> DW_AT_type : (ref_udata) <0x29f>\n+ <1><2a5>: Abbrev Number: 75 (DW_TAG_variable)\n+ <2a6> DW_AT_name : (strp) (offset: 0x2e6): stdout\n+ <2aa> DW_AT_decl_file : (data1) 22\n+ <2ab> DW_AT_decl_line : (data1) 150\n+ <2ac> DW_AT_decl_column : (data1) 14\n+ <2ad> DW_AT_type : (ref_udata) <0x29f>\n+ <2af> DW_AT_external : (flag_present) 1\n+ <2af> DW_AT_declaration : (flag_present) 1\n+ <1><2af>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <2b0> DW_AT_external : (flag_present) 1\n+ <2b0> DW_AT_name : (strp) (offset: 0x691): __fprintf_chk\n+ <2b4> DW_AT_decl_file : (data1) 18\n+ <2b5> DW_AT_decl_line : (data1) 49\n+ <2b6> DW_AT_decl_column : (data1) 12\n+ <2b7> DW_AT_prototyped : (flag_present) 1\n+ <2b7> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2bb> DW_AT_declaration : (flag_present) 1\n+ <2bb> DW_AT_sibling : (ref_udata) <0x2cc>\n+ <2><2bd>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <2be> DW_AT_type : (ref_udata) <0x29f>\n+ <2><2c0>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <2c1> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><2c5>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <2c6> DW_AT_type : (ref_addr) <0x87>\n+ <2><2ca>: Abbrev Number: 48 (DW_TAG_unspecified_parameters)\n+ <2><2cb>: Abbrev Number: 0\n+ <1><2cc>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <2cd> DW_AT_external : (flag_present) 1\n+ <2cd> DW_AT_declaration : (flag_present) 1\n+ <2cd> DW_AT_linkage_name: (strp) (offset: 0x26d): fwrite\n+ <2d1> DW_AT_name : (strp) (offset: 0x263): __builtin_fwrite\n+ <2d5> DW_AT_decl_file : (implicit_const) 24\n+ <2d5> DW_AT_decl_line : (implicit_const) 0\n+ <1><2d5>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x2d6:\n+ Length: 0xa8 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><2ca>: Abbrev Number: 90 (DW_TAG_partial_unit)\n- <2cb> DW_AT_stmt_list : (sec_offset) 0\n- <2cf> DW_AT_comp_dir : (line_strp) (offset: 0x1c): ./tests\n- <1><2d3>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <2d4> DW_AT_import : (ref_addr) <0xa2>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><2d8>: Abbrev Number: 38 (DW_TAG_typedef)\n- <2d9> DW_AT_name : (strp) (offset: 0xc50): __uint32_t\n- <2dd> DW_AT_decl_file : (data1) 4\n- <2de> DW_AT_decl_line : (data1) 42\n- <2df> DW_AT_decl_column : (data1) 22\n- <2e0> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n- <1><2e4>: Abbrev Number: 42 (DW_TAG_typedef)\n- <2e5> DW_AT_name : (strp) (offset: 0xc52): uint32_t\n- <2e9> DW_AT_decl_file : (data1) 8\n- <2ea> DW_AT_decl_line : (data1) 26\n- <2eb> DW_AT_decl_column : (data1) 20\n- <2ec> DW_AT_type : (ref_udata) <0x2d8>, __uint32_t, unsigned int\n- <1><2ed>: Abbrev Number: 97 (DW_TAG_subprogram)\n- <2ee> DW_AT_external : (flag_present) 1\n- <2ee> DW_AT_declaration : (flag_present) 1\n- <2ee> DW_AT_linkage_name: (strp) (offset: 0xa57): __stack_chk_fail\n- <2f2> DW_AT_name : (strp) (offset: 0xa57): __stack_chk_fail\n- <1><2f6>: Abbrev Number: 0\n- Compilation Unit @ offset 0x2f7:\n- Length: 0x13d (32-bit)\n+ <0><2e2>: Abbrev Number: 79 (DW_TAG_partial_unit)\n+ <2e3> DW_AT_stmt_list : (sec_offset) 0\n+ <2e7> DW_AT_comp_dir : (line_strp) (offset: 0xe): ./vsapmtools\n+ <1><2eb>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <2ec> DW_AT_import : (ref_addr) <0xaf>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><2f0>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <2f1> DW_AT_name : (strp) (offset: 0xc50): __uint32_t\n+ <2f5> DW_AT_decl_file : (data1) 4\n+ <2f6> DW_AT_decl_line : (data1) 42\n+ <2f7> DW_AT_decl_column : (data1) 22\n+ <2f8> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n+ <1><2fc>: Abbrev Number: 96 (DW_TAG_typedef)\n+ <2fd> DW_AT_name : (strp) (offset: 0xc52): uint32_t\n+ <301> DW_AT_decl_file : (data1) 8\n+ <302> DW_AT_decl_line : (data1) 26\n+ <303> DW_AT_decl_column : (data1) 20\n+ <304> DW_AT_type : (ref1) <0x2f0>, __uint32_t, unsigned int\n+ <1><305>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <306> DW_AT_name : (strp) (offset: 0x12c): libvsapm_volume_t\n+ <30a> DW_AT_decl_file : (data1) 10\n+ <30b> DW_AT_decl_line : (data1) 205\n+ <30c> DW_AT_decl_column : (data1) 18\n+ <30d> DW_AT_type : (ref_addr) <0x89>, intptr_t, long int\n+ <1><311>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <312> DW_AT_name : (strp) (offset: 0xb86): system_character_t\n+ <316> DW_AT_decl_file : (data1) 11\n+ <317> DW_AT_decl_line : (data1) 54\n+ <318> DW_AT_decl_column : (data1) 14\n+ <319> DW_AT_type : (ref_addr) <0x4d>, char\n+ <1><31d>: Abbrev Number: 95 (DW_TAG_const_type)\n+ <31e> DW_AT_type : (ref1) <0x311>, system_character_t, char\n+ <1><31f>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <320> DW_AT_name : (strp) (offset: 0x2ce): libvsapm_error_t\n+ <324> DW_AT_decl_file : (data1) 15\n+ <325> DW_AT_decl_line : (data1) 29\n+ <326> DW_AT_decl_column : (data1) 18\n+ <327> DW_AT_type : (ref_addr) <0x89>, intptr_t, long int\n+ <1><32b>: Abbrev Number: 96 (DW_TAG_typedef)\n+ <32c> DW_AT_name : (strp) (offset: 0x189): info_handle_t\n+ <330> DW_AT_decl_file : (data1) 16\n+ <331> DW_AT_decl_line : (data1) 36\n+ <332> DW_AT_decl_column : (data1) 28\n+ <333> DW_AT_type : (ref1) <0x334>, info_handle\n+ <1><334>: Abbrev Number: 93 (DW_TAG_structure_type)\n+ <335> DW_AT_name : (strp) (offset: 0x1066): info_handle\n+ <339> DW_AT_byte_size : (data1) 32\n+ <33a> DW_AT_decl_file : (data1) 16\n+ <33b> DW_AT_decl_line : (data1) 38\n+ <33c> DW_AT_decl_column : (implicit_const) 8\n+ <33c> DW_AT_sibling : (ref1) <0x36c>\n+ <2><33d>: Abbrev Number: 97 (DW_TAG_member)\n+ <33e> DW_AT_name : (strp) (offset: 0xf88): bytes_per_sector\n+ <342> DW_AT_decl_file : (data1) 16\n+ <343> DW_AT_decl_line : (data1) 42\n+ <344> DW_AT_decl_column : (data1) 11\n+ <345> DW_AT_type : (ref1) <0x2fc>, uint32_t, __uint32_t, unsigned int\n+ <346> DW_AT_data_member_location: (data1) 0\n+ <2><347>: Abbrev Number: 97 (DW_TAG_member)\n+ <348> DW_AT_name : (strp) (offset: 0xd1e): input_volume\n+ <34c> DW_AT_decl_file : (data1) 16\n+ <34d> DW_AT_decl_line : (data1) 46\n+ <34e> DW_AT_decl_column : (data1) 21\n+ <34f> DW_AT_type : (ref1) <0x36c>\n+ <350> DW_AT_data_member_location: (data1) 8\n+ <2><351>: Abbrev Number: 80 (DW_TAG_member)\n+ <352> DW_AT_name : (strp) (offset: 0x1d9): notify_stream\n+ <356> DW_AT_decl_file : (data1) 16\n+ <357> DW_AT_decl_line : (data1) 50\n+ <358> DW_AT_decl_column : (data1) 8\n+ <359> DW_AT_type : (ref_addr) <0x29f>\n+ <35d> DW_AT_data_member_location: (data1) 16\n+ <2><35e>: Abbrev Number: 80 (DW_TAG_member)\n+ <35f> DW_AT_name : (strp) (offset: 0x788): abort\n+ <363> DW_AT_decl_file : (data1) 16\n+ <364> DW_AT_decl_line : (data1) 54\n+ <365> DW_AT_decl_column : (data1) 6\n+ <366> DW_AT_type : (ref_addr) <0x3f>, int\n+ <36a> DW_AT_data_member_location: (data1) 24\n+ <2><36b>: Abbrev Number: 0\n+ <1><36c>: Abbrev Number: 92 (DW_TAG_pointer_type)\n+ <36d> DW_AT_byte_size : (implicit_const) 8\n+ <36d> DW_AT_type : (ref1) <0x305>, libvsapm_volume_t, intptr_t, long int\n+ <1><36e>: Abbrev Number: 92 (DW_TAG_pointer_type)\n+ <36f> DW_AT_byte_size : (implicit_const) 8\n+ <36f> DW_AT_type : (ref1) <0x370>\n+ <1><370>: Abbrev Number: 92 (DW_TAG_pointer_type)\n+ <371> DW_AT_byte_size : (implicit_const) 8\n+ <371> DW_AT_type : (ref1) <0x31f>, libvsapm_error_t, intptr_t, long int\n+ <1><372>: Abbrev Number: 92 (DW_TAG_pointer_type)\n+ <373> DW_AT_byte_size : (implicit_const) 8\n+ <373> DW_AT_type : (ref1) <0x32b>, info_handle_t, info_handle\n+ <1><374>: Abbrev Number: 92 (DW_TAG_pointer_type)\n+ <375> DW_AT_byte_size : (implicit_const) 8\n+ <375> DW_AT_type : (ref1) <0x31d>, system_character_t, char\n+ <1><376>: Abbrev Number: 92 (DW_TAG_pointer_type)\n+ <377> DW_AT_byte_size : (implicit_const) 8\n+ <377> DW_AT_type : (ref1) <0x372>\n+ <1><378>: Abbrev Number: 94 (DW_TAG_subprogram)\n+ <379> DW_AT_external : (flag_present) 1\n+ <379> DW_AT_declaration : (flag_present) 1\n+ <379> DW_AT_linkage_name: (strp) (offset: 0xa57): __stack_chk_fail\n+ <37d> DW_AT_name : (strp) (offset: 0xa57): __stack_chk_fail\n+ <1><381>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x382:\n+ Length: 0x12b (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><303>: Abbrev Number: 90 (DW_TAG_partial_unit)\n- <304> DW_AT_stmt_list : (sec_offset) 0\n- <308> DW_AT_comp_dir : (line_strp) (offset: 0x1c): ./tests\n- <1><30c>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n- <30d> DW_AT_name : (strp) (offset: 0xae9): LIBCERROR_ERROR_DOMAINS\n- <311> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n- <311> DW_AT_byte_size : (implicit_const) 4\n- <311> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n- <315> DW_AT_decl_file : (data1) 12\n- <316> DW_AT_decl_line : (data1) 46\n- <317> DW_AT_decl_column : (implicit_const) 6\n- <317> DW_AT_sibling : (ref_udata) <0x34f>\n- <2><318>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <319> DW_AT_name : (strp) (offset: 0): LIBCERROR_ERROR_DOMAIN_ARGUMENTS\n- <31d> DW_AT_const_value : (data1) 97\n- <2><31e>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <31f> DW_AT_name : (strp) (offset: 0xdf4): LIBCERROR_ERROR_DOMAIN_CONVERSION\n- <323> DW_AT_const_value : (data1) 99\n- <2><324>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <325> DW_AT_name : (strp) (offset: 0x8a2): LIBCERROR_ERROR_DOMAIN_COMPRESSION\n- <329> DW_AT_const_value : (data1) 67\n- <2><32a>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <32b> DW_AT_name : (strp) (offset: 0x412): LIBCERROR_ERROR_DOMAIN_ENCRYPTION\n- <32f> DW_AT_const_value : (data1) 69\n- <2><330>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <331> DW_AT_name : (strp) (offset: 0xe36): LIBCERROR_ERROR_DOMAIN_IO\n- <335> DW_AT_const_value : (data1) 73\n- <2><336>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <337> DW_AT_name : (strp) (offset: 0xef7): LIBCERROR_ERROR_DOMAIN_INPUT\n- <33b> DW_AT_const_value : (data1) 105\n- <2><33c>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <33d> DW_AT_name : (strp) (offset: 0xd00): LIBCERROR_ERROR_DOMAIN_MEMORY\n- <341> DW_AT_const_value : (data1) 109\n- <2><342>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <343> DW_AT_name : (strp) (offset: 0x353): LIBCERROR_ERROR_DOMAIN_OUTPUT\n- <347> DW_AT_const_value : (data1) 111\n- <2><348>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <349> DW_AT_name : (strp) (offset: 0xb24): LIBCERROR_ERROR_DOMAIN_RUNTIME\n- <34d> DW_AT_const_value : (data1) 114\n- <2><34e>: Abbrev Number: 0\n- <1><34f>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n- <350> DW_AT_name : (strp) (offset: 0x84b): LIBCERROR_ARGUMENT_ERROR\n- <354> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n- <354> DW_AT_byte_size : (implicit_const) 4\n- <354> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n- <358> DW_AT_decl_file : (data1) 12\n- <359> DW_AT_decl_line : (data1) 62\n- <35a> DW_AT_decl_column : (implicit_const) 6\n- <35a> DW_AT_sibling : (ref_udata) <0x399>\n- <2><35c>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <35d> DW_AT_name : (strp) (offset: 0x9a1): LIBCERROR_ARGUMENT_ERROR_GENERIC\n- <361> DW_AT_const_value : (data1) 0\n- <2><362>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <363> DW_AT_name : (strp) (offset: 0x97a): LIBCERROR_ARGUMENT_ERROR_INVALID_VALUE\n- <367> DW_AT_const_value : (data1) 1\n- <2><368>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <369> DW_AT_name : (strp) (offset: 0xa29): LIBCERROR_ARGUMENT_ERROR_VALUE_LESS_THAN_ZERO\n- <36d> DW_AT_const_value : (data1) 2\n- <2><36e>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <36f> DW_AT_name : (strp) (offset: 0x8dd): LIBCERROR_ARGUMENT_ERROR_VALUE_ZERO_OR_LESS\n- <373> DW_AT_const_value : (data1) 3\n- <2><374>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <375> DW_AT_name : (strp) (offset: 0x517): LIBCERROR_ARGUMENT_ERROR_VALUE_EXCEEDS_MAXIMUM\n- <379> DW_AT_const_value : (data1) 4\n- <2><37a>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <37b> DW_AT_name : (strp) (offset: 0xf14): LIBCERROR_ARGUMENT_ERROR_VALUE_TOO_SMALL\n- <37f> DW_AT_const_value : (data1) 5\n- <2><380>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <381> DW_AT_name : (strp) (offset: 0xd64): LIBCERROR_ARGUMENT_ERROR_VALUE_TOO_LARGE\n- <385> DW_AT_const_value : (data1) 6\n- <2><386>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <387> DW_AT_name : (strp) (offset: 0xc72): LIBCERROR_ARGUMENT_ERROR_VALUE_OUT_OF_BOUNDS\n- <38b> DW_AT_const_value : (data1) 7\n- <2><38c>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <38d> DW_AT_name : (strp) (offset: 0x74a): LIBCERROR_ARGUMENT_ERROR_UNSUPPORTED_VALUE\n- <391> DW_AT_const_value : (data1) 8\n- <2><392>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <393> DW_AT_name : (strp) (offset: 0x9fe): LIBCERROR_ARGUMENT_ERROR_CONFLICTING_VALUE\n- <397> DW_AT_const_value : (data1) 9\n- <2><398>: Abbrev Number: 0\n- <1><399>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n- <39a> DW_AT_name : (strp) (offset: 0x5c5): LIBCERROR_RUNTIME_ERROR\n- <39e> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n- <39e> DW_AT_byte_size : (implicit_const) 4\n- <39e> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n- <3a2> DW_AT_decl_file : (data1) 12\n- <3a3> DW_AT_decl_line : (data1) 255\n- <3a4> DW_AT_decl_column : (implicit_const) 6\n- <3a4> DW_AT_sibling : (ref_udata) <0x407>\n- <2><3a6>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3a7> DW_AT_name : (strp) (offset: 0x3f2): LIBCERROR_RUNTIME_ERROR_GENERIC\n- <3ab> DW_AT_const_value : (data1) 0\n- <2><3ac>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3ad> DW_AT_name : (strp) (offset: 0x197): LIBCERROR_RUNTIME_ERROR_VALUE_MISSING\n- <3b1> DW_AT_const_value : (data1) 1\n- <2><3b2>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3b3> DW_AT_name : (strp) (offset: 0x7f8): LIBCERROR_RUNTIME_ERROR_VALUE_ALREADY_SET\n- <3b7> DW_AT_const_value : (data1) 2\n- <2><3b8>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3b9> DW_AT_name : (strp) (offset: 0x7a3): LIBCERROR_RUNTIME_ERROR_INITIALIZE_FAILED\n- <3bd> DW_AT_const_value : (data1) 3\n- <2><3be>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3bf> DW_AT_name : (strp) (offset: 0xac3): LIBCERROR_RUNTIME_ERROR_RESIZE_FAILED\n- <3c3> DW_AT_const_value : (data1) 4\n- <2><3c4>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3c5> DW_AT_name : (strp) (offset: 0xcb5): LIBCERROR_RUNTIME_ERROR_FINALIZE_FAILED\n- <3c9> DW_AT_const_value : (data1) 5\n- <2><3ca>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3cb> DW_AT_name : (strp) (offset: 0xcdd): LIBCERROR_RUNTIME_ERROR_GET_FAILED\n- <3cf> DW_AT_const_value : (data1) 6\n- <2><3d0>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3d1> DW_AT_name : (strp) (offset: 0xa92): LIBCERROR_RUNTIME_ERROR_SET_FAILED\n- <3d5> DW_AT_const_value : (data1) 7\n- <2><3d6>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3d7> DW_AT_name : (strp) (offset: 0x47e): LIBCERROR_RUNTIME_ERROR_APPEND_FAILED\n- <3db> DW_AT_const_value : (data1) 8\n- <2><3dc>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3dd> DW_AT_name : (strp) (offset: 0x32f): LIBCERROR_RUNTIME_ERROR_COPY_FAILED\n- <3e1> DW_AT_const_value : (data1) 9\n- <2><3e2>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3e3> DW_AT_name : (strp) (offset: 0x4f1): LIBCERROR_RUNTIME_ERROR_REMOVE_FAILED\n- <3e7> DW_AT_const_value : (data1) 10\n- <2><3e8>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3e9> DW_AT_name : (strp) (offset: 0x444): LIBCERROR_RUNTIME_ERROR_PRINT_FAILED\n- <3ed> DW_AT_const_value : (data1) 11\n- <2><3ee>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3ef> DW_AT_name : (strp) (offset: 0xeb5): LIBCERROR_RUNTIME_ERROR_VALUE_OUT_OF_BOUNDS\n- <3f3> DW_AT_const_value : (data1) 12\n- <2><3f4>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3f5> DW_AT_name : (strp) (offset: 0x71c): LIBCERROR_RUNTIME_ERROR_VALUE_EXCEEDS_MAXIMUM\n- <3f9> DW_AT_const_value : (data1) 13\n- <2><3fa>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <3fb> DW_AT_name : (strp) (offset: 0xa68): LIBCERROR_RUNTIME_ERROR_UNSUPPORTED_VALUE\n- <3ff> DW_AT_const_value : (data1) 14\n- <2><400>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <401> DW_AT_name : (strp) (offset: 0xd7): LIBCERROR_RUNTIME_ERROR_ABORT_REQUESTED\n- <405> DW_AT_const_value : (data1) 15\n- <2><406>: Abbrev Number: 0\n- <1><407>: Abbrev Number: 38 (DW_TAG_typedef)\n- <408> DW_AT_name : (strp) (offset: 0x1e7): libcerror_error_t\n- <40c> DW_AT_decl_file : (data1) 13\n- <40d> DW_AT_decl_line : (data1) 36\n- <40e> DW_AT_decl_column : (data1) 18\n- <40f> DW_AT_type : (ref_addr) <0x89>, intptr_t, long int\n- <1><413>: Abbrev Number: 95 (DW_TAG_subprogram)\n- <414> DW_AT_external : (flag_present) 1\n- <414> DW_AT_name : (strp) (offset: 0xb4d): libcerror_error_set\n- <418> DW_AT_decl_file : (data1) 21\n- <419> DW_AT_decl_line : (data1) 85\n- <41a> DW_AT_decl_column : (data1) 6\n- <41b> DW_AT_prototyped : (flag_present) 1\n- <41b> DW_AT_declaration : (flag_present) 1\n- <41b> DW_AT_sibling : (ref_udata) <0x431>\n- <2><41d>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <41e> DW_AT_type : (ref_udata) <0x431>\n- <2><420>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <421> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><425>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <426> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><42a>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <42b> DW_AT_type : (ref_addr) <0x87>\n- <2><42f>: Abbrev Number: 20 (DW_TAG_unspecified_parameters)\n- <2><430>: Abbrev Number: 0\n- <1><431>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <432> DW_AT_byte_size : (implicit_const) 8\n- <432> DW_AT_type : (ref_udata) <0x434>\n- <1><434>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <435> DW_AT_byte_size : (implicit_const) 8\n- <435> DW_AT_type : (ref_udata) <0x407>, libcerror_error_t, intptr_t, long int\n- <1><437>: Abbrev Number: 0\n- Compilation Unit @ offset 0x438:\n+ <0><38e>: Abbrev Number: 79 (DW_TAG_partial_unit)\n+ <38f> DW_AT_stmt_list : (sec_offset) 0\n+ <393> DW_AT_comp_dir : (line_strp) (offset: 0xe): ./vsapmtools\n+ <1><397>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n+ <398> DW_AT_name : (strp) (offset: 0xae9): LIBCERROR_ERROR_DOMAINS\n+ <39c> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n+ <39c> DW_AT_byte_size : (implicit_const) 4\n+ <39c> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n+ <3a0> DW_AT_decl_file : (data1) 12\n+ <3a1> DW_AT_decl_line : (data1) 46\n+ <3a2> DW_AT_decl_column : (implicit_const) 6\n+ <3a2> DW_AT_sibling : (ref_udata) <0x3da>\n+ <2><3a3>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3a4> DW_AT_name : (strp) (offset: 0): LIBCERROR_ERROR_DOMAIN_ARGUMENTS\n+ <3a8> DW_AT_const_value : (data1) 97\n+ <2><3a9>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3aa> DW_AT_name : (strp) (offset: 0xdf4): LIBCERROR_ERROR_DOMAIN_CONVERSION\n+ <3ae> DW_AT_const_value : (data1) 99\n+ <2><3af>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3b0> DW_AT_name : (strp) (offset: 0x8a2): LIBCERROR_ERROR_DOMAIN_COMPRESSION\n+ <3b4> DW_AT_const_value : (data1) 67\n+ <2><3b5>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3b6> DW_AT_name : (strp) (offset: 0x412): LIBCERROR_ERROR_DOMAIN_ENCRYPTION\n+ <3ba> DW_AT_const_value : (data1) 69\n+ <2><3bb>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3bc> DW_AT_name : (strp) (offset: 0xe36): LIBCERROR_ERROR_DOMAIN_IO\n+ <3c0> DW_AT_const_value : (data1) 73\n+ <2><3c1>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3c2> DW_AT_name : (strp) (offset: 0xef7): LIBCERROR_ERROR_DOMAIN_INPUT\n+ <3c6> DW_AT_const_value : (data1) 105\n+ <2><3c7>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3c8> DW_AT_name : (strp) (offset: 0xd00): LIBCERROR_ERROR_DOMAIN_MEMORY\n+ <3cc> DW_AT_const_value : (data1) 109\n+ <2><3cd>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3ce> DW_AT_name : (strp) (offset: 0x353): LIBCERROR_ERROR_DOMAIN_OUTPUT\n+ <3d2> DW_AT_const_value : (data1) 111\n+ <2><3d3>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3d4> DW_AT_name : (strp) (offset: 0xb24): LIBCERROR_ERROR_DOMAIN_RUNTIME\n+ <3d8> DW_AT_const_value : (data1) 114\n+ <2><3d9>: Abbrev Number: 0\n+ <1><3da>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n+ <3db> DW_AT_name : (strp) (offset: 0x84b): LIBCERROR_ARGUMENT_ERROR\n+ <3df> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n+ <3df> DW_AT_byte_size : (implicit_const) 4\n+ <3df> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n+ <3e3> DW_AT_decl_file : (data1) 12\n+ <3e4> DW_AT_decl_line : (data1) 62\n+ <3e5> DW_AT_decl_column : (implicit_const) 6\n+ <3e5> DW_AT_sibling : (ref_udata) <0x424>\n+ <2><3e7>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3e8> DW_AT_name : (strp) (offset: 0x9a1): LIBCERROR_ARGUMENT_ERROR_GENERIC\n+ <3ec> DW_AT_const_value : (data1) 0\n+ <2><3ed>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3ee> DW_AT_name : (strp) (offset: 0x97a): LIBCERROR_ARGUMENT_ERROR_INVALID_VALUE\n+ <3f2> DW_AT_const_value : (data1) 1\n+ <2><3f3>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3f4> DW_AT_name : (strp) (offset: 0xa29): LIBCERROR_ARGUMENT_ERROR_VALUE_LESS_THAN_ZERO\n+ <3f8> DW_AT_const_value : (data1) 2\n+ <2><3f9>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <3fa> DW_AT_name : (strp) (offset: 0x8dd): LIBCERROR_ARGUMENT_ERROR_VALUE_ZERO_OR_LESS\n+ <3fe> DW_AT_const_value : (data1) 3\n+ <2><3ff>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <400> DW_AT_name : (strp) (offset: 0x517): LIBCERROR_ARGUMENT_ERROR_VALUE_EXCEEDS_MAXIMUM\n+ <404> DW_AT_const_value : (data1) 4\n+ <2><405>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <406> DW_AT_name : (strp) (offset: 0xf14): LIBCERROR_ARGUMENT_ERROR_VALUE_TOO_SMALL\n+ <40a> DW_AT_const_value : (data1) 5\n+ <2><40b>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <40c> DW_AT_name : (strp) (offset: 0xd64): LIBCERROR_ARGUMENT_ERROR_VALUE_TOO_LARGE\n+ <410> DW_AT_const_value : (data1) 6\n+ <2><411>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <412> DW_AT_name : (strp) (offset: 0xc72): LIBCERROR_ARGUMENT_ERROR_VALUE_OUT_OF_BOUNDS\n+ <416> DW_AT_const_value : (data1) 7\n+ <2><417>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <418> DW_AT_name : (strp) (offset: 0x74a): LIBCERROR_ARGUMENT_ERROR_UNSUPPORTED_VALUE\n+ <41c> DW_AT_const_value : (data1) 8\n+ <2><41d>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <41e> DW_AT_name : (strp) (offset: 0x9fe): LIBCERROR_ARGUMENT_ERROR_CONFLICTING_VALUE\n+ <422> DW_AT_const_value : (data1) 9\n+ <2><423>: Abbrev Number: 0\n+ <1><424>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n+ <425> DW_AT_name : (strp) (offset: 0x5c5): LIBCERROR_RUNTIME_ERROR\n+ <429> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n+ <429> DW_AT_byte_size : (implicit_const) 4\n+ <429> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n+ <42d> DW_AT_decl_file : (data1) 12\n+ <42e> DW_AT_decl_line : (data1) 255\n+ <42f> DW_AT_decl_column : (implicit_const) 6\n+ <42f> DW_AT_sibling : (ref_udata) <0x492>\n+ <2><431>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <432> DW_AT_name : (strp) (offset: 0x3f2): LIBCERROR_RUNTIME_ERROR_GENERIC\n+ <436> DW_AT_const_value : (data1) 0\n+ <2><437>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <438> DW_AT_name : (strp) (offset: 0x197): LIBCERROR_RUNTIME_ERROR_VALUE_MISSING\n+ <43c> DW_AT_const_value : (data1) 1\n+ <2><43d>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <43e> DW_AT_name : (strp) (offset: 0x7f8): LIBCERROR_RUNTIME_ERROR_VALUE_ALREADY_SET\n+ <442> DW_AT_const_value : (data1) 2\n+ <2><443>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <444> DW_AT_name : (strp) (offset: 0x7a3): LIBCERROR_RUNTIME_ERROR_INITIALIZE_FAILED\n+ <448> DW_AT_const_value : (data1) 3\n+ <2><449>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <44a> DW_AT_name : (strp) (offset: 0xac3): LIBCERROR_RUNTIME_ERROR_RESIZE_FAILED\n+ <44e> DW_AT_const_value : (data1) 4\n+ <2><44f>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <450> DW_AT_name : (strp) (offset: 0xcb5): LIBCERROR_RUNTIME_ERROR_FINALIZE_FAILED\n+ <454> DW_AT_const_value : (data1) 5\n+ <2><455>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <456> DW_AT_name : (strp) (offset: 0xcdd): LIBCERROR_RUNTIME_ERROR_GET_FAILED\n+ <45a> DW_AT_const_value : (data1) 6\n+ <2><45b>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <45c> DW_AT_name : (strp) (offset: 0xa92): LIBCERROR_RUNTIME_ERROR_SET_FAILED\n+ <460> DW_AT_const_value : (data1) 7\n+ <2><461>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <462> DW_AT_name : (strp) (offset: 0x47e): LIBCERROR_RUNTIME_ERROR_APPEND_FAILED\n+ <466> DW_AT_const_value : (data1) 8\n+ <2><467>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <468> DW_AT_name : (strp) (offset: 0x32f): LIBCERROR_RUNTIME_ERROR_COPY_FAILED\n+ <46c> DW_AT_const_value : (data1) 9\n+ <2><46d>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <46e> DW_AT_name : (strp) (offset: 0x4f1): LIBCERROR_RUNTIME_ERROR_REMOVE_FAILED\n+ <472> DW_AT_const_value : (data1) 10\n+ <2><473>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <474> DW_AT_name : (strp) (offset: 0x444): LIBCERROR_RUNTIME_ERROR_PRINT_FAILED\n+ <478> DW_AT_const_value : (data1) 11\n+ <2><479>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <47a> DW_AT_name : (strp) (offset: 0xeb5): LIBCERROR_RUNTIME_ERROR_VALUE_OUT_OF_BOUNDS\n+ <47e> DW_AT_const_value : (data1) 12\n+ <2><47f>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <480> DW_AT_name : (strp) (offset: 0x71c): LIBCERROR_RUNTIME_ERROR_VALUE_EXCEEDS_MAXIMUM\n+ <484> DW_AT_const_value : (data1) 13\n+ <2><485>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <486> DW_AT_name : (strp) (offset: 0xa68): LIBCERROR_RUNTIME_ERROR_UNSUPPORTED_VALUE\n+ <48a> DW_AT_const_value : (data1) 14\n+ <2><48b>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <48c> DW_AT_name : (strp) (offset: 0xd7): LIBCERROR_RUNTIME_ERROR_ABORT_REQUESTED\n+ <490> DW_AT_const_value : (data1) 15\n+ <2><491>: Abbrev Number: 0\n+ <1><492>: Abbrev Number: 98 (DW_TAG_subprogram)\n+ <493> DW_AT_external : (flag_present) 1\n+ <493> DW_AT_name : (strp) (offset: 0xb4d): libcerror_error_set\n+ <497> DW_AT_decl_file : (data1) 21\n+ <498> DW_AT_decl_line : (data1) 85\n+ <499> DW_AT_decl_column : (data1) 6\n+ <49a> DW_AT_prototyped : (flag_present) 1\n+ <49a> DW_AT_declaration : (flag_present) 1\n+ <2><49a>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <49b> DW_AT_type : (ref_addr) <0x9e>\n+ <2><49f>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <4a0> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><4a4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <4a5> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><4a9>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <4aa> DW_AT_type : (ref_addr) <0x87>\n+ <2><4ae>: Abbrev Number: 48 (DW_TAG_unspecified_parameters)\n+ <2><4af>: Abbrev Number: 0\n+ <1><4b0>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x4b1:\n Length: 0x45 (32-bit)\n Version: 5\n Unit Type: DW_UT_partial (3)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><444>: Abbrev Number: 90 (DW_TAG_partial_unit)\n- <445> DW_AT_stmt_list : (sec_offset) 0xa43\n- <449> DW_AT_comp_dir : (line_strp) (offset: 0x25): ./vsapmtools\n- <1><44d>: Abbrev Number: 59 (DW_TAG_variable)\n- <44e> DW_AT_name : (strp) (offset: 0xfc3): stderr\n- <452> DW_AT_decl_file : (data1) 6\n- <453> DW_AT_decl_line : (data1) 151\n- <454> DW_AT_decl_column : (data1) 14\n- <455> DW_AT_type : (ref_addr) <0x292>\n- <459> DW_AT_external : (flag_present) 1\n- <459> DW_AT_declaration : (flag_present) 1\n- <1><459>: Abbrev Number: 96 (DW_TAG_subprogram)\n- <45a> DW_AT_external : (flag_present) 1\n- <45a> DW_AT_name : (strp) (offset: 0xb01): fprintf\n- <45e> DW_AT_decl_file : (data1) 2\n- <45f> DW_AT_decl_line : (data1) 109\n- <460> DW_AT_decl_column : (data1) 1\n- <461> DW_AT_prototyped : (flag_present) 1\n- <461> DW_AT_type : (ref_addr) <0x3f>, int\n- <465> DW_AT_inline : (data1) 3\t(declared as inline and inlined)\n- <466> DW_AT_artificial : (flag_present) 1\n- <2><466>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- <467> DW_AT_name : (strp) (offset: 0x672): __stream\n- <46b> DW_AT_decl_file : (data1) 2\n- <46c> DW_AT_decl_line : (data1) 109\n- <46d> DW_AT_decl_column : (data1) 27\n- <46e> DW_AT_type : (ref_addr) <0x295>\n- <2><472>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- <473> DW_AT_name : (strp) (offset: 0x608): __fmt\n- <477> DW_AT_decl_file : (data1) 2\n- <478> DW_AT_decl_line : (data1) 109\n- <479> DW_AT_decl_column : (data1) 60\n- <47a> DW_AT_type : (ref_addr) <0x28d>\n- <2><47e>: Abbrev Number: 20 (DW_TAG_unspecified_parameters)\n- <2><47f>: Abbrev Number: 0\n- <1><480>: Abbrev Number: 0\n- Compilation Unit @ offset 0x481:\n- Length: 0x18c6 (32-bit)\n+ <0><4bd>: Abbrev Number: 79 (DW_TAG_partial_unit)\n+ <4be> DW_AT_stmt_list : (sec_offset) 0xa3f\n+ <4c2> DW_AT_comp_dir : (line_strp) (offset: 0xe): ./vsapmtools\n+ <1><4c6>: Abbrev Number: 68 (DW_TAG_variable)\n+ <4c7> DW_AT_name : (strp) (offset: 0xfc3): stderr\n+ <4cb> DW_AT_decl_file : (data1) 6\n+ <4cc> DW_AT_decl_line : (data1) 151\n+ <4cd> DW_AT_decl_column : (data1) 14\n+ <4ce> DW_AT_type : (ref_addr) <0x29f>\n+ <4d2> DW_AT_external : (flag_present) 1\n+ <4d2> DW_AT_declaration : (flag_present) 1\n+ <1><4d2>: Abbrev Number: 99 (DW_TAG_subprogram)\n+ <4d3> DW_AT_external : (flag_present) 1\n+ <4d3> DW_AT_name : (strp) (offset: 0xb01): fprintf\n+ <4d7> DW_AT_decl_file : (data1) 2\n+ <4d8> DW_AT_decl_line : (data1) 109\n+ <4d9> DW_AT_decl_column : (data1) 1\n+ <4da> DW_AT_prototyped : (flag_present) 1\n+ <4da> DW_AT_type : (ref_addr) <0x3f>, int\n+ <4de> DW_AT_inline : (data1) 3\t(declared as inline and inlined)\n+ <4df> DW_AT_artificial : (flag_present) 1\n+ <2><4df>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <4e0> DW_AT_name : (strp) (offset: 0x672): __stream\n+ <4e4> DW_AT_decl_file : (data1) 2\n+ <4e5> DW_AT_decl_line : (data1) 109\n+ <4e6> DW_AT_decl_column : (data1) 27\n+ <4e7> DW_AT_type : (ref_addr) <0x2a2>\n+ <2><4eb>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <4ec> DW_AT_name : (strp) (offset: 0x608): __fmt\n+ <4f0> DW_AT_decl_file : (data1) 2\n+ <4f1> DW_AT_decl_line : (data1) 109\n+ <4f2> DW_AT_decl_column : (data1) 60\n+ <4f3> DW_AT_type : (ref_addr) <0x29a>\n+ <2><4f7>: Abbrev Number: 48 (DW_TAG_unspecified_parameters)\n+ <2><4f8>: Abbrev Number: 0\n+ <1><4f9>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x4fa:\n+ Length: 0x189d (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><48d>: Abbrev Number: 7 (DW_TAG_compile_unit)\n- <48e> DW_AT_producer : (strp) (offset: 0x21): GNU C23 15.2.0 -D _FORTIFY_SOURCE=2 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- <492> DW_AT_language : (data1) 29\t(C11)\n- <493> Unknown AT value: 90: (data1) 3\n- <494> Unknown AT value: 91: (data4) 0x31647\n- <498> DW_AT_name : (line_strp) (offset: 0): ../vsapmtools/info_handle.c\n- <49c> DW_AT_comp_dir : (line_strp) (offset: 0x1c): ./tests\n- <4a0> DW_AT_low_pc : (addr) 0x2720\n- <4a8> DW_AT_high_pc : (udata) 3575\n- <4aa> DW_AT_stmt_list : (sec_offset) 0\n- <1><4ae>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <4af> DW_AT_import : (ref_addr) <0x303>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><4b3>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <4b4> DW_AT_import : (ref_addr) <0x2ca>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><4b8>: Abbrev Number: 38 (DW_TAG_typedef)\n- <4b9> DW_AT_name : (strp) (offset: 0x58f): size_t\n- <4bd> DW_AT_decl_file : (data1) 3\n- <4be> DW_AT_decl_line : (data1) 229\n- <4bf> DW_AT_decl_column : (data1) 23\n- <4c0> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n- <1><4c4>: Abbrev Number: 38 (DW_TAG_typedef)\n- <4c5> DW_AT_name : (strp) (offset: 0x918): __int8_t\n- <4c9> DW_AT_decl_file : (data1) 4\n- <4ca> DW_AT_decl_line : (data1) 37\n- <4cb> DW_AT_decl_column : (data1) 21\n- <4cc> DW_AT_type : (ref_addr) <0x31>, signed char\n- <1><4d0>: Abbrev Number: 38 (DW_TAG_typedef)\n- <4d1> DW_AT_name : (strp) (offset: 0xb43): __uint8_t\n- <4d5> DW_AT_decl_file : (data1) 4\n- <4d6> DW_AT_decl_line : (data1) 38\n- <4d7> DW_AT_decl_column : (data1) 23\n- <4d8> DW_AT_type : (ref_addr) <0x23>, unsigned char\n- <1><4dc>: Abbrev Number: 38 (DW_TAG_typedef)\n- <4dd> DW_AT_name : (strp) (offset: 0x946): __int64_t\n- <4e1> DW_AT_decl_file : (data1) 4\n- <4e2> DW_AT_decl_line : (data1) 44\n- <4e3> DW_AT_decl_column : (data1) 25\n- <4e4> DW_AT_type : (ref_addr) <0x46>, long int\n- <1><4e8>: Abbrev Number: 38 (DW_TAG_typedef)\n- <4e9> DW_AT_name : (strp) (offset: 0x5dd): __uint64_t\n- <4ed> DW_AT_decl_file : (data1) 4\n- <4ee> DW_AT_decl_line : (data1) 45\n- <4ef> DW_AT_decl_column : (data1) 27\n- <4f0> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n- <1><4f4>: Abbrev Number: 42 (DW_TAG_typedef)\n- <4f5> DW_AT_name : (strp) (offset: 0x91a): int8_t\n- <4f9> DW_AT_decl_file : (data1) 7\n- <4fa> DW_AT_decl_line : (data1) 24\n- <4fb> DW_AT_decl_column : (data1) 18\n- <4fc> DW_AT_type : (ref_udata) <0x4c4>, __int8_t, signed char\n- <1><4fd>: Abbrev Number: 42 (DW_TAG_typedef)\n- <4fe> DW_AT_name : (strp) (offset: 0x948): int64_t\n- <502> DW_AT_decl_file : (data1) 7\n- <503> DW_AT_decl_line : (data1) 27\n- <504> DW_AT_decl_column : (data1) 19\n- <505> DW_AT_type : (ref_udata) <0x4dc>, __int64_t, long int\n- <1><506>: Abbrev Number: 25 (DW_TAG_array_type)\n- <507> DW_AT_type : (ref_addr) <0x4d>, char\n- <50b> DW_AT_sibling : (ref_udata) <0x514>\n- <2><50d>: Abbrev Number: 31 (DW_TAG_subrange_type)\n- <50e> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n- <512> DW_AT_upper_bound : (data1) 31\n- <2><513>: Abbrev Number: 0\n- <1><514>: Abbrev Number: 42 (DW_TAG_typedef)\n- <515> DW_AT_name : (strp) (offset: 0xb45): uint8_t\n- <519> DW_AT_decl_file : (data1) 8\n- <51a> DW_AT_decl_line : (data1) 24\n- <51b> DW_AT_decl_column : (data1) 19\n- <51c> DW_AT_type : (ref_udata) <0x4d0>, __uint8_t, unsigned char\n- <1><51d>: Abbrev Number: 42 (DW_TAG_typedef)\n- <51e> DW_AT_name : (strp) (offset: 0x5df): uint64_t\n- <522> DW_AT_decl_file : (data1) 8\n- <523> DW_AT_decl_line : (data1) 27\n- <524> DW_AT_decl_column : (data1) 20\n- <525> DW_AT_type : (ref_udata) <0x4e8>, __uint64_t, long unsigned int\n- <1><526>: Abbrev Number: 42 (DW_TAG_typedef)\n- <527> DW_AT_name : (strp) (offset: 0x86b): size64_t\n- <52b> DW_AT_decl_file : (data1) 10\n- <52c> DW_AT_decl_line : (data1) 163\n- <52d> DW_AT_decl_column : (data1) 18\n- <52e> DW_AT_type : (ref_udata) <0x51d>, uint64_t, __uint64_t, long unsigned int\n- <1><530>: Abbrev Number: 42 (DW_TAG_typedef)\n- <531> DW_AT_name : (strp) (offset: 0xead): off64_t\n- <535> DW_AT_decl_file : (data1) 10\n- <536> DW_AT_decl_line : (data1) 173\n- <537> DW_AT_decl_column : (data1) 17\n- <538> DW_AT_type : (ref_udata) <0x4fd>, int64_t, __int64_t, long int\n- <1><539>: Abbrev Number: 38 (DW_TAG_typedef)\n- <53a> DW_AT_name : (strp) (offset: 0x2a2): libvsapm_partition_t\n- <53e> DW_AT_decl_file : (data1) 10\n- <53f> DW_AT_decl_line : (data1) 204\n- <540> DW_AT_decl_column : (data1) 18\n- <541> DW_AT_type : (ref_addr) <0x89>, intptr_t, long int\n- <1><545>: Abbrev Number: 38 (DW_TAG_typedef)\n- <546> DW_AT_name : (strp) (offset: 0x12c): libvsapm_volume_t\n- <54a> DW_AT_decl_file : (data1) 10\n- <54b> DW_AT_decl_line : (data1) 205\n- <54c> DW_AT_decl_column : (data1) 18\n- <54d> DW_AT_type : (ref_addr) <0x89>, intptr_t, long int\n- <1><551>: Abbrev Number: 38 (DW_TAG_typedef)\n- <552> DW_AT_name : (strp) (offset: 0xb86): system_character_t\n- <556> DW_AT_decl_file : (data1) 11\n- <557> DW_AT_decl_line : (data1) 54\n- <558> DW_AT_decl_column : (data1) 14\n- <559> DW_AT_type : (ref_addr) <0x4d>, char\n- <1><55d>: Abbrev Number: 39 (DW_TAG_const_type)\n- <55e> DW_AT_type : (ref_udata) <0x551>, system_character_t, char\n- <1><560>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n- <561> DW_AT_name : (strp) (offset: 0xe6c): LIBCERROR_IO_ERROR\n- <565> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n- <565> DW_AT_byte_size : (implicit_const) 4\n- <565> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n- <569> DW_AT_decl_file : (data1) 12\n- <56a> DW_AT_decl_line : (data1) 155\n- <56b> DW_AT_decl_column : (implicit_const) 6\n- <56b> DW_AT_sibling : (ref_udata) <0x5aa>\n- <2><56d>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <56e> DW_AT_name : (strp) (offset: 0xb09): LIBCERROR_IO_ERROR_GENERIC\n- <572> DW_AT_const_value : (data1) 0\n- <2><573>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <574> DW_AT_name : (strp) (offset: 0x570): LIBCERROR_IO_ERROR_OPEN_FAILED\n- <578> DW_AT_const_value : (data1) 1\n- <2><579>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <57a> DW_AT_name : (strp) (offset: 0xe8b): LIBCERROR_IO_ERROR_CLOSE_FAILED\n- <57e> DW_AT_const_value : (data1) 2\n- <2><57f>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <580> DW_AT_name : (strp) (offset: 0x6fd): LIBCERROR_IO_ERROR_SEEK_FAILED\n- <584> DW_AT_const_value : (data1) 3\n- <2><585>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <586> DW_AT_name : (strp) (offset: 0x62f): LIBCERROR_IO_ERROR_READ_FAILED\n- <58a> DW_AT_const_value : (data1) 4\n- <2><58b>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <58c> DW_AT_name : (strp) (offset: 0x5e8): LIBCERROR_IO_ERROR_WRITE_FAILED\n- <590> DW_AT_const_value : (data1) 5\n- <2><591>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <592> DW_AT_name : (strp) (offset: 0x4c8): LIBCERROR_IO_ERROR_ACCESS_DENIED\n- <596> DW_AT_const_value : (data1) 6\n- <2><597>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <598> DW_AT_name : (strp) (offset: 0x1f9): LIBCERROR_IO_ERROR_INVALID_RESOURCE\n- <59c> DW_AT_const_value : (data1) 7\n- <2><59d>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <59e> DW_AT_name : (strp) (offset: 0x282): LIBCERROR_IO_ERROR_IOCTL_FAILED\n- <5a2> DW_AT_const_value : (data1) 8\n- <2><5a3>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <5a4> DW_AT_name : (strp) (offset: 0xdaf): LIBCERROR_IO_ERROR_UNLINK_FAILED\n- <5a8> DW_AT_const_value : (data1) 9\n- <2><5a9>: Abbrev Number: 0\n- <1><5aa>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n- <5ab> DW_AT_name : (strp) (offset: 0x115): LIBCERROR_MEMORY_ERROR\n- <5af> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n- <5af> DW_AT_byte_size : (implicit_const) 4\n- <5af> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n- <5b3> DW_AT_decl_file : (data1) 12\n- <5b4> DW_AT_decl_line : (data1) 224\n- <5b5> DW_AT_decl_column : (implicit_const) 6\n- <5b5> DW_AT_sibling : (ref_udata) <0x5d0>\n- <2><5b7>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <5b8> DW_AT_name : (strp) (offset: 0x82c): LIBCERROR_MEMORY_ERROR_GENERIC\n- <5bc> DW_AT_const_value : (data1) 0\n- <2><5bd>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <5be> DW_AT_name : (strp) (offset: 0x13e): LIBCERROR_MEMORY_ERROR_INSUFFICIENT\n- <5c2> DW_AT_const_value : (data1) 1\n- <2><5c3>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <5c4> DW_AT_name : (strp) (offset: 0x6da): LIBCERROR_MEMORY_ERROR_COPY_FAILED\n- <5c8> DW_AT_const_value : (data1) 2\n- <2><5c9>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <5ca> DW_AT_name : (strp) (offset: 0x21d): LIBCERROR_MEMORY_ERROR_SET_FAILED\n- <5ce> DW_AT_const_value : (data1) 3\n- <2><5cf>: Abbrev Number: 0\n- <1><5d0>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n- <5d1> DW_AT_name : (strp) (offset: 0x67b): LIBVSAPM_ACCESS_FLAGS\n- <5d5> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n- <5d5> DW_AT_byte_size : (implicit_const) 4\n- <5d5> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n- <5d9> DW_AT_decl_file : (data1) 14\n- <5da> DW_AT_decl_line : (data1) 46\n- <5db> DW_AT_decl_column : (implicit_const) 6\n- <5db> DW_AT_sibling : (ref_udata) <0x5ea>\n- <2><5dd>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <5de> DW_AT_name : (strp) (offset: 0x69f): LIBVSAPM_ACCESS_FLAG_READ\n- <5e2> DW_AT_const_value : (data1) 1\n- <2><5e3>: Abbrev Number: 49 (DW_TAG_enumerator)\n- <5e4> DW_AT_name : (strp) (offset: 0x16e): LIBVSAPM_ACCESS_FLAG_WRITE\n- <5e8> DW_AT_const_value : (data1) 2\n- <2><5e9>: Abbrev Number: 0\n- <1><5ea>: Abbrev Number: 38 (DW_TAG_typedef)\n- <5eb> DW_AT_name : (strp) (offset: 0x2ce): libvsapm_error_t\n- <5ef> DW_AT_decl_file : (data1) 15\n- <5f0> DW_AT_decl_line : (data1) 29\n- <5f1> DW_AT_decl_column : (data1) 18\n- <5f2> DW_AT_type : (ref_addr) <0x89>, intptr_t, long int\n- <1><5f6>: Abbrev Number: 42 (DW_TAG_typedef)\n- <5f7> DW_AT_name : (strp) (offset: 0x189): info_handle_t\n- <5fb> DW_AT_decl_file : (data1) 16\n- <5fc> DW_AT_decl_line : (data1) 36\n- <5fd> DW_AT_decl_column : (data1) 28\n- <5fe> DW_AT_type : (ref_udata) <0x600>, info_handle\n- <1><600>: Abbrev Number: 24 (DW_TAG_structure_type)\n- <601> DW_AT_name : (strp) (offset: 0x1066): info_handle\n- <605> DW_AT_byte_size : (data1) 32\n- <606> DW_AT_decl_file : (data1) 16\n- <607> DW_AT_decl_line : (data1) 38\n- <608> DW_AT_decl_column : (implicit_const) 8\n- <608> DW_AT_sibling : (ref_udata) <0x63d>\n- <2><60a>: Abbrev Number: 4 (DW_TAG_member)\n- <60b> DW_AT_name : (strp) (offset: 0xf88): bytes_per_sector\n- <60f> DW_AT_decl_file : (data1) 16\n- <610> DW_AT_decl_line : (data1) 42\n- <611> DW_AT_decl_column : (data1) 11\n- <612> DW_AT_type : (ref_addr) <0x2e4>, uint32_t, __uint32_t, unsigned int\n- <616> DW_AT_data_member_location: (data1) 0\n- <2><617>: Abbrev Number: 47 (DW_TAG_member)\n- <618> DW_AT_name : (strp) (offset: 0xd1e): input_volume\n- <61c> DW_AT_decl_file : (data1) 16\n- <61d> DW_AT_decl_line : (data1) 46\n- <61e> DW_AT_decl_column : (data1) 21\n- <61f> DW_AT_type : (ref_udata) <0x63d>\n- <621> DW_AT_data_member_location: (data1) 8\n- <2><622>: Abbrev Number: 4 (DW_TAG_member)\n- <623> DW_AT_name : (strp) (offset: 0x1d9): notify_stream\n- <627> DW_AT_decl_file : (data1) 16\n- <628> DW_AT_decl_line : (data1) 50\n- <629> DW_AT_decl_column : (data1) 8\n- <62a> DW_AT_type : (ref_addr) <0x292>\n- <62e> DW_AT_data_member_location: (data1) 16\n- <2><62f>: Abbrev Number: 4 (DW_TAG_member)\n- <630> DW_AT_name : (strp) (offset: 0x788): abort\n- <634> DW_AT_decl_file : (data1) 16\n- <635> DW_AT_decl_line : (data1) 54\n- <636> DW_AT_decl_column : (data1) 6\n- <637> DW_AT_type : (ref_addr) <0x3f>, int\n- <63b> DW_AT_data_member_location: (data1) 24\n- <2><63c>: Abbrev Number: 0\n- <1><63d>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <63e> DW_AT_byte_size : (implicit_const) 8\n- <63e> DW_AT_type : (ref_udata) <0x545>, libvsapm_volume_t, intptr_t, long int\n- <1><640>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <641> DW_AT_external : (flag_present) 1\n- <641> DW_AT_name : (strp) (offset: 0xe16): libvsapm_partition_free\n- <645> DW_AT_decl_file : (data1) 17\n- <646> DW_AT_decl_line : (data2) 320\n- <648> DW_AT_decl_column : (data1) 5\n- <649> DW_AT_prototyped : (flag_present) 1\n- <649> DW_AT_type : (ref_addr) <0x3f>, int\n- <64d> DW_AT_declaration : (flag_present) 1\n- <64d> DW_AT_sibling : (ref_udata) <0x656>\n- <2><64f>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <650> DW_AT_type : (ref_udata) <0x656>\n- <2><652>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <653> DW_AT_type : (ref_udata) <0x65c>\n- <2><655>: Abbrev Number: 0\n- <1><656>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <657> DW_AT_byte_size : (implicit_const) 8\n- <657> DW_AT_type : (ref_udata) <0x659>\n- <1><659>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <65a> DW_AT_byte_size : (implicit_const) 8\n- <65a> DW_AT_type : (ref_udata) <0x539>, libvsapm_partition_t, intptr_t, long int\n- <1><65c>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <65d> DW_AT_byte_size : (implicit_const) 8\n- <65d> DW_AT_type : (ref_udata) <0x65f>\n- <1><65f>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <660> DW_AT_byte_size : (implicit_const) 8\n- <660> DW_AT_type : (ref_udata) <0x5ea>, libvsapm_error_t, intptr_t, long int\n- <1><662>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <663> DW_AT_external : (flag_present) 1\n- <663> DW_AT_name : (strp) (offset: 0x38a): libvsapm_volume_get_partition_by_index\n- <667> DW_AT_decl_file : (data1) 17\n- <668> DW_AT_decl_line : (data2) 306\n- <66a> DW_AT_decl_column : (data1) 5\n- <66b> DW_AT_prototyped : (flag_present) 1\n- <66b> DW_AT_type : (ref_addr) <0x3f>, int\n- <66f> DW_AT_declaration : (flag_present) 1\n- <66f> DW_AT_sibling : (ref_udata) <0x680>\n- <2><671>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <672> DW_AT_type : (ref_udata) <0x63d>\n- <2><674>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <675> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><679>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <67a> DW_AT_type : (ref_udata) <0x656>\n- <2><67c>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <67d> DW_AT_type : (ref_udata) <0x65c>\n- <2><67f>: Abbrev Number: 0\n- <1><680>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <681> DW_AT_external : (flag_present) 1\n- <681> DW_AT_name : (strp) (offset: 0xc08): libvsapm_volume_get_number_of_partitions\n- <685> DW_AT_decl_file : (data1) 17\n- <686> DW_AT_decl_line : (data2) 297\n- <688> DW_AT_decl_column : (data1) 5\n- <689> DW_AT_prototyped : (flag_present) 1\n- <689> DW_AT_type : (ref_addr) <0x3f>, int\n- <68d> DW_AT_declaration : (flag_present) 1\n- <68d> DW_AT_sibling : (ref_udata) <0x699>\n- <2><68f>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <690> DW_AT_type : (ref_udata) <0x63d>\n- <2><692>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <693> DW_AT_type : (ref_udata) <0x699>\n- <2><695>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <696> DW_AT_type : (ref_udata) <0x65c>\n- <2><698>: Abbrev Number: 0\n- <1><699>: Abbrev Number: 26 (DW_TAG_pointer_type)\n- <69a> DW_AT_byte_size : (implicit_const) 8\n- <69a> DW_AT_type : (ref_addr) <0x3f>, int\n- <1><69e>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <69f> DW_AT_external : (flag_present) 1\n- <69f> DW_AT_name : (strp) (offset: 0x921): libvsapm_volume_get_bytes_per_sector\n- <6a3> DW_AT_decl_file : (data1) 17\n- <6a4> DW_AT_decl_line : (data2) 279\n- <6a6> DW_AT_decl_column : (data1) 5\n- <6a7> DW_AT_prototyped : (flag_present) 1\n- <6a7> DW_AT_type : (ref_addr) <0x3f>, int\n- <6ab> DW_AT_declaration : (flag_present) 1\n- <6ab> DW_AT_sibling : (ref_udata) <0x6b7>\n- <2><6ad>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <6ae> DW_AT_type : (ref_udata) <0x63d>\n- <2><6b0>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <6b1> DW_AT_type : (ref_udata) <0x6b7>\n- <2><6b3>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <6b4> DW_AT_type : (ref_udata) <0x65c>\n- <2><6b6>: Abbrev Number: 0\n- <1><6b7>: Abbrev Number: 26 (DW_TAG_pointer_type)\n- <6b8> DW_AT_byte_size : (implicit_const) 8\n- <6b8> DW_AT_type : (ref_addr) <0x2e4>, uint32_t, __uint32_t, unsigned int\n- <1><6bc>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <6bd> DW_AT_external : (flag_present) 1\n- <6bd> DW_AT_name : (strp) (offset: 0x64e): libvsapm_partition_get_status_flags\n- <6c1> DW_AT_decl_file : (data1) 17\n- <6c2> DW_AT_decl_line : (data2) 348\n- <6c4> DW_AT_decl_column : (data1) 5\n- <6c5> DW_AT_prototyped : (flag_present) 1\n- <6c5> DW_AT_type : (ref_addr) <0x3f>, int\n- <6c9> DW_AT_declaration : (flag_present) 1\n- <6c9> DW_AT_sibling : (ref_udata) <0x6d5>\n- <2><6cb>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <6cc> DW_AT_type : (ref_udata) <0x659>\n- <2><6ce>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <6cf> DW_AT_type : (ref_udata) <0x6b7>\n- <2><6d1>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <6d2> DW_AT_type : (ref_udata) <0x65c>\n- <2><6d4>: Abbrev Number: 0\n- <1><6d5>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <6d6> DW_AT_external : (flag_present) 1\n- <6d6> DW_AT_name : (strp) (offset: 0x5a9): libvsapm_partition_get_size\n- <6da> DW_AT_decl_file : (data1) 17\n- <6db> DW_AT_decl_line : (data2) 406\n- <6dd> DW_AT_decl_column : (data1) 5\n- <6de> DW_AT_prototyped : (flag_present) 1\n- <6de> DW_AT_type : (ref_addr) <0x3f>, int\n- <6e2> DW_AT_declaration : (flag_present) 1\n- <6e2> DW_AT_sibling : (ref_udata) <0x6ee>\n- <2><6e4>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <6e5> DW_AT_type : (ref_udata) <0x659>\n- <2><6e7>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <6e8> DW_AT_type : (ref_udata) <0x6ee>\n- <2><6ea>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <6eb> DW_AT_type : (ref_udata) <0x65c>\n- <2><6ed>: Abbrev Number: 0\n- <1><6ee>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <6ef> DW_AT_byte_size : (implicit_const) 8\n- <6ef> DW_AT_type : (ref_udata) <0x526>, size64_t, uint64_t, __uint64_t, long unsigned int\n- <1><6f1>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <6f2> DW_AT_external : (flag_present) 1\n- <6f2> DW_AT_name : (strp) (offset: 0xb61): libvsapm_partition_get_volume_offset\n- <6f6> DW_AT_decl_file : (data1) 17\n- <6f7> DW_AT_decl_line : (data2) 357\n- <6f9> DW_AT_decl_column : (data1) 5\n- <6fa> DW_AT_prototyped : (flag_present) 1\n- <6fa> DW_AT_type : (ref_addr) <0x3f>, int\n- <6fe> DW_AT_declaration : (flag_present) 1\n- <6fe> DW_AT_sibling : (ref_udata) <0x70a>\n- <2><700>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <701> DW_AT_type : (ref_udata) <0x659>\n- <2><703>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <704> DW_AT_type : (ref_udata) <0x70a>\n- <2><706>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <707> DW_AT_type : (ref_udata) <0x65c>\n- <2><709>: Abbrev Number: 0\n- <1><70a>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <70b> DW_AT_byte_size : (implicit_const) 8\n- <70b> DW_AT_type : (ref_udata) <0x530>, off64_t, int64_t, __int64_t, long int\n- <1><70d>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <70e> DW_AT_external : (flag_present) 1\n- <70e> DW_AT_name : (strp) (offset: 0xb9f): libvsapm_partition_get_name_string\n- <712> DW_AT_decl_file : (data1) 17\n- <713> DW_AT_decl_line : (data2) 328\n- <715> DW_AT_decl_column : (data1) 5\n- <716> DW_AT_prototyped : (flag_present) 1\n- <716> DW_AT_type : (ref_addr) <0x3f>, int\n- <71a> DW_AT_declaration : (flag_present) 1\n- <71a> DW_AT_sibling : (ref_udata) <0x72a>\n- <2><71c>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <71d> DW_AT_type : (ref_udata) <0x659>\n- <2><71f>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <720> DW_AT_type : (ref_addr) <0x7d>\n- <2><724>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <725> DW_AT_type : (ref_udata) <0x4b8>, size_t, long unsigned int\n- <2><726>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <727> DW_AT_type : (ref_udata) <0x65c>\n- <2><729>: Abbrev Number: 0\n- <1><72a>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <72b> DW_AT_external : (flag_present) 1\n- <72b> DW_AT_name : (strp) (offset: 0x3cf): libvsapm_partition_get_type_string\n- <72f> DW_AT_decl_file : (data1) 17\n- <730> DW_AT_decl_line : (data2) 338\n- <732> DW_AT_decl_column : (data1) 5\n- <733> DW_AT_prototyped : (flag_present) 1\n- <733> DW_AT_type : (ref_addr) <0x3f>, int\n- <737> DW_AT_declaration : (flag_present) 1\n- <737> DW_AT_sibling : (ref_udata) <0x747>\n- <2><739>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <73a> DW_AT_type : (ref_udata) <0x659>\n- <2><73c>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <73d> DW_AT_type : (ref_addr) <0x7d>\n- <2><741>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <742> DW_AT_type : (ref_udata) <0x4b8>, size_t, long unsigned int\n- <2><743>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <744> DW_AT_type : (ref_udata) <0x65c>\n- <2><746>: Abbrev Number: 0\n- <1><747>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <748> DW_AT_external : (flag_present) 1\n- <748> DW_AT_name : (strp) (offset: 0xc9f): libvsapm_volume_close\n- <74c> DW_AT_decl_file : (data1) 17\n- <74d> DW_AT_decl_line : (data2) 271\n- <74f> DW_AT_decl_column : (data1) 5\n- <750> DW_AT_prototyped : (flag_present) 1\n- <750> DW_AT_type : (ref_addr) <0x3f>, int\n- <754> DW_AT_declaration : (flag_present) 1\n- <754> DW_AT_sibling : (ref_udata) <0x75d>\n- <2><756>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <757> DW_AT_type : (ref_udata) <0x63d>\n- <2><759>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <75a> DW_AT_type : (ref_udata) <0x65c>\n- <2><75c>: Abbrev Number: 0\n- <1><75d>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <75e> DW_AT_external : (flag_present) 1\n- <75e> DW_AT_name : (strp) (offset: 0xd9a): libvsapm_volume_open\n- <762> DW_AT_decl_file : (data1) 17\n- <763> DW_AT_decl_line : (data1) 233\n- <764> DW_AT_decl_column : (data1) 5\n- <765> DW_AT_prototyped : (flag_present) 1\n- <765> DW_AT_type : (ref_addr) <0x3f>, int\n- <769> DW_AT_declaration : (flag_present) 1\n- <769> DW_AT_sibling : (ref_udata) <0x77c>\n- <2><76b>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <76c> DW_AT_type : (ref_udata) <0x63d>\n- <2><76e>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <76f> DW_AT_type : (ref_addr) <0x87>\n- <2><773>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <774> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><778>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <779> DW_AT_type : (ref_udata) <0x65c>\n- <2><77b>: Abbrev Number: 0\n- <1><77c>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <77d> DW_AT_external : (flag_present) 1\n- <77d> DW_AT_name : (strp) (offset: 0xbe3): libvsapm_volume_set_bytes_per_sector\n- <781> DW_AT_decl_file : (data1) 17\n- <782> DW_AT_decl_line : (data2) 288\n- <784> DW_AT_decl_column : (data1) 5\n- <785> DW_AT_prototyped : (flag_present) 1\n- <785> DW_AT_type : (ref_addr) <0x3f>, int\n- <789> DW_AT_declaration : (flag_present) 1\n- <789> DW_AT_sibling : (ref_udata) <0x797>\n- <2><78b>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <78c> DW_AT_type : (ref_udata) <0x63d>\n- <2><78e>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <78f> DW_AT_type : (ref_addr) <0x2e4>, uint32_t, __uint32_t, unsigned int\n- <2><793>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <794> DW_AT_type : (ref_udata) <0x65c>\n- <2><796>: Abbrev Number: 0\n- <1><797>: Abbrev Number: 8 (DW_TAG_subprogram)\n- <798> DW_AT_external : (flag_present) 1\n- <798> DW_AT_name : (strp) (offset: 0x2df): strlen\n- <79c> DW_AT_decl_file : (data1) 19\n- <79d> DW_AT_decl_line : (data2) 407\n- <79f> DW_AT_decl_column : (data1) 15\n- <7a0> DW_AT_prototyped : (flag_present) 1\n- <7a0> DW_AT_type : (ref_udata) <0x4b8>, size_t, long unsigned int\n- <7a1> DW_AT_declaration : (flag_present) 1\n- <7a1> DW_AT_sibling : (ref_udata) <0x7a9>\n- <2><7a3>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <7a4> DW_AT_type : (ref_addr) <0x87>\n- <2><7a8>: Abbrev Number: 0\n- <1><7a9>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <7aa> DW_AT_external : (flag_present) 1\n- <7aa> DW_AT_name : (strp) (offset: 0x4ab): libvsapm_volume_signal_abort\n- <7ae> DW_AT_decl_file : (data1) 17\n- <7af> DW_AT_decl_line : (data1) 225\n- <7b0> DW_AT_decl_column : (data1) 5\n- <7b1> DW_AT_prototyped : (flag_present) 1\n- <7b1> DW_AT_type : (ref_addr) <0x3f>, int\n- <7b5> DW_AT_declaration : (flag_present) 1\n- <7b5> DW_AT_sibling : (ref_udata) <0x7be>\n- <2><7b7>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <7b8> DW_AT_type : (ref_udata) <0x63d>\n- <2><7ba>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <7bb> DW_AT_type : (ref_udata) <0x65c>\n- <2><7bd>: Abbrev Number: 0\n- <1><7be>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <7bf> DW_AT_external : (flag_present) 1\n- <7bf> DW_AT_name : (strp) (offset: 0x78e): libvsapm_volume_free\n- <7c3> DW_AT_decl_file : (data1) 17\n- <7c4> DW_AT_decl_line : (data1) 217\n- <7c5> DW_AT_decl_column : (data1) 5\n+ <0><506>: Abbrev Number: 6 (DW_TAG_compile_unit)\n+ <507> DW_AT_producer : (strp) (offset: 0x21): GNU C23 15.2.0 -D _FORTIFY_SOURCE=2 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ <50b> DW_AT_language : (data1) 29\t(C11)\n+ <50c> Unknown AT value: 90: (data1) 3\n+ <50d> Unknown AT value: 91: (data4) 0x31647\n+ <511> DW_AT_name : (line_strp) (offset: 0): info_handle.c\n+ <515> DW_AT_comp_dir : (line_strp) (offset: 0xe): ./vsapmtools\n+ <519> DW_AT_low_pc : (addr) 0x2720\n+ <521> DW_AT_high_pc : (udata) 3575\n+ <523> DW_AT_stmt_list : (sec_offset) 0\n+ <1><527>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <528> DW_AT_import : (ref_addr) <0x38e>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><52c>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <52d> DW_AT_import : (ref_addr) <0x2e2>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><531>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <532> DW_AT_name : (strp) (offset: 0x58f): size_t\n+ <536> DW_AT_decl_file : (data1) 3\n+ <537> DW_AT_decl_line : (data1) 229\n+ <538> DW_AT_decl_column : (data1) 23\n+ <539> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n+ <1><53d>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <53e> DW_AT_name : (strp) (offset: 0x918): __int8_t\n+ <542> DW_AT_decl_file : (data1) 4\n+ <543> DW_AT_decl_line : (data1) 37\n+ <544> DW_AT_decl_column : (data1) 21\n+ <545> DW_AT_type : (ref_addr) <0x31>, signed char\n+ <1><549>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <54a> DW_AT_name : (strp) (offset: 0xb43): __uint8_t\n+ <54e> DW_AT_decl_file : (data1) 4\n+ <54f> DW_AT_decl_line : (data1) 38\n+ <550> DW_AT_decl_column : (data1) 23\n+ <551> DW_AT_type : (ref_addr) <0x23>, unsigned char\n+ <1><555>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <556> DW_AT_name : (strp) (offset: 0x946): __int64_t\n+ <55a> DW_AT_decl_file : (data1) 4\n+ <55b> DW_AT_decl_line : (data1) 44\n+ <55c> DW_AT_decl_column : (data1) 25\n+ <55d> DW_AT_type : (ref_addr) <0x46>, long int\n+ <1><561>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <562> DW_AT_name : (strp) (offset: 0x5dd): __uint64_t\n+ <566> DW_AT_decl_file : (data1) 4\n+ <567> DW_AT_decl_line : (data1) 45\n+ <568> DW_AT_decl_column : (data1) 27\n+ <569> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n+ <1><56d>: Abbrev Number: 38 (DW_TAG_typedef)\n+ <56e> DW_AT_name : (strp) (offset: 0x91a): int8_t\n+ <572> DW_AT_decl_file : (data1) 7\n+ <573> DW_AT_decl_line : (data1) 24\n+ <574> DW_AT_decl_column : (data1) 18\n+ <575> DW_AT_type : (ref_udata) <0x53d>, __int8_t, signed char\n+ <1><576>: Abbrev Number: 38 (DW_TAG_typedef)\n+ <577> DW_AT_name : (strp) (offset: 0x948): int64_t\n+ <57b> DW_AT_decl_file : (data1) 7\n+ <57c> DW_AT_decl_line : (data1) 27\n+ <57d> DW_AT_decl_column : (data1) 19\n+ <57e> DW_AT_type : (ref_udata) <0x555>, __int64_t, long int\n+ <1><57f>: Abbrev Number: 24 (DW_TAG_array_type)\n+ <580> DW_AT_type : (ref_addr) <0x4d>, char\n+ <584> DW_AT_sibling : (ref_udata) <0x58d>\n+ <2><586>: Abbrev Number: 30 (DW_TAG_subrange_type)\n+ <587> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n+ <58b> DW_AT_upper_bound : (data1) 31\n+ <2><58c>: Abbrev Number: 0\n+ <1><58d>: Abbrev Number: 38 (DW_TAG_typedef)\n+ <58e> DW_AT_name : (strp) (offset: 0xb45): uint8_t\n+ <592> DW_AT_decl_file : (data1) 8\n+ <593> DW_AT_decl_line : (data1) 24\n+ <594> DW_AT_decl_column : (data1) 19\n+ <595> DW_AT_type : (ref_udata) <0x549>, __uint8_t, unsigned char\n+ <1><596>: Abbrev Number: 38 (DW_TAG_typedef)\n+ <597> DW_AT_name : (strp) (offset: 0x5df): uint64_t\n+ <59b> DW_AT_decl_file : (data1) 8\n+ <59c> DW_AT_decl_line : (data1) 27\n+ <59d> DW_AT_decl_column : (data1) 20\n+ <59e> DW_AT_type : (ref_udata) <0x561>, __uint64_t, long unsigned int\n+ <1><59f>: Abbrev Number: 38 (DW_TAG_typedef)\n+ <5a0> DW_AT_name : (strp) (offset: 0x86b): size64_t\n+ <5a4> DW_AT_decl_file : (data1) 10\n+ <5a5> DW_AT_decl_line : (data1) 163\n+ <5a6> DW_AT_decl_column : (data1) 18\n+ <5a7> DW_AT_type : (ref_udata) <0x596>, uint64_t, __uint64_t, long unsigned int\n+ <1><5a9>: Abbrev Number: 38 (DW_TAG_typedef)\n+ <5aa> DW_AT_name : (strp) (offset: 0xead): off64_t\n+ <5ae> DW_AT_decl_file : (data1) 10\n+ <5af> DW_AT_decl_line : (data1) 173\n+ <5b0> DW_AT_decl_column : (data1) 17\n+ <5b1> DW_AT_type : (ref_udata) <0x576>, int64_t, __int64_t, long int\n+ <1><5b2>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <5b3> DW_AT_name : (strp) (offset: 0x2a2): libvsapm_partition_t\n+ <5b7> DW_AT_decl_file : (data1) 10\n+ <5b8> DW_AT_decl_line : (data1) 204\n+ <5b9> DW_AT_decl_column : (data1) 18\n+ <5ba> DW_AT_type : (ref_addr) <0x89>, intptr_t, long int\n+ <1><5be>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n+ <5bf> DW_AT_name : (strp) (offset: 0xe6c): LIBCERROR_IO_ERROR\n+ <5c3> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n+ <5c3> DW_AT_byte_size : (implicit_const) 4\n+ <5c3> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n+ <5c7> DW_AT_decl_file : (data1) 12\n+ <5c8> DW_AT_decl_line : (data1) 155\n+ <5c9> DW_AT_decl_column : (implicit_const) 6\n+ <5c9> DW_AT_sibling : (ref_udata) <0x608>\n+ <2><5cb>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <5cc> DW_AT_name : (strp) (offset: 0xb09): LIBCERROR_IO_ERROR_GENERIC\n+ <5d0> DW_AT_const_value : (data1) 0\n+ <2><5d1>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <5d2> DW_AT_name : (strp) (offset: 0x570): LIBCERROR_IO_ERROR_OPEN_FAILED\n+ <5d6> DW_AT_const_value : (data1) 1\n+ <2><5d7>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <5d8> DW_AT_name : (strp) (offset: 0xe8b): LIBCERROR_IO_ERROR_CLOSE_FAILED\n+ <5dc> DW_AT_const_value : (data1) 2\n+ <2><5dd>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <5de> DW_AT_name : (strp) (offset: 0x6fd): LIBCERROR_IO_ERROR_SEEK_FAILED\n+ <5e2> DW_AT_const_value : (data1) 3\n+ <2><5e3>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <5e4> DW_AT_name : (strp) (offset: 0x62f): LIBCERROR_IO_ERROR_READ_FAILED\n+ <5e8> DW_AT_const_value : (data1) 4\n+ <2><5e9>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <5ea> DW_AT_name : (strp) (offset: 0x5e8): LIBCERROR_IO_ERROR_WRITE_FAILED\n+ <5ee> DW_AT_const_value : (data1) 5\n+ <2><5ef>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <5f0> DW_AT_name : (strp) (offset: 0x4c8): LIBCERROR_IO_ERROR_ACCESS_DENIED\n+ <5f4> DW_AT_const_value : (data1) 6\n+ <2><5f5>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <5f6> DW_AT_name : (strp) (offset: 0x1f9): LIBCERROR_IO_ERROR_INVALID_RESOURCE\n+ <5fa> DW_AT_const_value : (data1) 7\n+ <2><5fb>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <5fc> DW_AT_name : (strp) (offset: 0x282): LIBCERROR_IO_ERROR_IOCTL_FAILED\n+ <600> DW_AT_const_value : (data1) 8\n+ <2><601>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <602> DW_AT_name : (strp) (offset: 0xdaf): LIBCERROR_IO_ERROR_UNLINK_FAILED\n+ <606> DW_AT_const_value : (data1) 9\n+ <2><607>: Abbrev Number: 0\n+ <1><608>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n+ <609> DW_AT_name : (strp) (offset: 0x115): LIBCERROR_MEMORY_ERROR\n+ <60d> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n+ <60d> DW_AT_byte_size : (implicit_const) 4\n+ <60d> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n+ <611> DW_AT_decl_file : (data1) 12\n+ <612> DW_AT_decl_line : (data1) 224\n+ <613> DW_AT_decl_column : (implicit_const) 6\n+ <613> DW_AT_sibling : (ref_udata) <0x62e>\n+ <2><615>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <616> DW_AT_name : (strp) (offset: 0x82c): LIBCERROR_MEMORY_ERROR_GENERIC\n+ <61a> DW_AT_const_value : (data1) 0\n+ <2><61b>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <61c> DW_AT_name : (strp) (offset: 0x13e): LIBCERROR_MEMORY_ERROR_INSUFFICIENT\n+ <620> DW_AT_const_value : (data1) 1\n+ <2><621>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <622> DW_AT_name : (strp) (offset: 0x6da): LIBCERROR_MEMORY_ERROR_COPY_FAILED\n+ <626> DW_AT_const_value : (data1) 2\n+ <2><627>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <628> DW_AT_name : (strp) (offset: 0x21d): LIBCERROR_MEMORY_ERROR_SET_FAILED\n+ <62c> DW_AT_const_value : (data1) 3\n+ <2><62d>: Abbrev Number: 0\n+ <1><62e>: Abbrev Number: 1 (DW_TAG_enumeration_type)\n+ <62f> DW_AT_name : (strp) (offset: 0x67b): LIBVSAPM_ACCESS_FLAGS\n+ <633> DW_AT_encoding : (implicit_const) 7\t(unsigned)\n+ <633> DW_AT_byte_size : (implicit_const) 4\n+ <633> DW_AT_type : (ref_addr) <0x1c>, unsigned int\n+ <637> DW_AT_decl_file : (data1) 14\n+ <638> DW_AT_decl_line : (data1) 46\n+ <639> DW_AT_decl_column : (implicit_const) 6\n+ <639> DW_AT_sibling : (ref_udata) <0x648>\n+ <2><63b>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <63c> DW_AT_name : (strp) (offset: 0x69f): LIBVSAPM_ACCESS_FLAG_READ\n+ <640> DW_AT_const_value : (data1) 1\n+ <2><641>: Abbrev Number: 44 (DW_TAG_enumerator)\n+ <642> DW_AT_name : (strp) (offset: 0x16e): LIBVSAPM_ACCESS_FLAG_WRITE\n+ <646> DW_AT_const_value : (data1) 2\n+ <2><647>: Abbrev Number: 0\n+ <1><648>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <649> DW_AT_external : (flag_present) 1\n+ <649> DW_AT_name : (strp) (offset: 0xe16): libvsapm_partition_free\n+ <64d> DW_AT_decl_file : (data1) 17\n+ <64e> DW_AT_decl_line : (data2) 320\n+ <650> DW_AT_decl_column : (data1) 5\n+ <651> DW_AT_prototyped : (flag_present) 1\n+ <651> DW_AT_type : (ref_addr) <0x3f>, int\n+ <655> DW_AT_declaration : (flag_present) 1\n+ <655> DW_AT_sibling : (ref_udata) <0x660>\n+ <2><657>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <658> DW_AT_type : (ref_udata) <0x660>\n+ <2><65a>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <65b> DW_AT_type : (ref_addr) <0x36e>\n+ <2><65f>: Abbrev Number: 0\n+ <1><660>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <661> DW_AT_byte_size : (implicit_const) 8\n+ <661> DW_AT_type : (ref_udata) <0x663>\n+ <1><663>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <664> DW_AT_byte_size : (implicit_const) 8\n+ <664> DW_AT_type : (ref_udata) <0x5b2>, libvsapm_partition_t, intptr_t, long int\n+ <1><666>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <667> DW_AT_external : (flag_present) 1\n+ <667> DW_AT_name : (strp) (offset: 0x38a): libvsapm_volume_get_partition_by_index\n+ <66b> DW_AT_decl_file : (data1) 17\n+ <66c> DW_AT_decl_line : (data2) 306\n+ <66e> DW_AT_decl_column : (data1) 5\n+ <66f> DW_AT_prototyped : (flag_present) 1\n+ <66f> DW_AT_type : (ref_addr) <0x3f>, int\n+ <673> DW_AT_declaration : (flag_present) 1\n+ <673> DW_AT_sibling : (ref_udata) <0x688>\n+ <2><675>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <676> DW_AT_type : (ref_addr) <0x36c>\n+ <2><67a>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <67b> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><67f>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <680> DW_AT_type : (ref_udata) <0x660>\n+ <2><682>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <683> DW_AT_type : (ref_addr) <0x36e>\n+ <2><687>: Abbrev Number: 0\n+ <1><688>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <689> DW_AT_external : (flag_present) 1\n+ <689> DW_AT_name : (strp) (offset: 0xc08): libvsapm_volume_get_number_of_partitions\n+ <68d> DW_AT_decl_file : (data1) 17\n+ <68e> DW_AT_decl_line : (data2) 297\n+ <690> DW_AT_decl_column : (data1) 5\n+ <691> DW_AT_prototyped : (flag_present) 1\n+ <691> DW_AT_type : (ref_addr) <0x3f>, int\n+ <695> DW_AT_declaration : (flag_present) 1\n+ <695> DW_AT_sibling : (ref_udata) <0x6a5>\n+ <2><697>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <698> DW_AT_type : (ref_addr) <0x36c>\n+ <2><69c>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <69d> DW_AT_type : (ref_udata) <0x6a5>\n+ <2><69f>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <6a0> DW_AT_type : (ref_addr) <0x36e>\n+ <2><6a4>: Abbrev Number: 0\n+ <1><6a5>: Abbrev Number: 25 (DW_TAG_pointer_type)\n+ <6a6> DW_AT_byte_size : (implicit_const) 8\n+ <6a6> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1><6aa>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <6ab> DW_AT_external : (flag_present) 1\n+ <6ab> DW_AT_name : (strp) (offset: 0x921): libvsapm_volume_get_bytes_per_sector\n+ <6af> DW_AT_decl_file : (data1) 17\n+ <6b0> DW_AT_decl_line : (data2) 279\n+ <6b2> DW_AT_decl_column : (data1) 5\n+ <6b3> DW_AT_prototyped : (flag_present) 1\n+ <6b3> DW_AT_type : (ref_addr) <0x3f>, int\n+ <6b7> DW_AT_declaration : (flag_present) 1\n+ <6b7> DW_AT_sibling : (ref_udata) <0x6c7>\n+ <2><6b9>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <6ba> DW_AT_type : (ref_addr) <0x36c>\n+ <2><6be>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <6bf> DW_AT_type : (ref_udata) <0x6c7>\n+ <2><6c1>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <6c2> DW_AT_type : (ref_addr) <0x36e>\n+ <2><6c6>: Abbrev Number: 0\n+ <1><6c7>: Abbrev Number: 25 (DW_TAG_pointer_type)\n+ <6c8> DW_AT_byte_size : (implicit_const) 8\n+ <6c8> DW_AT_type : (ref_addr) <0x2fc>, uint32_t, __uint32_t, unsigned int\n+ <1><6cc>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <6cd> DW_AT_external : (flag_present) 1\n+ <6cd> DW_AT_name : (strp) (offset: 0x64e): libvsapm_partition_get_status_flags\n+ <6d1> DW_AT_decl_file : (data1) 17\n+ <6d2> DW_AT_decl_line : (data2) 348\n+ <6d4> DW_AT_decl_column : (data1) 5\n+ <6d5> DW_AT_prototyped : (flag_present) 1\n+ <6d5> DW_AT_type : (ref_addr) <0x3f>, int\n+ <6d9> DW_AT_declaration : (flag_present) 1\n+ <6d9> DW_AT_sibling : (ref_udata) <0x6e7>\n+ <2><6db>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <6dc> DW_AT_type : (ref_udata) <0x663>\n+ <2><6de>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <6df> DW_AT_type : (ref_udata) <0x6c7>\n+ <2><6e1>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <6e2> DW_AT_type : (ref_addr) <0x36e>\n+ <2><6e6>: Abbrev Number: 0\n+ <1><6e7>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <6e8> DW_AT_external : (flag_present) 1\n+ <6e8> DW_AT_name : (strp) (offset: 0x5a9): libvsapm_partition_get_size\n+ <6ec> DW_AT_decl_file : (data1) 17\n+ <6ed> DW_AT_decl_line : (data2) 406\n+ <6ef> DW_AT_decl_column : (data1) 5\n+ <6f0> DW_AT_prototyped : (flag_present) 1\n+ <6f0> DW_AT_type : (ref_addr) <0x3f>, int\n+ <6f4> DW_AT_declaration : (flag_present) 1\n+ <6f4> DW_AT_sibling : (ref_udata) <0x702>\n+ <2><6f6>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <6f7> DW_AT_type : (ref_udata) <0x663>\n+ <2><6f9>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <6fa> DW_AT_type : (ref_udata) <0x702>\n+ <2><6fc>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <6fd> DW_AT_type : (ref_addr) <0x36e>\n+ <2><701>: Abbrev Number: 0\n+ <1><702>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <703> DW_AT_byte_size : (implicit_const) 8\n+ <703> DW_AT_type : (ref_udata) <0x59f>, size64_t, uint64_t, __uint64_t, long unsigned int\n+ <1><705>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <706> DW_AT_external : (flag_present) 1\n+ <706> DW_AT_name : (strp) (offset: 0xb61): libvsapm_partition_get_volume_offset\n+ <70a> DW_AT_decl_file : (data1) 17\n+ <70b> DW_AT_decl_line : (data2) 357\n+ <70d> DW_AT_decl_column : (data1) 5\n+ <70e> DW_AT_prototyped : (flag_present) 1\n+ <70e> DW_AT_type : (ref_addr) <0x3f>, int\n+ <712> DW_AT_declaration : (flag_present) 1\n+ <712> DW_AT_sibling : (ref_udata) <0x720>\n+ <2><714>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <715> DW_AT_type : (ref_udata) <0x663>\n+ <2><717>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <718> DW_AT_type : (ref_udata) <0x720>\n+ <2><71a>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <71b> DW_AT_type : (ref_addr) <0x36e>\n+ <2><71f>: Abbrev Number: 0\n+ <1><720>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <721> DW_AT_byte_size : (implicit_const) 8\n+ <721> DW_AT_type : (ref_udata) <0x5a9>, off64_t, int64_t, __int64_t, long int\n+ <1><723>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <724> DW_AT_external : (flag_present) 1\n+ <724> DW_AT_name : (strp) (offset: 0xb9f): libvsapm_partition_get_name_string\n+ <728> DW_AT_decl_file : (data1) 17\n+ <729> DW_AT_decl_line : (data2) 328\n+ <72b> DW_AT_decl_column : (data1) 5\n+ <72c> DW_AT_prototyped : (flag_present) 1\n+ <72c> DW_AT_type : (ref_addr) <0x3f>, int\n+ <730> DW_AT_declaration : (flag_present) 1\n+ <730> DW_AT_sibling : (ref_udata) <0x742>\n+ <2><732>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <733> DW_AT_type : (ref_udata) <0x663>\n+ <2><735>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <736> DW_AT_type : (ref_addr) <0x7d>\n+ <2><73a>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <73b> DW_AT_type : (ref_udata) <0x531>, size_t, long unsigned int\n+ <2><73c>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <73d> DW_AT_type : (ref_addr) <0x36e>\n+ <2><741>: Abbrev Number: 0\n+ <1><742>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <743> DW_AT_external : (flag_present) 1\n+ <743> DW_AT_name : (strp) (offset: 0x3cf): libvsapm_partition_get_type_string\n+ <747> DW_AT_decl_file : (data1) 17\n+ <748> DW_AT_decl_line : (data2) 338\n+ <74a> DW_AT_decl_column : (data1) 5\n+ <74b> DW_AT_prototyped : (flag_present) 1\n+ <74b> DW_AT_type : (ref_addr) <0x3f>, int\n+ <74f> DW_AT_declaration : (flag_present) 1\n+ <74f> DW_AT_sibling : (ref_udata) <0x761>\n+ <2><751>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <752> DW_AT_type : (ref_udata) <0x663>\n+ <2><754>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <755> DW_AT_type : (ref_addr) <0x7d>\n+ <2><759>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <75a> DW_AT_type : (ref_udata) <0x531>, size_t, long unsigned int\n+ <2><75b>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <75c> DW_AT_type : (ref_addr) <0x36e>\n+ <2><760>: Abbrev Number: 0\n+ <1><761>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <762> DW_AT_external : (flag_present) 1\n+ <762> DW_AT_name : (strp) (offset: 0xc9f): libvsapm_volume_close\n+ <766> DW_AT_decl_file : (data1) 17\n+ <767> DW_AT_decl_line : (data2) 271\n+ <769> DW_AT_decl_column : (data1) 5\n+ <76a> DW_AT_prototyped : (flag_present) 1\n+ <76a> DW_AT_type : (ref_addr) <0x3f>, int\n+ <76e> DW_AT_declaration : (flag_present) 1\n+ <76e> DW_AT_sibling : (ref_udata) <0x77b>\n+ <2><770>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <771> DW_AT_type : (ref_addr) <0x36c>\n+ <2><775>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <776> DW_AT_type : (ref_addr) <0x36e>\n+ <2><77a>: Abbrev Number: 0\n+ <1><77b>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <77c> DW_AT_external : (flag_present) 1\n+ <77c> DW_AT_name : (strp) (offset: 0xd9a): libvsapm_volume_open\n+ <780> DW_AT_decl_file : (data1) 17\n+ <781> DW_AT_decl_line : (data1) 233\n+ <782> DW_AT_decl_column : (data1) 5\n+ <783> DW_AT_prototyped : (flag_present) 1\n+ <783> DW_AT_type : (ref_addr) <0x3f>, int\n+ <787> DW_AT_declaration : (flag_present) 1\n+ <787> DW_AT_sibling : (ref_udata) <0x79e>\n+ <2><789>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <78a> DW_AT_type : (ref_addr) <0x36c>\n+ <2><78e>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <78f> DW_AT_type : (ref_addr) <0x87>\n+ <2><793>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <794> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><798>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <799> DW_AT_type : (ref_addr) <0x36e>\n+ <2><79d>: Abbrev Number: 0\n+ <1><79e>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <79f> DW_AT_external : (flag_present) 1\n+ <79f> DW_AT_name : (strp) (offset: 0xbe3): libvsapm_volume_set_bytes_per_sector\n+ <7a3> DW_AT_decl_file : (data1) 17\n+ <7a4> DW_AT_decl_line : (data2) 288\n+ <7a6> DW_AT_decl_column : (data1) 5\n+ <7a7> DW_AT_prototyped : (flag_present) 1\n+ <7a7> DW_AT_type : (ref_addr) <0x3f>, int\n+ <7ab> DW_AT_declaration : (flag_present) 1\n+ <7ab> DW_AT_sibling : (ref_udata) <0x7bd>\n+ <2><7ad>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <7ae> DW_AT_type : (ref_addr) <0x36c>\n+ <2><7b2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <7b3> DW_AT_type : (ref_addr) <0x2fc>, uint32_t, __uint32_t, unsigned int\n+ <2><7b7>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <7b8> DW_AT_type : (ref_addr) <0x36e>\n+ <2><7bc>: Abbrev Number: 0\n+ <1><7bd>: Abbrev Number: 7 (DW_TAG_subprogram)\n+ <7be> DW_AT_external : (flag_present) 1\n+ <7be> DW_AT_name : (strp) (offset: 0x2df): strlen\n+ <7c2> DW_AT_decl_file : (data1) 19\n+ <7c3> DW_AT_decl_line : (data2) 407\n+ <7c5> DW_AT_decl_column : (data1) 15\n <7c6> DW_AT_prototyped : (flag_present) 1\n- <7c6> DW_AT_type : (ref_addr) <0x3f>, int\n- <7ca> DW_AT_declaration : (flag_present) 1\n- <7ca> DW_AT_sibling : (ref_udata) <0x7d3>\n- <2><7cc>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <7cd> DW_AT_type : (ref_udata) <0x7d3>\n- <2><7cf>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <7d0> DW_AT_type : (ref_udata) <0x65c>\n- <2><7d2>: Abbrev Number: 0\n- <1><7d3>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <7d4> DW_AT_byte_size : (implicit_const) 8\n- <7d4> DW_AT_type : (ref_udata) <0x63d>\n- <1><7d6>: Abbrev Number: 5 (DW_TAG_subprogram)\n- <7d7> DW_AT_external : (flag_present) 1\n- <7d7> DW_AT_name : (strp) (offset: 0xc3d): free\n- <7db> DW_AT_decl_file : (data1) 20\n- <7dc> DW_AT_decl_line : (data2) 687\n- <7de> DW_AT_decl_column : (data1) 13\n- <7df> DW_AT_prototyped : (flag_present) 1\n- <7df> DW_AT_declaration : (flag_present) 1\n- <7df> DW_AT_sibling : (ref_udata) <0x7e7>\n- <2><7e1>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <7e2> DW_AT_type : (ref_addr) <0xb0>\n- <2><7e6>: Abbrev Number: 0\n- <1><7e7>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <7e8> DW_AT_external : (flag_present) 1\n- <7e8> DW_AT_name : (strp) (offset: 0x23f): libvsapm_volume_initialize\n- <7ec> DW_AT_decl_file : (data1) 17\n- <7ed> DW_AT_decl_line : (data1) 209\n- <7ee> DW_AT_decl_column : (data1) 5\n- <7ef> DW_AT_prototyped : (flag_present) 1\n- <7ef> DW_AT_type : (ref_addr) <0x3f>, int\n- <7f3> DW_AT_declaration : (flag_present) 1\n- <7f3> DW_AT_sibling : (ref_udata) <0x7fc>\n- <2><7f5>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <7f6> DW_AT_type : (ref_udata) <0x7d3>\n- <2><7f8>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <7f9> DW_AT_type : (ref_udata) <0x65c>\n- <2><7fb>: Abbrev Number: 0\n- <1><7fc>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <7fd> DW_AT_external : (flag_present) 1\n- <7fd> DW_AT_name : (strp) (offset: 0x37d): malloc\n- <801> DW_AT_decl_file : (data1) 20\n- <802> DW_AT_decl_line : (data2) 672\n- <804> DW_AT_decl_column : (data1) 14\n- <805> DW_AT_prototyped : (flag_present) 1\n- <805> DW_AT_type : (ref_addr) <0xb0>\n- <809> DW_AT_declaration : (flag_present) 1\n- <809> DW_AT_sibling : (ref_udata) <0x811>\n- <2><80b>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <80c> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n- <2><810>: Abbrev Number: 0\n- <1><811>: Abbrev Number: 12 (DW_TAG_subprogram)\n- <812> DW_AT_external : (flag_present) 1\n- <812> DW_AT_name : (strp) (offset: 0xd33): info_handle_partitions_fprint\n- <816> DW_AT_decl_file : (implicit_const) 1\n- <816> DW_AT_decl_line : (data2) 702\n- <818> DW_AT_decl_column : (implicit_const) 5\n- <818> DW_AT_prototyped : (flag_present) 1\n- <818> DW_AT_type : (ref_addr) <0x3f>, int\n- <81c> DW_AT_low_pc : (addr) 0x3280\n- <824> DW_AT_high_pc : (udata) 663\n- <826> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <828> DW_AT_call_all_calls: (flag_present) 1\n- <828> DW_AT_sibling : (ref_udata) <0xc13>\n- <2><82a>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <82b> DW_AT_name : (strp) (offset: 0x1066): info_handle\n- <82f> DW_AT_decl_file : (implicit_const) 1\n- <82f> DW_AT_decl_line : (data2) 703\n- <831> DW_AT_decl_column : (data1) 21\n- <832> DW_AT_type : (ref_udata) <0xc13>\n- <834> DW_AT_location : (sec_offset) 0x1c (location list)\n- <838> DW_AT_GNU_locviews: (sec_offset) 0xc\n- <2><83c>: Abbrev Number: 50 (DW_TAG_formal_parameter)\n- <83d> DW_AT_name : (strp) (offset: 0x9d7): error\n- <841> DW_AT_decl_file : (implicit_const) 1\n- <841> DW_AT_decl_line : (data2) 704\n- <843> DW_AT_decl_column : (data1) 26\n- <844> DW_AT_type : (ref_addr) <0x431>\n- <848> DW_AT_location : (sec_offset) 0x6a (location list)\n- <84c> DW_AT_GNU_locviews: (sec_offset) 0x5e\n- <2><850>: Abbrev Number: 16 (DW_TAG_variable)\n- <851> DW_AT_name : (strp) (offset: 0x822): partition\n- <855> DW_AT_decl_file : (implicit_const) 1\n- <855> DW_AT_decl_line : (data2) 706\n- <857> DW_AT_decl_column : (data1) 24\n- <858> DW_AT_type : (ref_udata) <0x659>\n- <85a> DW_AT_location : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n- <2><85e>: Abbrev Number: 17 (DW_TAG_variable)\n- <85f> DW_AT_name : (strp) (offset: 0xc5b): function\n- <863> DW_AT_decl_file : (implicit_const) 1\n- <863> DW_AT_decl_line : (data2) 707\n- <865> DW_AT_decl_column : (data1) 15\n- <866> DW_AT_type : (ref_addr) <0x7d>\n- <86a> DW_AT_location : (exprloc) 10 byte block: 3 e 4b 0 0 0 0 0 0 9f \t(DW_OP_addr: 4b0e; DW_OP_stack_value)\n- <2><875>: Abbrev Number: 17 (DW_TAG_variable)\n- <876> DW_AT_name : (strp) (offset: 0xf88): bytes_per_sector\n- <87a> DW_AT_decl_file : (implicit_const) 1\n- <87a> DW_AT_decl_line : (data2) 708\n- <87c> DW_AT_decl_column : (data1) 11\n- <87d> DW_AT_type : (ref_addr) <0x2e4>, uint32_t, __uint32_t, unsigned int\n- <881> DW_AT_location : (exprloc) 3 byte block: 91 a8 7f \t(DW_OP_fbreg: -88)\n- <2><885>: Abbrev Number: 17 (DW_TAG_variable)\n- <886> DW_AT_name : (strp) (offset: 0xc1c): number_of_partitions\n- <88a> DW_AT_decl_file : (implicit_const) 1\n- <88a> DW_AT_decl_line : (data2) 709\n- <88c> DW_AT_decl_column : (data1) 6\n- <88d> DW_AT_type : (ref_addr) <0x3f>, int\n- <891> DW_AT_location : (exprloc) 3 byte block: 91 ac 7f \t(DW_OP_fbreg: -84)\n- <2><895>: Abbrev Number: 37 (DW_TAG_variable)\n- <896> DW_AT_name : (strp) (offset: 0x881): partition_index\n- <89a> DW_AT_decl_file : (implicit_const) 1\n- <89a> DW_AT_decl_line : (data2) 710\n- <89c> DW_AT_decl_column : (data1) 6\n- <89d> DW_AT_type : (ref_addr) <0x3f>, int\n- <8a1> DW_AT_location : (sec_offset) 0xa6 (location list)\n- <8a5> DW_AT_GNU_locviews: (sec_offset) 0x98\n- <2><8a9>: Abbrev Number: 40 (DW_TAG_label)\n- <8aa> DW_AT_name : (strp) (offset: 0x9d4): on_error\n- <8ae> DW_AT_decl_file : (data1) 1\n- <8af> DW_AT_decl_line : (data2) 829\n- <8b1> DW_AT_decl_column : (data1) 1\n- <8b2> DW_AT_low_pc : (addr) 0x3354\n- <2><8ba>: Abbrev Number: 36 (DW_TAG_inlined_subroutine)\n- <8bb> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <8bd> DW_AT_entry_pc : (addr) 0x32ce\n- <8c5> DW_AT_GNU_entry_view: (data1) 1\n- <8c6> DW_AT_ranges : (sec_offset) 0x1c\n- <8ca> DW_AT_call_file : (implicit_const) 1\n- <8ca> DW_AT_call_line : (data2) 723\n- <8cc> DW_AT_call_column : (data1) 2\n- <8cd> DW_AT_sibling : (ref_udata) <0x90a>\n- <3><8cf>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <8d0> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <8d2> DW_AT_location : (sec_offset) 0xdd (location list)\n- <8d6> DW_AT_GNU_locviews: (sec_offset) 0xdb\n- <3><8da>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <8db> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <8dd> DW_AT_location : (sec_offset) 0xe7 (location list)\n- <8e1> DW_AT_GNU_locviews: (sec_offset) 0xe5\n- <3><8e5>: Abbrev Number: 19 (DW_TAG_call_site)\n- <8e6> DW_AT_call_return_pc: (addr) 0x32e4\n- <8ee> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><8f0>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <8f1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <8f3> DW_AT_call_value : (exprloc) 9 byte block: 3 c8 43 0 0 0 0 0 0 \t(DW_OP_addr: 43c8)\n- <4><8fd>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <8fe> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <900> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><902>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <903> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <905> DW_AT_call_value : (exprloc) 2 byte block: 8 27 \t(DW_OP_const1u: 39)\n- <4><908>: Abbrev Number: 0\n- <3><909>: Abbrev Number: 0\n- <2><90a>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <90b> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <90d> DW_AT_entry_pc : (addr) 0x32fe\n- <915> DW_AT_GNU_entry_view: (data1) 1\n- <916> DW_AT_low_pc : (addr) 0x32fe\n- <91e> DW_AT_high_pc : (udata) 27\n- <91f> DW_AT_call_file : (implicit_const) 1\n- <91f> DW_AT_call_line : (data2) 741\n- <921> DW_AT_call_column : (data1) 2\n- <922> DW_AT_sibling : (ref_udata) <0x95b>\n- <3><924>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <925> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <927> DW_AT_location : (sec_offset) 0xfa (location list)\n- <92b> DW_AT_GNU_locviews: (sec_offset) 0xf8\n- <3><92f>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <930> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <932> DW_AT_location : (sec_offset) 0x105 (location list)\n- <936> DW_AT_GNU_locviews: (sec_offset) 0x103\n- <3><93a>: Abbrev Number: 48 (DW_TAG_call_site)\n- <93b> DW_AT_call_return_pc: (addr) 0x3319\n- <943> DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4><947>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <948> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <94a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><94c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <94d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <94f> DW_AT_call_value : (exprloc) 9 byte block: 3 2c 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b2c)\n- <4><959>: Abbrev Number: 0\n- <3><95a>: Abbrev Number: 0\n- <2><95b>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <95c> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <95e> DW_AT_entry_pc : (addr) 0x33b0\n- <966> DW_AT_GNU_entry_view: (data1) 1\n- <967> DW_AT_low_pc : (addr) 0x33b0\n- <96f> DW_AT_high_pc : (udata) 27\n- <970> DW_AT_call_file : (implicit_const) 1\n- <970> DW_AT_call_line : (data2) 760\n- <972> DW_AT_call_column : (data1) 2\n- <973> DW_AT_sibling : (ref_udata) <0x9ac>\n- <3><975>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <976> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <978> DW_AT_location : (sec_offset) 0x118 (location list)\n- <97c> DW_AT_GNU_locviews: (sec_offset) 0x116\n- <3><980>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <981> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <983> DW_AT_location : (sec_offset) 0x123 (location list)\n- <987> DW_AT_GNU_locviews: (sec_offset) 0x121\n- <3><98b>: Abbrev Number: 48 (DW_TAG_call_site)\n- <98c> DW_AT_call_return_pc: (addr) 0x33cb\n- <994> DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4><998>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <999> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <99b> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><99d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <99e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <9a0> DW_AT_call_value : (exprloc) 9 byte block: 3 44 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b44)\n- <4><9aa>: Abbrev Number: 0\n- <3><9ab>: Abbrev Number: 0\n- <2><9ac>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <9ad> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <9af> DW_AT_entry_pc : (addr) 0x33cb\n- <9b7> DW_AT_GNU_entry_view: (data1) 2\n- <9b8> DW_AT_low_pc : (addr) 0x33cb\n- <9c0> DW_AT_high_pc : (udata) 14\n- <9c1> DW_AT_call_file : (implicit_const) 1\n- <9c1> DW_AT_call_line : (data2) 765\n- <9c3> DW_AT_call_column : (data1) 2\n- <9c4> DW_AT_sibling : (ref_udata) <0x9ee>\n- <3><9c6>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <9c7> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <9c9> DW_AT_location : (sec_offset) 0x136 (location list)\n- <9cd> DW_AT_GNU_locviews: (sec_offset) 0x134\n- <3><9d1>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <9d2> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <9d4> DW_AT_location : (sec_offset) 0x141 (location list)\n- <9d8> DW_AT_GNU_locviews: (sec_offset) 0x13f\n- <3><9dc>: Abbrev Number: 19 (DW_TAG_call_site)\n- <9dd> DW_AT_call_return_pc: (addr) 0x33d9\n- <9e5> DW_AT_call_origin : (ref_udata) <0x1d38>\n- <4><9e7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <9e8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9ea> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <4><9ec>: Abbrev Number: 0\n- <3><9ed>: Abbrev Number: 0\n- <2><9ee>: Abbrev Number: 36 (DW_TAG_inlined_subroutine)\n- <9ef> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <9f1> DW_AT_entry_pc : (addr) 0x3435\n- <9f9> DW_AT_GNU_entry_view: (data1) 0\n- <9fa> DW_AT_ranges : (sec_offset) 0x27\n- <9fe> DW_AT_call_file : (implicit_const) 1\n- <9fe> DW_AT_call_line : (data2) 775\n- DW_AT_call_column : (data1) 4\n- DW_AT_sibling : (ref_udata) <0xa40>\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- DW_AT_location : (sec_offset) 0x150 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x14e\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- DW_AT_location : (sec_offset) 0x15a (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x158\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x344b\n- DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 60 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b60)\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 43 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x32f5\n- DW_AT_call_origin : (ref_udata) <0x69e>\n- DW_AT_sibling : (ref_udata) <0xa5b>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 a8 7f \t(DW_OP_fbreg: -88)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 43 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x332a\n- DW_AT_call_origin : (ref_udata) <0x680>\n- DW_AT_sibling : (ref_udata) <0xa76>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 ac 7f \t(DW_OP_fbreg: -84)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3354\n- DW_AT_call_origin : (ref_addr) <0x413>\n- DW_AT_sibling : (ref_udata) <0xa97>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 36 \t(DW_OP_lit6)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 43 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3368\n- DW_AT_call_origin : (ref_udata) <0x640>\n- DW_AT_sibling : (ref_udata) <0xab1>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 43 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3400\n- DW_AT_call_origin : (ref_udata) <0xc16>\n- DW_AT_sibling : (ref_udata) <0xacb>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <7c6> DW_AT_type : (ref_udata) <0x531>, size_t, long unsigned int\n+ <7c7> DW_AT_declaration : (flag_present) 1\n+ <7c7> DW_AT_sibling : (ref_udata) <0x7cf>\n+ <2><7c9>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <7ca> DW_AT_type : (ref_addr) <0x87>\n+ <2><7ce>: Abbrev Number: 0\n+ <1><7cf>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <7d0> DW_AT_external : (flag_present) 1\n+ <7d0> DW_AT_name : (strp) (offset: 0x4ab): libvsapm_volume_signal_abort\n+ <7d4> DW_AT_decl_file : (data1) 17\n+ <7d5> DW_AT_decl_line : (data1) 225\n+ <7d6> DW_AT_decl_column : (data1) 5\n+ <7d7> DW_AT_prototyped : (flag_present) 1\n+ <7d7> DW_AT_type : (ref_addr) <0x3f>, int\n+ <7db> DW_AT_declaration : (flag_present) 1\n+ <7db> DW_AT_sibling : (ref_udata) <0x7e8>\n+ <2><7dd>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <7de> DW_AT_type : (ref_addr) <0x36c>\n+ <2><7e2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <7e3> DW_AT_type : (ref_addr) <0x36e>\n+ <2><7e7>: Abbrev Number: 0\n+ <1><7e8>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <7e9> DW_AT_external : (flag_present) 1\n+ <7e9> DW_AT_name : (strp) (offset: 0x78e): libvsapm_volume_free\n+ <7ed> DW_AT_decl_file : (data1) 17\n+ <7ee> DW_AT_decl_line : (data1) 217\n+ <7ef> DW_AT_decl_column : (data1) 5\n+ <7f0> DW_AT_prototyped : (flag_present) 1\n+ <7f0> DW_AT_type : (ref_addr) <0x3f>, int\n+ <7f4> DW_AT_declaration : (flag_present) 1\n+ <7f4> DW_AT_sibling : (ref_udata) <0x7ff>\n+ <2><7f6>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <7f7> DW_AT_type : (ref_udata) <0x7ff>\n+ <2><7f9>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <7fa> DW_AT_type : (ref_addr) <0x36e>\n+ <2><7fe>: Abbrev Number: 0\n+ <1><7ff>: Abbrev Number: 25 (DW_TAG_pointer_type)\n+ <800> DW_AT_byte_size : (implicit_const) 8\n+ <800> DW_AT_type : (ref_addr) <0x36c>\n+ <1><804>: Abbrev Number: 4 (DW_TAG_subprogram)\n+ <805> DW_AT_external : (flag_present) 1\n+ <805> DW_AT_name : (strp) (offset: 0xc3d): free\n+ <809> DW_AT_decl_file : (data1) 20\n+ <80a> DW_AT_decl_line : (data2) 687\n+ <80c> DW_AT_decl_column : (data1) 13\n+ <80d> DW_AT_prototyped : (flag_present) 1\n+ <80d> DW_AT_declaration : (flag_present) 1\n+ <80d> DW_AT_sibling : (ref_udata) <0x815>\n+ <2><80f>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <810> DW_AT_type : (ref_addr) <0xbd>\n+ <2><814>: Abbrev Number: 0\n+ <1><815>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <816> DW_AT_external : (flag_present) 1\n+ <816> DW_AT_name : (strp) (offset: 0x23f): libvsapm_volume_initialize\n+ <81a> DW_AT_decl_file : (data1) 17\n+ <81b> DW_AT_decl_line : (data1) 209\n+ <81c> DW_AT_decl_column : (data1) 5\n+ <81d> DW_AT_prototyped : (flag_present) 1\n+ <81d> DW_AT_type : (ref_addr) <0x3f>, int\n+ <821> DW_AT_declaration : (flag_present) 1\n+ <821> DW_AT_sibling : (ref_udata) <0x82c>\n+ <2><823>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <824> DW_AT_type : (ref_udata) <0x7ff>\n+ <2><826>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <827> DW_AT_type : (ref_addr) <0x36e>\n+ <2><82b>: Abbrev Number: 0\n+ <1><82c>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <82d> DW_AT_external : (flag_present) 1\n+ <82d> DW_AT_name : (strp) (offset: 0x37d): malloc\n+ <831> DW_AT_decl_file : (data1) 20\n+ <832> DW_AT_decl_line : (data2) 672\n+ <834> DW_AT_decl_column : (data1) 14\n+ <835> DW_AT_prototyped : (flag_present) 1\n+ <835> DW_AT_type : (ref_addr) <0xbd>\n+ <839> DW_AT_declaration : (flag_present) 1\n+ <839> DW_AT_sibling : (ref_udata) <0x841>\n+ <2><83b>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <83c> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n+ <2><840>: Abbrev Number: 0\n+ <1><841>: Abbrev Number: 11 (DW_TAG_subprogram)\n+ <842> DW_AT_external : (flag_present) 1\n+ <842> DW_AT_name : (strp) (offset: 0xd33): info_handle_partitions_fprint\n+ <846> DW_AT_decl_file : (implicit_const) 1\n+ <846> DW_AT_decl_line : (data2) 702\n+ <848> DW_AT_decl_column : (implicit_const) 5\n+ <848> DW_AT_prototyped : (flag_present) 1\n+ <848> DW_AT_type : (ref_addr) <0x3f>, int\n+ <84c> DW_AT_low_pc : (addr) 0x3280\n+ <854> DW_AT_high_pc : (udata) 663\n+ <856> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <858> DW_AT_call_all_calls: (flag_present) 1\n+ <858> DW_AT_sibling : (ref_udata) <0xc47>\n+ <2><85a>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <85b> DW_AT_name : (strp) (offset: 0x1066): info_handle\n+ <85f> DW_AT_decl_file : (implicit_const) 1\n+ <85f> DW_AT_decl_line : (data2) 703\n+ <861> DW_AT_decl_column : (data1) 21\n+ <862> DW_AT_type : (ref_addr) <0x372>\n+ <866> DW_AT_location : (sec_offset) 0x1c (location list)\n+ <86a> DW_AT_GNU_locviews: (sec_offset) 0xc\n+ <2><86e>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <86f> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <873> DW_AT_decl_file : (implicit_const) 1\n+ <873> DW_AT_decl_line : (data2) 704\n+ <875> DW_AT_decl_column : (data1) 26\n+ <876> DW_AT_type : (ref_addr) <0x9e>\n+ <87a> DW_AT_location : (sec_offset) 0x6a (location list)\n+ <87e> DW_AT_GNU_locviews: (sec_offset) 0x5e\n+ <2><882>: Abbrev Number: 15 (DW_TAG_variable)\n+ <883> DW_AT_name : (strp) (offset: 0x822): partition\n+ <887> DW_AT_decl_file : (implicit_const) 1\n+ <887> DW_AT_decl_line : (data2) 706\n+ <889> DW_AT_decl_column : (data1) 24\n+ <88a> DW_AT_type : (ref_udata) <0x663>\n+ <88c> DW_AT_location : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n+ <2><890>: Abbrev Number: 16 (DW_TAG_variable)\n+ <891> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <895> DW_AT_decl_file : (implicit_const) 1\n+ <895> DW_AT_decl_line : (data2) 707\n+ <897> DW_AT_decl_column : (data1) 15\n+ <898> DW_AT_type : (ref_addr) <0x7d>\n+ <89c> DW_AT_location : (exprloc) 10 byte block: 3 e 4b 0 0 0 0 0 0 9f \t(DW_OP_addr: 4b0e; DW_OP_stack_value)\n+ <2><8a7>: Abbrev Number: 16 (DW_TAG_variable)\n+ <8a8> DW_AT_name : (strp) (offset: 0xf88): bytes_per_sector\n+ <8ac> DW_AT_decl_file : (implicit_const) 1\n+ <8ac> DW_AT_decl_line : (data2) 708\n+ <8ae> DW_AT_decl_column : (data1) 11\n+ <8af> DW_AT_type : (ref_addr) <0x2fc>, uint32_t, __uint32_t, unsigned int\n+ <8b3> DW_AT_location : (exprloc) 3 byte block: 91 a8 7f \t(DW_OP_fbreg: -88)\n+ <2><8b7>: Abbrev Number: 16 (DW_TAG_variable)\n+ <8b8> DW_AT_name : (strp) (offset: 0xc1c): number_of_partitions\n+ <8bc> DW_AT_decl_file : (implicit_const) 1\n+ <8bc> DW_AT_decl_line : (data2) 709\n+ <8be> DW_AT_decl_column : (data1) 6\n+ <8bf> DW_AT_type : (ref_addr) <0x3f>, int\n+ <8c3> DW_AT_location : (exprloc) 3 byte block: 91 ac 7f \t(DW_OP_fbreg: -84)\n+ <2><8c7>: Abbrev Number: 34 (DW_TAG_variable)\n+ <8c8> DW_AT_name : (strp) (offset: 0x881): partition_index\n+ <8cc> DW_AT_decl_file : (implicit_const) 1\n+ <8cc> DW_AT_decl_line : (data2) 710\n+ <8ce> DW_AT_decl_column : (data1) 6\n+ <8cf> DW_AT_type : (ref_addr) <0x3f>, int\n+ <8d3> DW_AT_location : (sec_offset) 0xa6 (location list)\n+ <8d7> DW_AT_GNU_locviews: (sec_offset) 0x98\n+ <2><8db>: Abbrev Number: 36 (DW_TAG_label)\n+ <8dc> DW_AT_name : (strp) (offset: 0x9d4): on_error\n+ <8e0> DW_AT_decl_file : (data1) 1\n+ <8e1> DW_AT_decl_line : (data2) 829\n+ <8e3> DW_AT_decl_column : (data1) 1\n+ <8e4> DW_AT_low_pc : (addr) 0x3354\n+ <2><8ec>: Abbrev Number: 33 (DW_TAG_inlined_subroutine)\n+ <8ed> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <8ef> DW_AT_entry_pc : (addr) 0x32ce\n+ <8f7> DW_AT_GNU_entry_view: (data1) 1\n+ <8f8> DW_AT_ranges : (sec_offset) 0x1c\n+ <8fc> DW_AT_call_file : (implicit_const) 1\n+ <8fc> DW_AT_call_line : (data2) 723\n+ <8fe> DW_AT_call_column : (data1) 2\n+ <8ff> DW_AT_sibling : (ref_udata) <0x93e>\n+ <3><901>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <902> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <904> DW_AT_location : (sec_offset) 0xdd (location list)\n+ <908> DW_AT_GNU_locviews: (sec_offset) 0xdb\n+ <3><90c>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <90d> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <90f> DW_AT_location : (sec_offset) 0xe7 (location list)\n+ <913> DW_AT_GNU_locviews: (sec_offset) 0xe5\n+ <3><917>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <918> DW_AT_call_return_pc: (addr) 0x32e4\n+ <920> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><924>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <925> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <927> DW_AT_call_value : (exprloc) 9 byte block: 3 c8 43 0 0 0 0 0 0 \t(DW_OP_addr: 43c8)\n+ <4><931>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <932> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <934> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><936>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <937> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <939> DW_AT_call_value : (exprloc) 2 byte block: 8 27 \t(DW_OP_const1u: 39)\n+ <4><93c>: Abbrev Number: 0\n+ <3><93d>: Abbrev Number: 0\n+ <2><93e>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <93f> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <941> DW_AT_entry_pc : (addr) 0x32fe\n+ <949> DW_AT_GNU_entry_view: (data1) 1\n+ <94a> DW_AT_low_pc : (addr) 0x32fe\n+ <952> DW_AT_high_pc : (udata) 27\n+ <953> DW_AT_call_file : (implicit_const) 1\n+ <953> DW_AT_call_line : (data2) 741\n+ <955> DW_AT_call_column : (data1) 2\n+ <956> DW_AT_sibling : (ref_udata) <0x98f>\n+ <3><958>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <959> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <95b> DW_AT_location : (sec_offset) 0xfa (location list)\n+ <95f> DW_AT_GNU_locviews: (sec_offset) 0xf8\n+ <3><963>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <964> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <966> DW_AT_location : (sec_offset) 0x105 (location list)\n+ <96a> DW_AT_GNU_locviews: (sec_offset) 0x103\n+ <3><96e>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <96f> DW_AT_call_return_pc: (addr) 0x3319\n+ <977> DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4><97b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <97c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <97e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><980>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <981> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <983> DW_AT_call_value : (exprloc) 9 byte block: 3 2c 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b2c)\n+ <4><98d>: Abbrev Number: 0\n+ <3><98e>: Abbrev Number: 0\n+ <2><98f>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <990> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <992> DW_AT_entry_pc : (addr) 0x33b0\n+ <99a> DW_AT_GNU_entry_view: (data1) 1\n+ <99b> DW_AT_low_pc : (addr) 0x33b0\n+ <9a3> DW_AT_high_pc : (udata) 27\n+ <9a4> DW_AT_call_file : (implicit_const) 1\n+ <9a4> DW_AT_call_line : (data2) 760\n+ <9a6> DW_AT_call_column : (data1) 2\n+ <9a7> DW_AT_sibling : (ref_udata) <0x9e0>\n+ <3><9a9>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <9aa> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <9ac> DW_AT_location : (sec_offset) 0x118 (location list)\n+ <9b0> DW_AT_GNU_locviews: (sec_offset) 0x116\n+ <3><9b4>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <9b5> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <9b7> DW_AT_location : (sec_offset) 0x123 (location list)\n+ <9bb> DW_AT_GNU_locviews: (sec_offset) 0x121\n+ <3><9bf>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <9c0> DW_AT_call_return_pc: (addr) 0x33cb\n+ <9c8> DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4><9cc>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <9cd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9cf> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><9d1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <9d2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <9d4> DW_AT_call_value : (exprloc) 9 byte block: 3 44 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b44)\n+ <4><9de>: Abbrev Number: 0\n+ <3><9df>: Abbrev Number: 0\n+ <2><9e0>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <9e1> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <9e3> DW_AT_entry_pc : (addr) 0x33cb\n+ <9eb> DW_AT_GNU_entry_view: (data1) 2\n+ <9ec> DW_AT_low_pc : (addr) 0x33cb\n+ <9f4> DW_AT_high_pc : (udata) 14\n+ <9f5> DW_AT_call_file : (implicit_const) 1\n+ <9f5> DW_AT_call_line : (data2) 765\n+ <9f7> DW_AT_call_column : (data1) 2\n+ <9f8> DW_AT_sibling : (ref_udata) <0xa22>\n+ <3><9fa>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <9fb> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <9fd> DW_AT_location : (sec_offset) 0x136 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x134\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ DW_AT_location : (sec_offset) 0x141 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x13f\n+ <3>: Abbrev Number: 18 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x33d9\n+ DW_AT_call_origin : (ref_udata) <0x1d88>\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 33 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ DW_AT_entry_pc : (addr) 0x3435\n+ DW_AT_GNU_entry_view: (data1) 0\n+ DW_AT_ranges : (sec_offset) 0x27\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 775\n+ DW_AT_call_column : (data1) 4\n+ DW_AT_sibling : (ref_udata) <0xa74>\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ DW_AT_location : (sec_offset) 0x150 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x14e\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ DW_AT_location : (sec_offset) 0x15a (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x158\n+ <3>: Abbrev Number: 43 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x344b\n+ DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 60 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b60)\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 39 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x32f5\n+ DW_AT_call_origin : (ref_udata) <0x6aa>\n+ DW_AT_sibling : (ref_udata) <0xa8f>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 a8 7f \t(DW_OP_fbreg: -88)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 39 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x332a\n+ DW_AT_call_origin : (ref_udata) <0x688>\n+ DW_AT_sibling : (ref_udata) <0xaaa>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 ac 7f \t(DW_OP_fbreg: -84)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 27 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3354\n+ DW_AT_call_origin : (ref_addr) <0x492>\n+ DW_AT_sibling : (ref_udata) <0xacb>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 36 \t(DW_OP_lit6)\n <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 43 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3416\n- DW_AT_call_origin : (ref_udata) <0x640>\n- DW_AT_sibling : (ref_udata) <0xae6>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n+ <2>: Abbrev Number: 39 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3368\n+ DW_AT_call_origin : (ref_udata) <0x648>\n+ DW_AT_sibling : (ref_udata) <0xae5>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n DW_AT_call_value : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 43 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x345f\n- DW_AT_call_origin : (ref_udata) <0x662>\n- DW_AT_sibling : (ref_udata) <0xb07>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3489\n- DW_AT_call_origin : (ref_addr) <0x413>\n- DW_AT_sibling : (ref_udata) <0xb48>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 36 \t(DW_OP_lit6)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 58 44 0 0 0 0 0 0 \t(DW_OP_addr: 4458)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 e 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b0e)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x34b0\n- DW_AT_call_origin : (ref_addr) <0x413>\n- DW_AT_sibling : (ref_udata) <0xb83>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 e 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b0e)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x34dd\n- DW_AT_call_origin : (ref_addr) <0x413>\n- DW_AT_sibling : (ref_udata) <0xbc4>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 3b \t(DW_OP_lit11)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 80 44 0 0 0 0 0 0 \t(DW_OP_addr: 4480)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 e 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b0e)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x350d\n- DW_AT_call_origin : (ref_addr) <0x413>\n- DW_AT_sibling : (ref_udata) <0xc05>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 b0 44 0 0 0 0 0 0 \t(DW_OP_addr: 44b0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 e 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b0e)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 18 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3517\n- DW_AT_call_origin : (ref_addr) <0x2ed>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- DW_AT_byte_size : (implicit_const) 8\n- DW_AT_type : (ref_udata) <0x5f6>, info_handle_t, info_handle\n- <1>: Abbrev Number: 12 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0xdd0): info_handle_partition_fprint\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 569\n- DW_AT_decl_column : (implicit_const) 5\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_type : (ref_addr) <0x3f>, int\n- DW_AT_low_pc : (addr) 0x3020\n- DW_AT_high_pc : (udata) 594\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0xf81>\n- <2>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1066): info_handle\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 570\n- DW_AT_decl_column : (data1) 21\n- DW_AT_type : (ref_udata) <0xc13>\n- DW_AT_location : (sec_offset) 0x17b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x16b\n- <2>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x822): partition\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 571\n- DW_AT_decl_column : (data1) 28\n- DW_AT_type : (ref_udata) <0x659>\n- DW_AT_location : (sec_offset) 0x1cd (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x1bd\n- <2>: Abbrev Number: 50 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x9d7): error\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 572\n- DW_AT_decl_column : (data1) 26\n- DW_AT_type : (ref_addr) <0x431>\n- DW_AT_location : (sec_offset) 0x21d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x20f\n- <2>: Abbrev Number: 16 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xd8d): ascii_string\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 574\n- DW_AT_decl_column : (data1) 7\n- DW_AT_type : (ref_udata) <0x506>, char\n- DW_AT_location : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <2>: Abbrev Number: 17 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xc5b): function\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 576\n- DW_AT_decl_column : (data1) 15\n- DW_AT_type : (ref_addr) <0x7d>\n- DW_AT_location : (exprloc) 10 byte block: 3 92 4a 0 0 0 0 0 0 9f \t(DW_OP_addr: 4a92; DW_OP_stack_value)\n- <2>: Abbrev Number: 16 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xe67): size\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 577\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_udata) <0x526>, size64_t, uint64_t, __uint64_t, long unsigned int\n- DW_AT_location : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n- <2>: Abbrev Number: 16 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0xb78): volume_offset\n+ DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 39 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3400\n+ DW_AT_call_origin : (ref_udata) <0xc47>\n+ DW_AT_sibling : (ref_udata) <0xaff>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 39 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3416\n+ DW_AT_call_origin : (ref_udata) <0x648>\n+ DW_AT_sibling : (ref_udata) <0xb1a>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 39 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x345f\n+ DW_AT_call_origin : (ref_udata) <0x666>\n+ DW_AT_sibling : (ref_udata) <0xb3b>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 b0 7f \t(DW_OP_fbreg: -80)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 27 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3489\n+ DW_AT_call_origin : (ref_addr) <0x492>\n+ DW_AT_sibling : (ref_udata) <0xb7c>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 36 \t(DW_OP_lit6)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 58 44 0 0 0 0 0 0 \t(DW_OP_addr: 4458)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b0e)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 27 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x34b0\n+ DW_AT_call_origin : (ref_addr) <0x492>\n+ DW_AT_sibling : (ref_udata) <0xbb7>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b0e)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 27 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x34dd\n+ DW_AT_call_origin : (ref_addr) <0x492>\n+ DW_AT_sibling : (ref_udata) <0xbf8>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 3b \t(DW_OP_lit11)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 80 44 0 0 0 0 0 0 \t(DW_OP_addr: 4480)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b0e)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 27 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x350d\n+ DW_AT_call_origin : (ref_addr) <0x492>\n+ DW_AT_sibling : (ref_udata) <0xc39>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 b0 44 0 0 0 0 0 0 \t(DW_OP_addr: 44b0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b0e)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 17 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3517\n+ DW_AT_call_origin : (ref_addr) <0x378>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 11 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0xdd0): info_handle_partition_fprint\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 569\n+ DW_AT_decl_column : (implicit_const) 5\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_type : (ref_addr) <0x3f>, int\n+ DW_AT_low_pc : (addr) 0x3020\n+ DW_AT_high_pc : (udata) 594\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0xfb4>\n+ <2>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1066): info_handle\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 570\n+ DW_AT_decl_column : (data1) 21\n+ DW_AT_type : (ref_addr) <0x372>\n+ DW_AT_location : (sec_offset) 0x17b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x16b\n+ <2>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x822): partition\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 571\n+ DW_AT_decl_column : (data1) 28\n+ DW_AT_type : (ref_udata) <0x663>\n+ DW_AT_location : (sec_offset) 0x1cd (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x1bd\n+ <2>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x9d7): error\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 572\n+ DW_AT_decl_column : (data1) 26\n+ DW_AT_type : (ref_addr) <0x9e>\n+ DW_AT_location : (sec_offset) 0x21d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x20f\n+ <2>: Abbrev Number: 15 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xd8d): ascii_string\n DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 578\n- DW_AT_decl_column : (data1) 10\n- DW_AT_type : (ref_udata) <0x530>, off64_t, int64_t, __int64_t, long int\n- DW_AT_location : (exprloc) 3 byte block: 91 98 7f \t(DW_OP_fbreg: -104)\n- <2>: Abbrev Number: 17 (DW_TAG_variable)\n- DW_AT_name : (strp) (offset: 0x665): status_flags\n+ DW_AT_decl_line : (data2) 574\n+ DW_AT_decl_column : (data1) 7\n+ DW_AT_type : (ref_udata) <0x57f>, char\n+ DW_AT_location : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <2>: Abbrev Number: 16 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xc5b): function\n DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 579\n- DW_AT_decl_column : (data1) 11\n- DW_AT_type : (ref_addr) <0x2e4>, uint32_t, __uint32_t, unsigned int\n- DW_AT_location : (exprloc) 3 byte block: 91 8c 7f \t(DW_OP_fbreg: -116)\n- <2>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- DW_AT_entry_pc : (addr) 0x30d0\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0x30d0\n- DW_AT_high_pc : (udata) 28\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 607\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xd10>\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- DW_AT_location : (sec_offset) 0x254 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x252\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- DW_AT_location : (sec_offset) 0x25f (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x25d\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x30ec\n- DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 af 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4aaf)\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- DW_AT_entry_pc : (addr) 0x312b\n- DW_AT_GNU_entry_view: (data1) 0\n- DW_AT_low_pc : (addr) 0x312b\n- DW_AT_high_pc : (udata) 26\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 648\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xd61>\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- DW_AT_location : (sec_offset) 0x272 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x270\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- DW_AT_location : (sec_offset) 0x27d (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x27b\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3145\n- DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 cb 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4acb)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- DW_AT_entry_pc : (addr) 0x3190\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0x3190\n- DW_AT_high_pc : (udata) 40\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 629\n- DW_AT_call_column : (data1) 3\n- DW_AT_sibling : (ref_udata) <0xdb9>\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- DW_AT_location : (sec_offset) 0x290 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x28e\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- DW_AT_location : (sec_offset) 0x29b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x299\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x31ac\n- DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 bd 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4abd)\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- DW_AT_entry_pc : (addr) 0x31f8\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0x31f8\n- DW_AT_high_pc : (udata) 28\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 668\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xe0a>\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- DW_AT_location : (sec_offset) 0x2ae (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x2ac\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- DW_AT_location : (sec_offset) 0x2b9 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x2b7\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3214\n- DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 e6 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4ae6)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- DW_AT_entry_pc : (addr) 0x3240\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_low_pc : (addr) 0x3240\n- DW_AT_high_pc : (udata) 27\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 687\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0xe5b>\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- DW_AT_location : (sec_offset) 0x2cc (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x2ca\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- DW_AT_location : (sec_offset) 0x2d7 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x2d5\n- <3>: Abbrev Number: 48 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x325b\n- DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 f5 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4af5)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 43 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x307f\n- DW_AT_call_origin : (ref_udata) <0x72a>\n- DW_AT_sibling : (ref_udata) <0xe82>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x30a6\n- DW_AT_call_origin : (ref_addr) <0x413>\n- DW_AT_sibling : (ref_udata) <0xea3>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 36 \t(DW_OP_lit6)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 43 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3101\n- DW_AT_call_origin : (ref_udata) <0x70d>\n- DW_AT_sibling : (ref_udata) <0xeca>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 43 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3121\n- DW_AT_call_origin : (ref_udata) <0x6f1>\n- DW_AT_sibling : (ref_udata) <0xeeb>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 98 7f \t(DW_OP_fbreg: -104)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 43 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3155\n- DW_AT_call_origin : (ref_udata) <0x6d5>\n- DW_AT_sibling : (ref_udata) <0xf0c>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 28 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x31d8\n- DW_AT_call_origin : (ref_addr) <0x413>\n- DW_AT_sibling : (ref_udata) <0xf47>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 92 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a92)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 43 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3224\n- DW_AT_call_origin : (ref_udata) <0x6bc>\n- DW_AT_sibling : (ref_udata) <0xf68>\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: 91 8c 7f \t(DW_OP_fbreg: -116)\n- <3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3>: Abbrev Number: 0\n- <2>: Abbrev Number: 53 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3268\n- DW_AT_call_origin : (ref_udata) <0xf81>\n- <2>: Abbrev Number: 18 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x3272\n- DW_AT_call_origin : (ref_addr) <0x2ed>\n- <2>: Abbrev Number: 0\n- <1>: Abbrev Number: 35 (DW_TAG_subprogram)\n- DW_AT_external : (flag_present) 1\n- DW_AT_name : (strp) (offset: 0x546): info_handle_partition_status_flags_fprint\n- DW_AT_decl_file : (data1) 1\n- DW_AT_decl_line : (data2) 483\n- DW_AT_decl_column : (data1) 6\n- DW_AT_prototyped : (flag_present) 1\n- DW_AT_low_pc : (addr) 0x2df0\n- DW_AT_high_pc : (udata) 550\n- DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- DW_AT_call_all_calls: (flag_present) 1\n- DW_AT_sibling : (ref_udata) <0x143e>\n- <2>: Abbrev Number: 50 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x665): status_flags\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 484\n- DW_AT_decl_column : (data1) 16\n- DW_AT_type : (ref_addr) <0x2e4>, uint32_t, __uint32_t, unsigned int\n- DW_AT_location : (sec_offset) 0x2f0 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x2e8\n- <2>: Abbrev Number: 50 (DW_TAG_formal_parameter)\n- DW_AT_name : (strp) (offset: 0x1d9): notify_stream\n- DW_AT_decl_file : (implicit_const) 1\n- DW_AT_decl_line : (data2) 485\n- DW_AT_decl_column : (data1) 13\n- DW_AT_type : (ref_addr) <0x292>\n- DW_AT_location : (sec_offset) 0x31c (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x310\n- <2>: Abbrev Number: 36 (DW_TAG_inlined_subroutine)\n- DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- DW_AT_entry_pc : (addr) 0x2e69\n- DW_AT_GNU_entry_view: (data1) 1\n- DW_AT_ranges : (sec_offset) 0xc\n- DW_AT_call_file : (implicit_const) 1\n- DW_AT_call_line : (data2) 561\n- DW_AT_call_column : (data1) 2\n- DW_AT_sibling : (ref_udata) <0x1004>\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- DW_AT_location : (sec_offset) 0x350 (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x34a\n- <3>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- DW_AT_location : (sec_offset) 0x36b (location list)\n- DW_AT_GNU_locviews: (sec_offset) 0x369\n- <3>: Abbrev Number: 14 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x2e7c\n- DW_AT_call_tail_call: (flag_present) 1\n- DW_AT_call_origin : (ref_udata) <0x1d38>\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n- <4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <4><1002>: Abbrev Number: 0\n- <3><1003>: Abbrev Number: 0\n- <2><1004>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <1005> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <1007> DW_AT_entry_pc : (addr) 0x2e80\n- <100f> DW_AT_GNU_entry_view: (data1) 2\n- <1010> DW_AT_low_pc : (addr) 0x2e80\n- <1018> DW_AT_high_pc : (udata) 25\n- <1019> DW_AT_call_file : (implicit_const) 1\n- <1019> DW_AT_call_line : (data2) 489\n- <101b> DW_AT_call_column : (data1) 3\n- <101c> DW_AT_sibling : (ref_udata) <0x105e>\n- <3><101e>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <101f> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <1021> DW_AT_location : (sec_offset) 0x37e (location list)\n- <1025> DW_AT_GNU_locviews: (sec_offset) 0x378\n- <3><1029>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <102a> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <102c> DW_AT_location : (sec_offset) 0x396 (location list)\n- <1030> DW_AT_GNU_locviews: (sec_offset) 0x394\n- <3><1034>: Abbrev Number: 19 (DW_TAG_call_site)\n- <1035> DW_AT_call_return_pc: (addr) 0x2e99\n- <103d> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><103f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1040> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1042> DW_AT_call_value : (exprloc) 9 byte block: 3 c2 49 0 0 0 0 0 0 \t(DW_OP_addr: 49c2)\n- <4><104c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <104d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <104f> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><1051>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1052> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1054> DW_AT_call_value : (exprloc) 1 byte block: 3b \t(DW_OP_lit11)\n- <4><1056>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1057> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1059> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><105c>: Abbrev Number: 0\n- <3><105d>: Abbrev Number: 0\n- <2><105e>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <105f> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <1061> DW_AT_entry_pc : (addr) 0x2ea2\n- <1069> DW_AT_GNU_entry_view: (data1) 1\n- <106a> DW_AT_low_pc : (addr) 0x2ea2\n- <1072> DW_AT_high_pc : (udata) 25\n- <1073> DW_AT_call_file : (implicit_const) 1\n- <1073> DW_AT_call_line : (data2) 495\n- <1075> DW_AT_call_column : (data1) 3\n- <1076> DW_AT_sibling : (ref_udata) <0x10b8>\n- <3><1078>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <1079> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <107b> DW_AT_location : (sec_offset) 0x3a9 (location list)\n- <107f> DW_AT_GNU_locviews: (sec_offset) 0x3a7\n- <3><1083>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <1084> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <1086> DW_AT_location : (sec_offset) 0x3b3 (location list)\n- <108a> DW_AT_GNU_locviews: (sec_offset) 0x3b1\n- <3><108e>: Abbrev Number: 19 (DW_TAG_call_site)\n- <108f> DW_AT_call_return_pc: (addr) 0x2ebb\n- <1097> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><1099>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <109a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <109c> DW_AT_call_value : (exprloc) 9 byte block: 3 ce 49 0 0 0 0 0 0 \t(DW_OP_addr: 49ce)\n- <4><10a6>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <10a7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <10a9> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><10ab>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <10ac> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <10ae> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n- <4><10b0>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <10b1> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <10b3> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><10b6>: Abbrev Number: 0\n- <3><10b7>: Abbrev Number: 0\n- <2><10b8>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <10b9> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <10bb> DW_AT_entry_pc : (addr) 0x2ec4\n- <10c3> DW_AT_GNU_entry_view: (data1) 1\n- <10c4> DW_AT_low_pc : (addr) 0x2ec4\n- <10cc> DW_AT_high_pc : (udata) 25\n- <10cd> DW_AT_call_file : (implicit_const) 1\n- <10cd> DW_AT_call_line : (data2) 501\n- <10cf> DW_AT_call_column : (data1) 3\n- <10d0> DW_AT_sibling : (ref_udata) <0x1112>\n- <3><10d2>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <10d3> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <10d5> DW_AT_location : (sec_offset) 0x3c6 (location list)\n- <10d9> DW_AT_GNU_locviews: (sec_offset) 0x3c4\n- <3><10dd>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <10de> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <10e0> DW_AT_location : (sec_offset) 0x3d0 (location list)\n- <10e4> DW_AT_GNU_locviews: (sec_offset) 0x3ce\n- <3><10e8>: Abbrev Number: 19 (DW_TAG_call_site)\n- <10e9> DW_AT_call_return_pc: (addr) 0x2edd\n- <10f1> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><10f3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <10f4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <10f6> DW_AT_call_value : (exprloc) 9 byte block: 3 de 49 0 0 0 0 0 0 \t(DW_OP_addr: 49de)\n- <4><1100>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1101> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1103> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><1105>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1106> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1108> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n- <4><110a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <110b> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <110d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><1110>: Abbrev Number: 0\n- <3><1111>: Abbrev Number: 0\n- <2><1112>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <1113> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <1115> DW_AT_entry_pc : (addr) 0x2ee6\n- <111d> DW_AT_GNU_entry_view: (data1) 1\n- <111e> DW_AT_low_pc : (addr) 0x2ee6\n- <1126> DW_AT_high_pc : (udata) 25\n- <1127> DW_AT_call_file : (implicit_const) 1\n- <1127> DW_AT_call_line : (data2) 507\n- <1129> DW_AT_call_column : (data1) 3\n- <112a> DW_AT_sibling : (ref_udata) <0x116c>\n- <3><112c>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <112d> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <112f> DW_AT_location : (sec_offset) 0x3e3 (location list)\n- <1133> DW_AT_GNU_locviews: (sec_offset) 0x3e1\n- <3><1137>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <1138> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <113a> DW_AT_location : (sec_offset) 0x3ed (location list)\n- <113e> DW_AT_GNU_locviews: (sec_offset) 0x3eb\n- <3><1142>: Abbrev Number: 19 (DW_TAG_call_site)\n- <1143> DW_AT_call_return_pc: (addr) 0x2eff\n- <114b> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><114d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <114e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1150> DW_AT_call_value : (exprloc) 9 byte block: 3 eb 49 0 0 0 0 0 0 \t(DW_OP_addr: 49eb)\n- <4><115a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <115b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <115d> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><115f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1160> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1162> DW_AT_call_value : (exprloc) 1 byte block: 4c \t(DW_OP_lit28)\n- <4><1164>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1165> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1167> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><116a>: Abbrev Number: 0\n- <3><116b>: Abbrev Number: 0\n- <2><116c>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <116d> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <116f> DW_AT_entry_pc : (addr) 0x2f08\n- <1177> DW_AT_GNU_entry_view: (data1) 1\n- <1178> DW_AT_low_pc : (addr) 0x2f08\n- <1180> DW_AT_high_pc : (udata) 25\n- <1181> DW_AT_call_file : (implicit_const) 1\n- <1181> DW_AT_call_line : (data2) 513\n- <1183> DW_AT_call_column : (data1) 3\n- <1184> DW_AT_sibling : (ref_udata) <0x11c6>\n- <3><1186>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <1187> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <1189> DW_AT_location : (sec_offset) 0x400 (location list)\n- <118d> DW_AT_GNU_locviews: (sec_offset) 0x3fe\n- <3><1191>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <1192> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <1194> DW_AT_location : (sec_offset) 0x40a (location list)\n- <1198> DW_AT_GNU_locviews: (sec_offset) 0x408\n- <3><119c>: Abbrev Number: 19 (DW_TAG_call_site)\n- <119d> DW_AT_call_return_pc: (addr) 0x2f21\n- <11a5> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><11a7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <11a8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <11aa> DW_AT_call_value : (exprloc) 9 byte block: 3 8 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a08)\n- <4><11b4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <11b5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <11b7> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><11b9>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <11ba> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <11bc> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <4><11be>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <11bf> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <11c1> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><11c4>: Abbrev Number: 0\n- <3><11c5>: Abbrev Number: 0\n- <2><11c6>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <11c7> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <11c9> DW_AT_entry_pc : (addr) 0x2f2a\n- <11d1> DW_AT_GNU_entry_view: (data1) 1\n- <11d2> DW_AT_low_pc : (addr) 0x2f2a\n- <11da> DW_AT_high_pc : (udata) 25\n- <11db> DW_AT_call_file : (implicit_const) 1\n- <11db> DW_AT_call_line : (data2) 519\n- <11dd> DW_AT_call_column : (data1) 3\n- <11de> DW_AT_sibling : (ref_udata) <0x1220>\n- <3><11e0>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <11e1> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <11e3> DW_AT_location : (sec_offset) 0x41d (location list)\n- <11e7> DW_AT_GNU_locviews: (sec_offset) 0x41b\n- <3><11eb>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <11ec> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <11ee> DW_AT_location : (sec_offset) 0x427 (location list)\n- <11f2> DW_AT_GNU_locviews: (sec_offset) 0x425\n- <3><11f6>: Abbrev Number: 19 (DW_TAG_call_site)\n- <11f7> DW_AT_call_return_pc: (addr) 0x2f43\n- <11ff> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><1201>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1202> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1204> DW_AT_call_value : (exprloc) 9 byte block: 3 17 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a17)\n- <4><120e>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <120f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1211> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><1213>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1214> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1216> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n- <4><1218>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1219> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <121b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><121e>: Abbrev Number: 0\n- <3><121f>: Abbrev Number: 0\n- <2><1220>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <1221> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <1223> DW_AT_entry_pc : (addr) 0x2f4c\n- <122b> DW_AT_GNU_entry_view: (data1) 1\n- <122c> DW_AT_low_pc : (addr) 0x2f4c\n- <1234> DW_AT_high_pc : (udata) 25\n- <1235> DW_AT_call_file : (implicit_const) 1\n- <1235> DW_AT_call_line : (data2) 525\n- <1237> DW_AT_call_column : (data1) 3\n- <1238> DW_AT_sibling : (ref_udata) <0x127b>\n- <3><123a>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <123b> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <123d> DW_AT_location : (sec_offset) 0x43a (location list)\n- <1241> DW_AT_GNU_locviews: (sec_offset) 0x438\n- <3><1245>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <1246> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <1248> DW_AT_location : (sec_offset) 0x444 (location list)\n- <124c> DW_AT_GNU_locviews: (sec_offset) 0x442\n- <3><1250>: Abbrev Number: 19 (DW_TAG_call_site)\n- <1251> DW_AT_call_return_pc: (addr) 0x2f65\n- <1259> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><125b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <125c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <125e> DW_AT_call_value : (exprloc) 9 byte block: 3 90 42 0 0 0 0 0 0 \t(DW_OP_addr: 4290)\n- <4><1268>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1269> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <126b> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><126d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <126e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1270> DW_AT_call_value : (exprloc) 2 byte block: 8 24 \t(DW_OP_const1u: 36)\n- <4><1273>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1274> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1276> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><1279>: Abbrev Number: 0\n- <3><127a>: Abbrev Number: 0\n- <2><127b>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <127c> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <127e> DW_AT_entry_pc : (addr) 0x2f6e\n- <1286> DW_AT_GNU_entry_view: (data1) 1\n- <1287> DW_AT_low_pc : (addr) 0x2f6e\n- <128f> DW_AT_high_pc : (udata) 25\n- <1290> DW_AT_call_file : (implicit_const) 1\n- <1290> DW_AT_call_line : (data2) 532\n- <1292> DW_AT_call_column : (data1) 3\n- <1293> DW_AT_sibling : (ref_udata) <0x12d6>\n- <3><1295>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <1296> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <1298> DW_AT_location : (sec_offset) 0x457 (location list)\n- <129c> DW_AT_GNU_locviews: (sec_offset) 0x455\n- <3><12a0>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <12a1> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <12a3> DW_AT_location : (sec_offset) 0x461 (location list)\n- <12a7> DW_AT_GNU_locviews: (sec_offset) 0x45f\n- <3><12ab>: Abbrev Number: 19 (DW_TAG_call_site)\n- <12ac> DW_AT_call_return_pc: (addr) 0x2f87\n- <12b4> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><12b6>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <12b7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <12b9> DW_AT_call_value : (exprloc) 9 byte block: 3 b8 42 0 0 0 0 0 0 \t(DW_OP_addr: 42b8)\n- <4><12c3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <12c4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <12c6> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><12c8>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <12c9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <12cb> DW_AT_call_value : (exprloc) 2 byte block: 8 25 \t(DW_OP_const1u: 37)\n- <4><12ce>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <12cf> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <12d1> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><12d4>: Abbrev Number: 0\n- <3><12d5>: Abbrev Number: 0\n- <2><12d6>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <12d7> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <12d9> DW_AT_entry_pc : (addr) 0x2f90\n- <12e1> DW_AT_GNU_entry_view: (data1) 1\n- <12e2> DW_AT_low_pc : (addr) 0x2f90\n- <12ea> DW_AT_high_pc : (udata) 25\n- <12eb> DW_AT_call_file : (implicit_const) 1\n- <12eb> DW_AT_call_line : (data2) 538\n- <12ed> DW_AT_call_column : (data1) 3\n- <12ee> DW_AT_sibling : (ref_udata) <0x1330>\n- <3><12f0>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <12f1> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <12f3> DW_AT_location : (sec_offset) 0x474 (location list)\n- <12f7> DW_AT_GNU_locviews: (sec_offset) 0x472\n- <3><12fb>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <12fc> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <12fe> DW_AT_location : (sec_offset) 0x47e (location list)\n- <1302> DW_AT_GNU_locviews: (sec_offset) 0x47c\n- <3><1306>: Abbrev Number: 19 (DW_TAG_call_site)\n- <1307> DW_AT_call_return_pc: (addr) 0x2fa9\n- <130f> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><1311>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1312> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1314> DW_AT_call_value : (exprloc) 9 byte block: 3 27 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a27)\n- <4><131e>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <131f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1321> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><1323>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1324> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1326> DW_AT_call_value : (exprloc) 1 byte block: 49 \t(DW_OP_lit25)\n- <4><1328>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1329> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <132b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><132e>: Abbrev Number: 0\n- <3><132f>: Abbrev Number: 0\n- <2><1330>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <1331> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <1333> DW_AT_entry_pc : (addr) 0x2fb2\n- <133b> DW_AT_GNU_entry_view: (data1) 1\n- <133c> DW_AT_low_pc : (addr) 0x2fb2\n- <1344> DW_AT_high_pc : (udata) 25\n- <1345> DW_AT_call_file : (implicit_const) 1\n- <1345> DW_AT_call_line : (data2) 544\n- <1347> DW_AT_call_column : (data1) 3\n- <1348> DW_AT_sibling : (ref_udata) <0x138a>\n- <3><134a>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <134b> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <134d> DW_AT_location : (sec_offset) 0x491 (location list)\n- <1351> DW_AT_GNU_locviews: (sec_offset) 0x48f\n- <3><1355>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <1356> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <1358> DW_AT_location : (sec_offset) 0x49b (location list)\n- <135c> DW_AT_GNU_locviews: (sec_offset) 0x499\n- <3><1360>: Abbrev Number: 19 (DW_TAG_call_site)\n- <1361> DW_AT_call_return_pc: (addr) 0x2fcb\n- <1369> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><136b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <136c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <136e> DW_AT_call_value : (exprloc) 9 byte block: 3 41 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a41)\n- <4><1378>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1379> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <137b> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><137d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <137e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1380> DW_AT_call_value : (exprloc) 1 byte block: 4a \t(DW_OP_lit26)\n- <4><1382>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1383> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1385> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><1388>: Abbrev Number: 0\n- <3><1389>: Abbrev Number: 0\n- <2><138a>: Abbrev Number: 41 (DW_TAG_inlined_subroutine)\n- <138b> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <138d> DW_AT_entry_pc : (addr) 0x2fd7\n- <1395> DW_AT_GNU_entry_view: (data1) 1\n- <1396> DW_AT_low_pc : (addr) 0x2fd7\n- <139e> DW_AT_high_pc : (udata) 25\n- <139f> DW_AT_call_file : (implicit_const) 1\n- <139f> DW_AT_call_line : (data2) 551\n- <13a1> DW_AT_call_column : (data1) 3\n- <13a2> DW_AT_sibling : (ref_udata) <0x13e4>\n- <3><13a4>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <13a5> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <13a7> DW_AT_location : (sec_offset) 0x4ae (location list)\n- <13ab> DW_AT_GNU_locviews: (sec_offset) 0x4ac\n- <3><13af>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <13b0> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <13b2> DW_AT_location : (sec_offset) 0x4b8 (location list)\n- <13b6> DW_AT_GNU_locviews: (sec_offset) 0x4b6\n- <3><13ba>: Abbrev Number: 19 (DW_TAG_call_site)\n- <13bb> DW_AT_call_return_pc: (addr) 0x2ff0\n- <13c3> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><13c5>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <13c6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <13c8> DW_AT_call_value : (exprloc) 9 byte block: 3 5c 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a5c)\n- <4><13d2>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <13d3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <13d5> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><13d7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <13d8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <13da> DW_AT_call_value : (exprloc) 1 byte block: 4d \t(DW_OP_lit29)\n- <4><13dc>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <13dd> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <13df> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><13e2>: Abbrev Number: 0\n- <3><13e3>: Abbrev Number: 0\n- <2><13e4>: Abbrev Number: 46 (DW_TAG_inlined_subroutine)\n- <13e5> DW_AT_abstract_origin: (ref_udata) <0x1d02>\n- <13e7> DW_AT_entry_pc : (addr) 0x2ff8\n- <13ef> DW_AT_GNU_entry_view: (data1) 1\n- <13f0> DW_AT_low_pc : (addr) 0x2ff8\n- <13f8> DW_AT_high_pc : (udata) 30\n- <13f9> DW_AT_call_file : (data1) 1\n- <13fa> DW_AT_call_line : (data2) 557\n- <13fc> DW_AT_call_column : (data1) 3\n- <3><13fd>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <13fe> DW_AT_abstract_origin: (ref_udata) <0x1d0f>\n- <1400> DW_AT_location : (sec_offset) 0x4cb (location list)\n- <1404> DW_AT_GNU_locviews: (sec_offset) 0x4c9\n- <3><1408>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <1409> DW_AT_abstract_origin: (ref_udata) <0x1d1b>\n- <140b> DW_AT_location : (sec_offset) 0x4d5 (location list)\n- <140f> DW_AT_GNU_locviews: (sec_offset) 0x4d3\n- <3><1413>: Abbrev Number: 19 (DW_TAG_call_site)\n- <1414> DW_AT_call_return_pc: (addr) 0x3011\n- <141c> DW_AT_call_origin : (ref_udata) <0x1d29>\n- <4><141e>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <141f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1421> DW_AT_call_value : (exprloc) 9 byte block: 3 7a 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a7a)\n- <4><142b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <142c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <142e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><1430>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1431> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1433> DW_AT_call_value : (exprloc) 1 byte block: 47 \t(DW_OP_lit23)\n- <4><1435>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1436> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1438> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><143b>: Abbrev Number: 0\n- <3><143c>: Abbrev Number: 0\n- <2><143d>: Abbrev Number: 0\n- <1><143e>: Abbrev Number: 12 (DW_TAG_subprogram)\n- <143f> DW_AT_external : (flag_present) 1\n- <143f> DW_AT_name : (strp) (offset: 0x8c5): info_handle_close_input\n- <1443> DW_AT_decl_file : (implicit_const) 1\n- <1443> DW_AT_decl_line : (data2) 448\n- <1445> DW_AT_decl_column : (implicit_const) 5\n- <1445> DW_AT_prototyped : (flag_present) 1\n- <1445> DW_AT_type : (ref_addr) <0x3f>, int\n- <1449> DW_AT_low_pc : (addr) 0x2d80\n- <1451> DW_AT_high_pc : (udata) 105\n- <1452> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <1454> DW_AT_call_all_calls: (flag_present) 1\n- <1454> DW_AT_sibling : (ref_udata) <0x151c>\n- <2><1456>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <1457> DW_AT_name : (strp) (offset: 0x1066): info_handle\n- <145b> DW_AT_decl_file : (implicit_const) 1\n- <145b> DW_AT_decl_line : (data2) 449\n- <145d> DW_AT_decl_column : (data1) 21\n- <145e> DW_AT_type : (ref_udata) <0xc13>\n- <1460> DW_AT_location : (sec_offset) 0x4ee (location list)\n- <1464> DW_AT_GNU_locviews: (sec_offset) 0x4e6\n- <2><1468>: Abbrev Number: 50 (DW_TAG_formal_parameter)\n- <1469> DW_AT_name : (strp) (offset: 0x9d7): error\n- <146d> DW_AT_decl_file : (implicit_const) 1\n- <146d> DW_AT_decl_line : (data2) 450\n- <146f> DW_AT_decl_column : (data1) 26\n- <1470> DW_AT_type : (ref_addr) <0x431>\n- <1474> DW_AT_location : (sec_offset) 0x51d (location list)\n- <1478> DW_AT_GNU_locviews: (sec_offset) 0x511\n- <2><147c>: Abbrev Number: 17 (DW_TAG_variable)\n- <147d> DW_AT_name : (strp) (offset: 0xc5b): function\n- <1481> DW_AT_decl_file : (implicit_const) 1\n- <1481> DW_AT_decl_line : (data2) 452\n- <1483> DW_AT_decl_column : (data1) 15\n- <1484> DW_AT_type : (ref_addr) <0x7d>\n- <1488> DW_AT_location : (exprloc) 10 byte block: 3 aa 49 0 0 0 0 0 0 9f \t(DW_OP_addr: 49aa; DW_OP_stack_value)\n- <2><1493>: Abbrev Number: 43 (DW_TAG_call_site)\n- <1494> DW_AT_call_return_pc: (addr) 0x2d96\n- <149c> DW_AT_call_origin : (ref_udata) <0x747>\n- <149e> DW_AT_sibling : (ref_udata) <0x14a7>\n- <3><14a0>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <14a1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <14a3> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><14a6>: Abbrev Number: 0\n- <2><14a7>: Abbrev Number: 28 (DW_TAG_call_site)\n- <14a8> DW_AT_call_return_pc: (addr) 0x2dbe\n- <14b0> DW_AT_call_origin : (ref_addr) <0x413>\n- <14b4> DW_AT_sibling : (ref_udata) <0x14e2>\n- <3><14b6>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <14b7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <14b9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><14bc>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <14bd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <14bf> DW_AT_call_value : (exprloc) 2 byte block: 8 49 \t(DW_OP_const1u: 73)\n- <3><14c2>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <14c3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <14c5> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><14c7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <14c8> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <14ca> DW_AT_call_value : (exprloc) 9 byte block: 3 68 42 0 0 0 0 0 0 \t(DW_OP_addr: 4268)\n- <3><14d4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <14d5> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <14d7> DW_AT_call_value : (exprloc) 9 byte block: 3 aa 49 0 0 0 0 0 0 \t(DW_OP_addr: 49aa)\n- <3><14e1>: Abbrev Number: 0\n- <2><14e2>: Abbrev Number: 48 (DW_TAG_call_site)\n- <14e3> DW_AT_call_return_pc: (addr) 0x2de7\n- <14eb> DW_AT_call_origin : (ref_addr) <0x413>\n- <3><14ef>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <14f0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <14f2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><14f5>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <14f6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <14f8> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3><14fb>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <14fc> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <14fe> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><1500>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1501> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1503> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n- <3><150d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <150e> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1510> DW_AT_call_value : (exprloc) 9 byte block: 3 aa 49 0 0 0 0 0 0 \t(DW_OP_addr: 49aa)\n- <3><151a>: Abbrev Number: 0\n- <2><151b>: Abbrev Number: 0\n- <1><151c>: Abbrev Number: 12 (DW_TAG_subprogram)\n- <151d> DW_AT_external : (flag_present) 1\n- <151d> DW_AT_name : (strp) (offset: 0x9e7): info_handle_open_input\n- <1521> DW_AT_decl_file : (implicit_const) 1\n- <1521> DW_AT_decl_line : (data2) 387\n- <1523> DW_AT_decl_column : (implicit_const) 5\n- <1523> DW_AT_prototyped : (flag_present) 1\n- <1523> DW_AT_type : (ref_addr) <0x3f>, int\n- <1527> DW_AT_low_pc : (addr) 0x2cb0\n- <152f> DW_AT_high_pc : (udata) 207\n- <1531> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <1533> DW_AT_call_all_calls: (flag_present) 1\n- <1533> DW_AT_sibling : (ref_udata) <0x1667>\n- <2><1535>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <1536> DW_AT_name : (strp) (offset: 0x1066): info_handle\n- <153a> DW_AT_decl_file : (implicit_const) 1\n- <153a> DW_AT_decl_line : (data2) 388\n- <153c> DW_AT_decl_column : (data1) 21\n- <153d> DW_AT_type : (ref_udata) <0xc13>\n- <153f> DW_AT_location : (sec_offset) 0x55e (location list)\n- <1543> DW_AT_GNU_locviews: (sec_offset) 0x54e\n- <2><1547>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <1548> DW_AT_name : (strp) (offset: 0x6b9): filename\n- <154c> DW_AT_decl_file : (implicit_const) 1\n- <154c> DW_AT_decl_line : (data2) 389\n- <154e> DW_AT_decl_column : (data1) 32\n- <154f> DW_AT_type : (ref_udata) <0x1667>\n- <1551> DW_AT_location : (sec_offset) 0x5b0 (location list)\n- <1555> DW_AT_GNU_locviews: (sec_offset) 0x5a0\n- <2><1559>: Abbrev Number: 50 (DW_TAG_formal_parameter)\n- <155a> DW_AT_name : (strp) (offset: 0x9d7): error\n- <155e> DW_AT_decl_file : (implicit_const) 1\n- <155e> DW_AT_decl_line : (data2) 390\n- <1560> DW_AT_decl_column : (data1) 26\n- <1561> DW_AT_type : (ref_addr) <0x431>\n- <1565> DW_AT_location : (sec_offset) 0x600 (location list)\n- <1569> DW_AT_GNU_locviews: (sec_offset) 0x5f2\n- <2><156d>: Abbrev Number: 17 (DW_TAG_variable)\n- <156e> DW_AT_name : (strp) (offset: 0xc5b): function\n- <1572> DW_AT_decl_file : (implicit_const) 1\n- <1572> DW_AT_decl_line : (data2) 392\n- <1574> DW_AT_decl_column : (data1) 15\n- <1575> DW_AT_type : (ref_addr) <0x7d>\n- <1579> DW_AT_location : (exprloc) 10 byte block: 3 93 49 0 0 0 0 0 0 9f \t(DW_OP_addr: 4993; DW_OP_stack_value)\n- <2><1584>: Abbrev Number: 43 (DW_TAG_call_site)\n- <1585> DW_AT_call_return_pc: (addr) 0x2cd1\n- <158d> DW_AT_call_origin : (ref_udata) <0x77c>\n- <158f> DW_AT_sibling : (ref_udata) <0x1598>\n- <3><1591>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1592> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1594> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1597>: Abbrev Number: 0\n- <2><1598>: Abbrev Number: 28 (DW_TAG_call_site)\n- <1599> DW_AT_call_return_pc: (addr) 0x2cf8\n- <15a1> DW_AT_call_origin : (ref_addr) <0x413>\n- <15a5> DW_AT_sibling : (ref_udata) <0x15d3>\n- <3><15a7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <15a8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <15aa> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><15ad>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <15ae> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <15b0> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3><15b3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <15b4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <15b6> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n- <3><15b8>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <15b9> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <15bb> DW_AT_call_value : (exprloc) 9 byte block: 3 8 42 0 0 0 0 0 0 \t(DW_OP_addr: 4208)\n- <3><15c5>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <15c6> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <15c8> DW_AT_call_value : (exprloc) 9 byte block: 3 93 49 0 0 0 0 0 0 \t(DW_OP_addr: 4993)\n- <3><15d2>: Abbrev Number: 0\n- <2><15d3>: Abbrev Number: 43 (DW_TAG_call_site)\n- <15d4> DW_AT_call_return_pc: (addr) 0x2d1c\n- <15dc> DW_AT_call_origin : (ref_udata) <0x75d>\n- <15de> DW_AT_sibling : (ref_udata) <0x15f2>\n- <3><15e0>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <15e1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <15e3> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><15e6>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <15e7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <15e9> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><15eb>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <15ec> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <15ee> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><15f1>: Abbrev Number: 0\n- <2><15f2>: Abbrev Number: 28 (DW_TAG_call_site)\n- <15f3> DW_AT_call_return_pc: (addr) 0x2d52\n- <15fb> DW_AT_call_origin : (ref_addr) <0x413>\n- <15ff> DW_AT_sibling : (ref_udata) <0x162d>\n- <3><1601>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1602> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1604> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1607>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1608> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <160a> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3><160d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <160e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1610> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><1612>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1613> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1615> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n- <3><161f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1620> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1622> DW_AT_call_value : (exprloc) 9 byte block: 3 93 49 0 0 0 0 0 0 \t(DW_OP_addr: 4993)\n- <3><162c>: Abbrev Number: 0\n- <2><162d>: Abbrev Number: 48 (DW_TAG_call_site)\n- <162e> DW_AT_call_return_pc: (addr) 0x2d7a\n- <1636> DW_AT_call_origin : (ref_addr) <0x413>\n- <3><163a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <163b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <163d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1640>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1641> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1643> DW_AT_call_value : (exprloc) 2 byte block: 8 49 \t(DW_OP_const1u: 73)\n- <3><1646>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1647> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1649> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><164b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <164c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <164e> DW_AT_call_value : (exprloc) 9 byte block: 3 40 42 0 0 0 0 0 0 \t(DW_OP_addr: 4240)\n- <3><1658>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1659> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <165b> DW_AT_call_value : (exprloc) 9 byte block: 3 93 49 0 0 0 0 0 0 \t(DW_OP_addr: 4993)\n- <3><1665>: Abbrev Number: 0\n- <2><1666>: Abbrev Number: 0\n- <1><1667>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1668> DW_AT_byte_size : (implicit_const) 8\n- <1668> DW_AT_type : (ref_udata) <0x55d>, system_character_t, char\n- <1><166a>: Abbrev Number: 12 (DW_TAG_subprogram)\n- <166b> DW_AT_external : (flag_present) 1\n- <166b> DW_AT_name : (strp) (offset: 0x959): info_handle_set_bytes_per_sector\n- <166f> DW_AT_decl_file : (implicit_const) 1\n- <166f> DW_AT_decl_line : (data2) 327\n- <1671> DW_AT_decl_column : (implicit_const) 5\n- <1671> DW_AT_prototyped : (flag_present) 1\n- <1671> DW_AT_type : (ref_addr) <0x3f>, int\n- <1675> DW_AT_low_pc : (addr) 0x2b80\n- <167d> DW_AT_high_pc : (udata) 289\n- <167f> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <1681> DW_AT_call_all_calls: (flag_present) 1\n- <1681> DW_AT_sibling : (ref_udata) <0x17e3>\n- <2><1683>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <1684> DW_AT_name : (strp) (offset: 0x1066): info_handle\n- <1688> DW_AT_decl_file : (implicit_const) 1\n- <1688> DW_AT_decl_line : (data2) 328\n- <168a> DW_AT_decl_column : (data1) 21\n- <168b> DW_AT_type : (ref_udata) <0xc13>\n- <168d> DW_AT_location : (sec_offset) 0x64a (location list)\n- <1691> DW_AT_GNU_locviews: (sec_offset) 0x638\n- <2><1695>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <1696> DW_AT_name : (strp) (offset: 0xbbb): string\n- <169a> DW_AT_decl_file : (implicit_const) 1\n- <169a> DW_AT_decl_line : (data2) 329\n- <169c> DW_AT_decl_column : (data1) 32\n- <169d> DW_AT_type : (ref_udata) <0x1667>\n- <169f> DW_AT_location : (sec_offset) 0x6a8 (location list)\n- <16a3> DW_AT_GNU_locviews: (sec_offset) 0x696\n- <2><16a7>: Abbrev Number: 50 (DW_TAG_formal_parameter)\n- <16a8> DW_AT_name : (strp) (offset: 0x9d7): error\n- <16ac> DW_AT_decl_file : (implicit_const) 1\n- <16ac> DW_AT_decl_line : (data2) 330\n- <16ae> DW_AT_decl_column : (data1) 26\n- <16af> DW_AT_type : (ref_addr) <0x431>\n- <16b3> DW_AT_location : (sec_offset) 0x700 (location list)\n- <16b7> DW_AT_GNU_locviews: (sec_offset) 0x6f4\n- <2><16bb>: Abbrev Number: 17 (DW_TAG_variable)\n- <16bc> DW_AT_name : (strp) (offset: 0xc5b): function\n- <16c0> DW_AT_decl_file : (implicit_const) 1\n- <16c0> DW_AT_decl_line : (data2) 332\n- <16c2> DW_AT_decl_column : (data1) 15\n- <16c3> DW_AT_type : (ref_addr) <0x7d>\n- <16c7> DW_AT_location : (exprloc) 10 byte block: 3 88 41 0 0 0 0 0 0 9f \t(DW_OP_addr: 4188; DW_OP_stack_value)\n- <2><16d2>: Abbrev Number: 21 (DW_TAG_variable)\n- <16d3> DW_AT_name : (strp) (offset: 0x274): string_length\n- <16d7> DW_AT_decl_file : (implicit_const) 1\n- <16d7> DW_AT_decl_line : (data2) 333\n- <16d9> DW_AT_decl_column : (data1) 9\n- <16da> DW_AT_type : (ref_udata) <0x4b8>, size_t, long unsigned int\n- <16db> DW_AT_location : (sec_offset) 0x734 (location list)\n- <16df> DW_AT_GNU_locviews: (sec_offset) 0x72e\n- <2><16e3>: Abbrev Number: 16 (DW_TAG_variable)\n- <16e4> DW_AT_name : (strp) (offset: 0xbce): value_64bit\n- <16e8> DW_AT_decl_file : (implicit_const) 1\n- <16e8> DW_AT_decl_line : (data2) 334\n- <16ea> DW_AT_decl_column : (data1) 11\n- <16eb> DW_AT_type : (ref_udata) <0x51d>, uint64_t, __uint64_t, long unsigned int\n- <16ed> DW_AT_location : (exprloc) 2 byte block: 91 50 \t(DW_OP_fbreg: -48)\n- <2><16f0>: Abbrev Number: 43 (DW_TAG_call_site)\n- <16f1> DW_AT_call_return_pc: (addr) 0x2bbe\n- <16f9> DW_AT_call_origin : (ref_udata) <0x797>\n- <16fb> DW_AT_sibling : (ref_udata) <0x1704>\n- <3><16fd>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <16fe> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1700> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><1703>: Abbrev Number: 0\n- <2><1704>: Abbrev Number: 43 (DW_TAG_call_site)\n- <1705> DW_AT_call_return_pc: (addr) 0x2bd0\n- <170d> DW_AT_call_origin : (ref_udata) <0x1b47>\n- <170f> DW_AT_sibling : (ref_udata) <0x1724>\n- <3><1711>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1712> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1714> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><1717>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1718> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <171a> DW_AT_call_value : (exprloc) 2 byte block: 91 50 \t(DW_OP_fbreg: -48)\n- <3><171d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <171e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1720> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1723>: Abbrev Number: 0\n- <2><1724>: Abbrev Number: 28 (DW_TAG_call_site)\n- <1725> DW_AT_call_return_pc: (addr) 0x2c42\n- <172d> DW_AT_call_origin : (ref_addr) <0x413>\n- <1731> DW_AT_sibling : (ref_udata) <0x175f>\n- <3><1733>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1734> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1736> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1739>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <173a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <173c> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3><173f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1740> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1742> DW_AT_call_value : (exprloc) 1 byte block: 39 \t(DW_OP_lit9)\n- <3><1744>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1745> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1747> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 41 0 0 0 0 0 0 \t(DW_OP_addr: 41b0)\n- <3><1751>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1752> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1754> DW_AT_call_value : (exprloc) 9 byte block: 3 88 41 0 0 0 0 0 0 \t(DW_OP_addr: 4188)\n- <3><175e>: Abbrev Number: 0\n- <2><175f>: Abbrev Number: 28 (DW_TAG_call_site)\n- <1760> DW_AT_call_return_pc: (addr) 0x2c70\n- <1768> DW_AT_call_origin : (ref_addr) <0x413>\n- <176c> DW_AT_sibling : (ref_udata) <0x179a>\n- <3><176e>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <176f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1771> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1774>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1775> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1777> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3><177a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <177b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <177d> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><177f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1780> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1782> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n- <3><178c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <178d> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <178f> DW_AT_call_value : (exprloc) 9 byte block: 3 88 41 0 0 0 0 0 0 \t(DW_OP_addr: 4188)\n- <3><1799>: Abbrev Number: 0\n- <2><179a>: Abbrev Number: 28 (DW_TAG_call_site)\n- <179b> DW_AT_call_return_pc: (addr) 0x2c9a\n- <17a3> DW_AT_call_origin : (ref_addr) <0x413>\n- <17a7> DW_AT_sibling : (ref_udata) <0x17d5>\n- <3><17a9>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <17aa> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <17ac> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><17af>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <17b0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <17b2> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3><17b5>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <17b6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <17b8> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <3><17ba>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <17bb> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <17bd> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 41 0 0 0 0 0 0 \t(DW_OP_addr: 41e0)\n- <3><17c7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <17c8> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <17ca> DW_AT_call_value : (exprloc) 9 byte block: 3 88 41 0 0 0 0 0 0 \t(DW_OP_addr: 4188)\n- <3><17d4>: Abbrev Number: 0\n- <2><17d5>: Abbrev Number: 18 (DW_TAG_call_site)\n- <17d6> DW_AT_call_return_pc: (addr) 0x2ca1\n- <17de> DW_AT_call_origin : (ref_addr) <0x2ed>\n- <2><17e2>: Abbrev Number: 0\n- <1><17e3>: Abbrev Number: 12 (DW_TAG_subprogram)\n- <17e4> DW_AT_external : (flag_present) 1\n- <17e4> DW_AT_name : (strp) (offset: 0x775): info_handle_signal_abort\n- <17e8> DW_AT_decl_file : (implicit_const) 1\n- <17e8> DW_AT_decl_line : (data2) 286\n- <17ea> DW_AT_decl_column : (implicit_const) 5\n- <17ea> DW_AT_prototyped : (flag_present) 1\n- <17ea> DW_AT_type : (ref_addr) <0x3f>, int\n- <17ee> DW_AT_low_pc : (addr) 0x2ae0\n- <17f6> DW_AT_high_pc : (udata) 148\n- <17f8> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <17fa> DW_AT_call_all_calls: (flag_present) 1\n- <17fa> DW_AT_sibling : (ref_udata) <0x18c5>\n- <2><17fc>: Abbrev Number: 34 (DW_TAG_formal_parameter)\n- <17fd> DW_AT_name : (strp) (offset: 0x1066): info_handle\n- <1801> DW_AT_decl_file : (implicit_const) 1\n- <1801> DW_AT_decl_line : (data2) 287\n- <1803> DW_AT_decl_column : (data1) 21\n- <1804> DW_AT_type : (ref_udata) <0xc13>\n- <1806> DW_AT_location : (sec_offset) 0x754 (location list)\n- <180a> DW_AT_GNU_locviews: (sec_offset) 0x74c\n- <2><180e>: Abbrev Number: 50 (DW_TAG_formal_parameter)\n- <180f> DW_AT_name : (strp) (offset: 0x9d7): error\n- <1813> DW_AT_decl_file : (implicit_const) 1\n- <1813> DW_AT_decl_line : (data2) 288\n- <1815> DW_AT_decl_column : (data1) 26\n- <1816> DW_AT_type : (ref_addr) <0x431>\n- <181a> DW_AT_location : (sec_offset) 0x787 (location list)\n- <181e> DW_AT_GNU_locviews: (sec_offset) 0x777\n- <2><1822>: Abbrev Number: 17 (DW_TAG_variable)\n- <1823> DW_AT_name : (strp) (offset: 0xc5b): function\n- <1827> DW_AT_decl_file : (implicit_const) 1\n- <1827> DW_AT_decl_line : (data2) 290\n- <1829> DW_AT_decl_column : (data1) 15\n- <182a> DW_AT_type : (ref_addr) <0x7d>\n- <182e> DW_AT_location : (exprloc) 10 byte block: 3 7a 49 0 0 0 0 0 0 9f \t(DW_OP_addr: 497a; DW_OP_stack_value)\n- <2><1839>: Abbrev Number: 43 (DW_TAG_call_site)\n- <183a> DW_AT_call_return_pc: (addr) 0x2b0a\n- <1842> DW_AT_call_origin : (ref_udata) <0x7a9>\n- <1844> DW_AT_sibling : (ref_udata) <0x184e>\n- <3><1846>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1847> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1849> DW_AT_call_value : (exprloc) 3 byte block: 91 68 6 \t(DW_OP_fbreg: -24; DW_OP_deref)\n- <3><184d>: Abbrev Number: 0\n- <2><184e>: Abbrev Number: 28 (DW_TAG_call_site)\n- <184f> DW_AT_call_return_pc: (addr) 0x2b44\n- <1857> DW_AT_call_origin : (ref_addr) <0x413>\n- <185b> DW_AT_sibling : (ref_udata) <0x188a>\n- <3><185d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <185e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1860> DW_AT_call_value : (exprloc) 3 byte block: 91 68 6 \t(DW_OP_fbreg: -24; DW_OP_deref)\n- <3><1864>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1865> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1867> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3><186a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <186b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <186d> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n- <3><186f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1870> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1872> DW_AT_call_value : (exprloc) 9 byte block: 3 58 41 0 0 0 0 0 0 \t(DW_OP_addr: 4158)\n- <3><187c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <187d> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <187f> DW_AT_call_value : (exprloc) 9 byte block: 3 7a 49 0 0 0 0 0 0 \t(DW_OP_addr: 497a)\n- <3><1889>: Abbrev Number: 0\n- <2><188a>: Abbrev Number: 48 (DW_TAG_call_site)\n- <188b> DW_AT_call_return_pc: (addr) 0x2b72\n- <1893> DW_AT_call_origin : (ref_addr) <0x413>\n- <3><1897>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1898> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <189a> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <3><189e>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <189f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <18a1> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3><18a4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <18a5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <18a7> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><18a9>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <18aa> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <18ac> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n- <3><18b6>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <18b7> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <18b9> DW_AT_call_value : (exprloc) 9 byte block: 3 7a 49 0 0 0 0 0 0 \t(DW_OP_addr: 497a)\n- <3><18c3>: Abbrev Number: 0\n- <2><18c4>: Abbrev Number: 0\n- <1><18c5>: Abbrev Number: 54 (DW_TAG_subprogram)\n- <18c6> DW_AT_external : (flag_present) 1\n- <18c6> DW_AT_name : (strp) (offset: 0xc31): info_handle_free\n- <18ca> DW_AT_decl_file : (implicit_const) 1\n- <18ca> DW_AT_decl_line : (data1) 239\n- <18cb> DW_AT_decl_column : (implicit_const) 5\n- <18cb> DW_AT_prototyped : (flag_present) 1\n- <18cb> DW_AT_type : (ref_addr) <0x3f>, int\n- <18cf> DW_AT_low_pc : (addr) 0x2a20\n- <18d7> DW_AT_high_pc : (udata) 185\n- <18d9> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <18db> DW_AT_call_all_calls: (flag_present) 1\n- <18db> DW_AT_sibling : (ref_udata) <0x19c0>\n- <2><18dd>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <18de> DW_AT_name : (strp) (offset: 0x1066): info_handle\n- <18e2> DW_AT_decl_file : (implicit_const) 1\n- <18e2> DW_AT_decl_line : (data1) 240\n- <18e3> DW_AT_decl_column : (data1) 22\n- <18e4> DW_AT_type : (ref_udata) <0x19c0>\n- <18e6> DW_AT_location : (sec_offset) 0x7d7 (location list)\n- <18ea> DW_AT_GNU_locviews: (sec_offset) 0x7cb\n- <2><18ee>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <18ef> DW_AT_name : (strp) (offset: 0x9d7): error\n- <18f3> DW_AT_decl_file : (implicit_const) 1\n- <18f3> DW_AT_decl_line : (data1) 241\n- <18f4> DW_AT_decl_column : (data1) 26\n- <18f5> DW_AT_type : (ref_addr) <0x431>\n- <18f9> DW_AT_location : (sec_offset) 0x816 (location list)\n- <18fd> DW_AT_GNU_locviews: (sec_offset) 0x808\n- <2><1901>: Abbrev Number: 11 (DW_TAG_variable)\n- <1902> DW_AT_name : (strp) (offset: 0xc5b): function\n- <1906> DW_AT_decl_file : (implicit_const) 1\n- <1906> DW_AT_decl_line : (data1) 243\n- <1907> DW_AT_decl_column : (implicit_const) 15\n- <1907> DW_AT_type : (ref_addr) <0x7d>\n- <190b> DW_AT_location : (exprloc) 10 byte block: 3 69 49 0 0 0 0 0 0 9f \t(DW_OP_addr: 4969; DW_OP_stack_value)\n- <2><1916>: Abbrev Number: 33 (DW_TAG_variable)\n- <1917> DW_AT_name : (strp) (offset: 0x3b1): result\n- <191b> DW_AT_decl_file : (implicit_const) 1\n- <191b> DW_AT_decl_line : (data1) 244\n- <191c> DW_AT_decl_column : (data1) 6\n- <191d> DW_AT_type : (ref_addr) <0x3f>, int\n- <1921> DW_AT_location : (sec_offset) 0x85c (location list)\n- <1925> DW_AT_GNU_locviews: (sec_offset) 0x850\n- <2><1929>: Abbrev Number: 43 (DW_TAG_call_site)\n- <192a> DW_AT_call_return_pc: (addr) 0x2a56\n- <1932> DW_AT_call_origin : (ref_udata) <0x7be>\n- <1934> DW_AT_sibling : (ref_udata) <0x193e>\n- <3><1936>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1937> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1939> DW_AT_call_value : (exprloc) 3 byte block: 91 68 6 \t(DW_OP_fbreg: -24; DW_OP_deref)\n- <3><193d>: Abbrev Number: 0\n- <2><193e>: Abbrev Number: 53 (DW_TAG_call_site)\n- <193f> DW_AT_call_return_pc: (addr) 0x2a67\n- <1947> DW_AT_call_origin : (ref_udata) <0x7d6>\n- <2><1949>: Abbrev Number: 28 (DW_TAG_call_site)\n- <194a> DW_AT_call_return_pc: (addr) 0x2aa4\n- <1952> DW_AT_call_origin : (ref_addr) <0x413>\n- <1956> DW_AT_sibling : (ref_udata) <0x1985>\n- <3><1958>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1959> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <195b> DW_AT_call_value : (exprloc) 3 byte block: 91 68 6 \t(DW_OP_fbreg: -24; DW_OP_deref)\n- <3><195f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1960> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1962> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3><1965>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1966> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1968> DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n- <3><196a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <196b> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <196d> DW_AT_call_value : (exprloc) 9 byte block: 3 30 41 0 0 0 0 0 0 \t(DW_OP_addr: 4130)\n- <3><1977>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1978> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <197a> DW_AT_call_value : (exprloc) 9 byte block: 3 69 49 0 0 0 0 0 0 \t(DW_OP_addr: 4969)\n- <3><1984>: Abbrev Number: 0\n- <2><1985>: Abbrev Number: 48 (DW_TAG_call_site)\n- <1986> DW_AT_call_return_pc: (addr) 0x2ad2\n- <198e> DW_AT_call_origin : (ref_addr) <0x413>\n- <3><1992>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1993> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1995> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <3><1999>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <199a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <199c> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3><199f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <19a0> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <19a2> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><19a4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <19a5> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <19a7> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n- <3><19b1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <19b2> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <19b4> DW_AT_call_value : (exprloc) 9 byte block: 3 69 49 0 0 0 0 0 0 \t(DW_OP_addr: 4969)\n- <3><19be>: Abbrev Number: 0\n- <2><19bf>: Abbrev Number: 0\n- <1><19c0>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <19c1> DW_AT_byte_size : (implicit_const) 8\n- <19c1> DW_AT_type : (ref_udata) <0xc13>\n- <1><19c3>: Abbrev Number: 54 (DW_TAG_subprogram)\n- <19c4> DW_AT_external : (flag_present) 1\n- <19c4> DW_AT_name : (strp) (offset: 0x2b7): info_handle_initialize\n- <19c8> DW_AT_decl_file : (implicit_const) 1\n- <19c8> DW_AT_decl_line : (data1) 151\n- <19c9> DW_AT_decl_column : (implicit_const) 5\n- <19c9> DW_AT_prototyped : (flag_present) 1\n- <19c9> DW_AT_type : (ref_addr) <0x3f>, int\n- <19cd> DW_AT_low_pc : (addr) 0x28f0\n- <19d5> DW_AT_high_pc : (udata) 297\n- <19d7> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <19d9> DW_AT_call_all_calls: (flag_present) 1\n- <19d9> DW_AT_sibling : (ref_udata) <0x1b47>\n- <2><19db>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <19dc> DW_AT_name : (strp) (offset: 0x1066): info_handle\n- <19e0> DW_AT_decl_file : (implicit_const) 1\n- <19e0> DW_AT_decl_line : (data1) 152\n- <19e1> DW_AT_decl_column : (data1) 22\n- <19e2> DW_AT_type : (ref_udata) <0x19c0>\n- <19e4> DW_AT_location : (sec_offset) 0x89f (location list)\n- <19e8> DW_AT_GNU_locviews: (sec_offset) 0x88d\n- <2><19ec>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <19ed> DW_AT_name : (strp) (offset: 0x9d7): error\n- <19f1> DW_AT_decl_file : (implicit_const) 1\n- <19f1> DW_AT_decl_line : (data1) 153\n- <19f2> DW_AT_decl_column : (data1) 26\n- <19f3> DW_AT_type : (ref_addr) <0x431>\n- <19f7> DW_AT_location : (sec_offset) 0x8fa (location list)\n- <19fb> DW_AT_GNU_locviews: (sec_offset) 0x8e8\n- <2><19ff>: Abbrev Number: 11 (DW_TAG_variable)\n- <1a00> DW_AT_name : (strp) (offset: 0xc5b): function\n- <1a04> DW_AT_decl_file : (implicit_const) 1\n- <1a04> DW_AT_decl_line : (data1) 155\n- <1a05> DW_AT_decl_column : (implicit_const) 15\n- <1a05> DW_AT_type : (ref_addr) <0x7d>\n- <1a09> DW_AT_location : (exprloc) 10 byte block: 3 39 49 0 0 0 0 0 0 9f \t(DW_OP_addr: 4939; DW_OP_stack_value)\n- <2><1a14>: Abbrev Number: 32 (DW_TAG_label)\n- <1a15> DW_AT_name : (strp) (offset: 0x9d4): on_error\n- <1a19> DW_AT_decl_file : (data1) 1\n- <1a1a> DW_AT_decl_line : (data1) 225\n- <1a1b> DW_AT_decl_column : (data1) 1\n- <1a1c> DW_AT_low_pc : (addr) 0x29b2\n- <2><1a24>: Abbrev Number: 28 (DW_TAG_call_site)\n- <1a25> DW_AT_call_return_pc: (addr) 0x2931\n- <1a2d> DW_AT_call_origin : (ref_addr) <0x413>\n- <1a31> DW_AT_sibling : (ref_udata) <0x1a5f>\n- <3><1a33>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1a34> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1a36> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1a39>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1a3a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1a3c> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3><1a3f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1a40> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1a42> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><1a44>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1a45> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1a47> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 40 0 0 0 0 0 0 \t(DW_OP_addr: 40b0)\n- <3><1a51>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1a52> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1a54> DW_AT_call_value : (exprloc) 9 byte block: 3 39 49 0 0 0 0 0 0 \t(DW_OP_addr: 4939)\n- <3><1a5e>: Abbrev Number: 0\n- <2><1a5f>: Abbrev Number: 43 (DW_TAG_call_site)\n- <1a60> DW_AT_call_return_pc: (addr) 0x294f\n- <1a68> DW_AT_call_origin : (ref_udata) <0x1d41>\n- <1a6a> DW_AT_sibling : (ref_udata) <0x1a78>\n- <3><1a6c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1a6d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1a6f> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <3><1a72>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1a73> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1a75> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><1a77>: Abbrev Number: 0\n- <2><1a78>: Abbrev Number: 43 (DW_TAG_call_site)\n- <1a79> DW_AT_call_return_pc: (addr) 0x2967\n- <1a81> DW_AT_call_origin : (ref_udata) <0x7e7>\n- <1a83> DW_AT_sibling : (ref_udata) <0x1a8c>\n- <3><1a85>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1a86> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1a88> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1a8b>: Abbrev Number: 0\n- <2><1a8c>: Abbrev Number: 28 (DW_TAG_call_site)\n- <1a8d> DW_AT_call_return_pc: (addr) 0x29b2\n- <1a95> DW_AT_call_origin : (ref_addr) <0x413>\n- <1a99> DW_AT_sibling : (ref_udata) <0x1ac7>\n- <3><1a9b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1a9c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1a9e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1aa1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1aa2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1aa4> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3><1aa7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1aa8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1aaa> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <3><1aac>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1aad> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1aaf> DW_AT_call_value : (exprloc) 9 byte block: 3 8 41 0 0 0 0 0 0 \t(DW_OP_addr: 4108)\n- <3><1ab9>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1aba> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1abc> DW_AT_call_value : (exprloc) 9 byte block: 3 39 49 0 0 0 0 0 0 \t(DW_OP_addr: 4939)\n- <3><1ac6>: Abbrev Number: 0\n- <2><1ac7>: Abbrev Number: 53 (DW_TAG_call_site)\n- <1ac8> DW_AT_call_return_pc: (addr) 0x29c3\n- <1ad0> DW_AT_call_origin : (ref_udata) <0x7d6>\n- <2><1ad2>: Abbrev Number: 28 (DW_TAG_call_site)\n- <1ad3> DW_AT_call_return_pc: (addr) 0x29f2\n- <1adb> DW_AT_call_origin : (ref_addr) <0x413>\n- <1adf> DW_AT_sibling : (ref_udata) <0x1b0d>\n- <3><1ae1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1ae2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1ae4> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1ae7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1ae8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1aea> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3><1aed>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1aee> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1af0> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><1af2>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1af3> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1af5> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n- <3><1aff>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1b00> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1b02> DW_AT_call_value : (exprloc) 9 byte block: 3 39 49 0 0 0 0 0 0 \t(DW_OP_addr: 4939)\n- <3><1b0c>: Abbrev Number: 0\n- <2><1b0d>: Abbrev Number: 48 (DW_TAG_call_site)\n- <1b0e> DW_AT_call_return_pc: (addr) 0x2a17\n- <1b16> DW_AT_call_origin : (ref_addr) <0x413>\n- <3><1b1a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1b1b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1b1d> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><1b20>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1b21> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1b23> DW_AT_call_value : (exprloc) 2 byte block: 8 6d \t(DW_OP_const1u: 109)\n- <3><1b26>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1b27> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1b29> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><1b2b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1b2c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1b2e> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 40 0 0 0 0 0 0 \t(DW_OP_addr: 40e0)\n- <3><1b38>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1b39> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1b3b> DW_AT_call_value : (exprloc) 9 byte block: 3 39 49 0 0 0 0 0 0 \t(DW_OP_addr: 4939)\n- <3><1b45>: Abbrev Number: 0\n- <2><1b46>: Abbrev Number: 0\n- <1><1b47>: Abbrev Number: 54 (DW_TAG_subprogram)\n- <1b48> DW_AT_external : (flag_present) 1\n- <1b48> DW_AT_name : (strp) (offset: 0x2ed): vsapmtools_system_string_copy_from_64_bit_in_decimal\n- <1b4c> DW_AT_decl_file : (implicit_const) 1\n- <1b4c> DW_AT_decl_line : (data1) 40\n- <1b4d> DW_AT_decl_column : (implicit_const) 5\n- <1b4d> DW_AT_prototyped : (flag_present) 1\n- <1b4d> DW_AT_type : (ref_addr) <0x3f>, int\n- <1b51> DW_AT_low_pc : (addr) 0x2720\n- <1b59> DW_AT_high_pc : (udata) 462\n- <1b5b> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <1b5d> DW_AT_call_all_calls: (flag_present) 1\n- <1b5d> DW_AT_sibling : (ref_udata) <0x1cd0>\n- <2><1b5f>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <1b60> DW_AT_name : (strp) (offset: 0xbbb): string\n- <1b64> DW_AT_decl_file : (implicit_const) 1\n- <1b64> DW_AT_decl_line : (data1) 41\n- <1b65> DW_AT_decl_column : (data1) 32\n- <1b66> DW_AT_type : (ref_udata) <0x1667>\n- <1b68> DW_AT_location : (sec_offset) 0x952 (location list)\n- <1b6c> DW_AT_GNU_locviews: (sec_offset) 0x940\n- <2><1b70>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <1b71> DW_AT_name : (strp) (offset: 0xe60): string_size\n- <1b75> DW_AT_decl_file : (implicit_const) 1\n- <1b75> DW_AT_decl_line : (data1) 42\n- <1b76> DW_AT_decl_column : (data1) 13\n- <1b77> DW_AT_type : (ref_udata) <0x4b8>, size_t, long unsigned int\n- <1b78> DW_AT_location : (sec_offset) 0x9b5 (location list)\n- <1b7c> DW_AT_GNU_locviews: (sec_offset) 0x99d\n- <2><1b80>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <1b81> DW_AT_name : (strp) (offset: 0xbce): value_64bit\n- <1b85> DW_AT_decl_file : (implicit_const) 1\n- <1b85> DW_AT_decl_line : (data1) 43\n- <1b86> DW_AT_decl_column : (data1) 16\n- <1b87> DW_AT_type : (ref_udata) <0x1cd0>\n- <1b89> DW_AT_location : (sec_offset) 0xa31 (location list)\n- <1b8d> DW_AT_GNU_locviews: (sec_offset) 0xa13\n- <2><1b91>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <1b92> DW_AT_name : (strp) (offset: 0x9d7): error\n- <1b96> DW_AT_decl_file : (implicit_const) 1\n- <1b96> DW_AT_decl_line : (data1) 44\n- <1b97> DW_AT_decl_column : (data1) 26\n- <1b98> DW_AT_type : (ref_addr) <0x431>\n- <1b9c> DW_AT_location : (sec_offset) 0xab8 (location list)\n- <1ba0> DW_AT_GNU_locviews: (sec_offset) 0xaa4\n- <2><1ba4>: Abbrev Number: 11 (DW_TAG_variable)\n- <1ba5> DW_AT_name : (strp) (offset: 0xc5b): function\n- <1ba9> DW_AT_decl_file : (implicit_const) 1\n- <1ba9> DW_AT_decl_line : (data1) 46\n- <1baa> DW_AT_decl_column : (implicit_const) 15\n- <1baa> DW_AT_type : (ref_addr) <0x7d>\n- <1bae> DW_AT_location : (exprloc) 10 byte block: 3 8 40 0 0 0 0 0 0 9f \t(DW_OP_addr: 4008; DW_OP_stack_value)\n- <2><1bb9>: Abbrev Number: 51 (DW_TAG_variable)\n- <1bba> DW_AT_name : (strp) (offset: 0x471): string_index\n- <1bbe> DW_AT_decl_file : (implicit_const) 1\n- <1bbe> DW_AT_decl_line : (data1) 47\n- <1bbf> DW_AT_decl_column : (data1) 9\n- <1bc0> DW_AT_type : (ref_udata) <0x4b8>, size_t, long unsigned int\n- <1bc1> DW_AT_location : (sec_offset) 0xb22 (location list)\n- <1bc5> DW_AT_GNU_locviews: (sec_offset) 0xb08\n- <2><1bc9>: Abbrev Number: 51 (DW_TAG_variable)\n- <1bca> DW_AT_name : (strp) (offset: 0x61f): character_value\n- <1bce> DW_AT_decl_file : (implicit_const) 1\n- <1bce> DW_AT_decl_line : (data1) 48\n- <1bcf> DW_AT_decl_column : (data1) 21\n- <1bd0> DW_AT_type : (ref_udata) <0x551>, system_character_t, char\n- <1bd2> DW_AT_location : (sec_offset) 0xb8e (location list)\n- <1bd6> DW_AT_GNU_locviews: (sec_offset) 0xb84\n- <2><1bda>: Abbrev Number: 51 (DW_TAG_variable)\n- <1bdb> DW_AT_name : (strp) (offset: 0x469): maximum_string_index\n- <1bdf> DW_AT_decl_file : (implicit_const) 1\n- <1bdf> DW_AT_decl_line : (data1) 49\n- <1be0> DW_AT_decl_column : (data1) 10\n- <1be1> DW_AT_type : (ref_udata) <0x514>, uint8_t, __uint8_t, unsigned char\n- <1be3> DW_AT_location : (sec_offset) 0xbc1 (location list)\n- <1be7> DW_AT_GNU_locviews: (sec_offset) 0xbb5\n- <2><1beb>: Abbrev Number: 51 (DW_TAG_variable)\n- <1bec> DW_AT_name : (strp) (offset: 0x596): sign\n- <1bf0> DW_AT_decl_file : (implicit_const) 1\n- <1bf0> DW_AT_decl_line : (data1) 50\n- <1bf1> DW_AT_decl_column : (data1) 9\n- <1bf2> DW_AT_type : (ref_udata) <0x4f4>, int8_t, __int8_t, signed char\n- <1bf3> DW_AT_location : (sec_offset) 0xbf8 (location list)\n- <1bf7> DW_AT_GNU_locviews: (sec_offset) 0xbf0\n- <2><1bfb>: Abbrev Number: 28 (DW_TAG_call_site)\n- <1bfc> DW_AT_call_return_pc: (addr) 0x2822\n- <1c04> DW_AT_call_origin : (ref_addr) <0x413>\n- <1c08> DW_AT_sibling : (ref_udata) <0x1c1d>\n- <3><1c0a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c0b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1c0d> DW_AT_call_value : (exprloc) 3 byte block: a3 1 52 \t(DW_OP_entry_value: (DW_OP_reg2 (rcx)))\n- <3><1c11>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c12> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1c14> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3><1c17>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c18> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1c1a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><1c1c>: Abbrev Number: 0\n- <2><1c1d>: Abbrev Number: 28 (DW_TAG_call_site)\n- <1c1e> DW_AT_call_return_pc: (addr) 0x2852\n- <1c26> DW_AT_call_origin : (ref_addr) <0x413>\n- <1c2a> DW_AT_sibling : (ref_udata) <0x1c59>\n- <3><1c2c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c2d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1c2f> DW_AT_call_value : (exprloc) 3 byte block: a3 1 52 \t(DW_OP_entry_value: (DW_OP_reg2 (rcx)))\n- <3><1c33>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c34> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1c36> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3><1c39>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c3a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1c3c> DW_AT_call_value : (exprloc) 1 byte block: 36 \t(DW_OP_lit6)\n- <3><1c3e>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c3f> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1c41> DW_AT_call_value : (exprloc) 9 byte block: 3 23 49 0 0 0 0 0 0 \t(DW_OP_addr: 4923)\n- <3><1c4b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c4c> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1c4e> DW_AT_call_value : (exprloc) 9 byte block: 3 8 40 0 0 0 0 0 0 \t(DW_OP_addr: 4008)\n- <3><1c58>: Abbrev Number: 0\n- <2><1c59>: Abbrev Number: 28 (DW_TAG_call_site)\n- <1c5a> DW_AT_call_return_pc: (addr) 0x287f\n- <1c62> DW_AT_call_origin : (ref_addr) <0x413>\n- <1c66> DW_AT_sibling : (ref_udata) <0x1c95>\n- <3><1c68>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c69> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1c6b> DW_AT_call_value : (exprloc) 3 byte block: a3 1 52 \t(DW_OP_entry_value: (DW_OP_reg2 (rcx)))\n- <3><1c6f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c70> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1c72> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3><1c75>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c76> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1c78> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n- <3><1c7a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c7b> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1c7d> DW_AT_call_value : (exprloc) 9 byte block: 3 78 40 0 0 0 0 0 0 \t(DW_OP_addr: 4078)\n- <3><1c87>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1c88> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1c8a> DW_AT_call_value : (exprloc) 9 byte block: 3 8 40 0 0 0 0 0 0 \t(DW_OP_addr: 4008)\n- <3><1c94>: Abbrev Number: 0\n- <2><1c95>: Abbrev Number: 48 (DW_TAG_call_site)\n- <1c96> DW_AT_call_return_pc: (addr) 0x28d2\n- <1c9e> DW_AT_call_origin : (ref_addr) <0x413>\n- <3><1ca2>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1ca3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1ca5> DW_AT_call_value : (exprloc) 3 byte block: a3 1 52 \t(DW_OP_entry_value: (DW_OP_reg2 (rcx)))\n- <3><1ca9>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1caa> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1cac> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3><1caf>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1cb0> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <1cb2> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n- <3><1cb4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1cb5> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <1cb7> DW_AT_call_value : (exprloc) 9 byte block: 3 48 40 0 0 0 0 0 0 \t(DW_OP_addr: 4048)\n- <3><1cc1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <1cc2> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <1cc4> DW_AT_call_value : (exprloc) 9 byte block: 3 8 40 0 0 0 0 0 0 \t(DW_OP_addr: 4008)\n- <3><1cce>: Abbrev Number: 0\n- <2><1ccf>: Abbrev Number: 0\n- <1><1cd0>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1cd1> DW_AT_byte_size : (implicit_const) 8\n- <1cd1> DW_AT_type : (ref_udata) <0x51d>, uint64_t, __uint64_t, long unsigned int\n- <1><1cd3>: Abbrev Number: 29 (DW_TAG_subprogram)\n- <1cd4> DW_AT_external : (flag_present) 1\n- <1cd4> DW_AT_name : (strp) (offset: 0x864): memset\n- <1cd8> DW_AT_decl_file : (data1) 23\n- <1cd9> DW_AT_decl_line : (data1) 57\n- <1cda> DW_AT_decl_column : (implicit_const) 1\n- <1cda> DW_AT_prototyped : (flag_present) 1\n- <1cda> DW_AT_type : (ref_addr) <0xb0>\n- <1cde> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n- <1cde> DW_AT_artificial : (flag_present) 1\n- <1cde> DW_AT_sibling : (ref_udata) <0x1d02>\n- <2><1ce0>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- <1ce1> DW_AT_name : (strp) (offset: 0x4a4): __dest\n- <1ce5> DW_AT_decl_file : (data1) 23\n- <1ce6> DW_AT_decl_line : (data1) 57\n- <1ce7> DW_AT_decl_column : (data1) 1\n- <1ce8> DW_AT_type : (ref_addr) <0xb0>\n- <2><1cec>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- <1ced> DW_AT_name : (strp) (offset: 0x9c2): __ch\n- <1cf1> DW_AT_decl_file : (data1) 23\n- <1cf2> DW_AT_decl_line : (data1) 57\n- <1cf3> DW_AT_decl_column : (data1) 1\n- <1cf4> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><1cf8>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n- <1cf9> DW_AT_name : (strp) (offset: 0x384): __len\n- <1cfd> DW_AT_decl_file : (data1) 23\n- <1cfe> DW_AT_decl_line : (data1) 57\n- <1cff> DW_AT_decl_column : (data1) 1\n- <1d00> DW_AT_type : (ref_udata) <0x4b8>, size_t, long unsigned int\n- <2><1d01>: Abbrev Number: 0\n- <1><1d02>: Abbrev Number: 29 (DW_TAG_subprogram)\n- <1d03> DW_AT_external : (flag_present) 1\n- <1d03> DW_AT_name : (strp) (offset: 0xb01): fprintf\n- <1d07> DW_AT_decl_file : (data1) 2\n- <1d08> DW_AT_decl_line : (data1) 109\n- <1d09> DW_AT_decl_column : (implicit_const) 1\n- <1d09> DW_AT_prototyped : (flag_present) 1\n- <1d09> DW_AT_type : (ref_addr) <0x3f>, int\n- <1d0d> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n- <1d0d> DW_AT_artificial : (flag_present) 1\n- <1d0d> DW_AT_sibling : (ref_udata) <0x1d29>\n- <2><1d0f>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- <1d10> DW_AT_name : (strp) (offset: 0x672): __stream\n- <1d14> DW_AT_decl_file : (data1) 2\n- <1d15> DW_AT_decl_line : (data1) 109\n- <1d16> DW_AT_decl_column : (data1) 27\n- <1d17> DW_AT_type : (ref_addr) <0x295>\n- <2><1d1b>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- <1d1c> DW_AT_name : (strp) (offset: 0x608): __fmt\n- <1d20> DW_AT_decl_file : (data1) 2\n- <1d21> DW_AT_decl_line : (data1) 109\n- <1d22> DW_AT_decl_column : (data1) 60\n- <1d23> DW_AT_type : (ref_addr) <0x28d>\n- <2><1d27>: Abbrev Number: 20 (DW_TAG_unspecified_parameters)\n+ DW_AT_decl_line : (data2) 576\n+ DW_AT_decl_column : (data1) 15\n+ DW_AT_type : (ref_addr) <0x7d>\n+ DW_AT_location : (exprloc) 10 byte block: 3 92 4a 0 0 0 0 0 0 9f \t(DW_OP_addr: 4a92; DW_OP_stack_value)\n+ <2>: Abbrev Number: 15 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xe67): size\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 577\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_udata) <0x59f>, size64_t, uint64_t, __uint64_t, long unsigned int\n+ DW_AT_location : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n+ <2>: Abbrev Number: 15 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0xb78): volume_offset\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 578\n+ DW_AT_decl_column : (data1) 10\n+ DW_AT_type : (ref_udata) <0x5a9>, off64_t, int64_t, __int64_t, long int\n+ DW_AT_location : (exprloc) 3 byte block: 91 98 7f \t(DW_OP_fbreg: -104)\n+ <2>: Abbrev Number: 16 (DW_TAG_variable)\n+ DW_AT_name : (strp) (offset: 0x665): status_flags\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 579\n+ DW_AT_decl_column : (data1) 11\n+ DW_AT_type : (ref_addr) <0x2fc>, uint32_t, __uint32_t, unsigned int\n+ DW_AT_location : (exprloc) 3 byte block: 91 8c 7f \t(DW_OP_fbreg: -116)\n+ <2>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ DW_AT_entry_pc : (addr) 0x30d0\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0x30d0\n+ DW_AT_high_pc : (udata) 28\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 607\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xd43>\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ DW_AT_location : (sec_offset) 0x254 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x252\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ DW_AT_location : (sec_offset) 0x25f (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x25d\n+ <3>: Abbrev Number: 43 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x30ec\n+ DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 af 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4aaf)\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ DW_AT_entry_pc : (addr) 0x312b\n+ DW_AT_GNU_entry_view: (data1) 0\n+ DW_AT_low_pc : (addr) 0x312b\n+ DW_AT_high_pc : (udata) 26\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 648\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xd94>\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ DW_AT_location : (sec_offset) 0x272 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x270\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ DW_AT_location : (sec_offset) 0x27d (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x27b\n+ <3>: Abbrev Number: 43 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3145\n+ DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 cb 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4acb)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ DW_AT_entry_pc : (addr) 0x3190\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0x3190\n+ DW_AT_high_pc : (udata) 40\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 629\n+ DW_AT_call_column : (data1) 3\n+ DW_AT_sibling : (ref_udata) <0xdec>\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ DW_AT_location : (sec_offset) 0x290 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x28e\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ DW_AT_location : (sec_offset) 0x29b (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x299\n+ <3>: Abbrev Number: 43 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x31ac\n+ DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 bd 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4abd)\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ DW_AT_entry_pc : (addr) 0x31f8\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0x31f8\n+ DW_AT_high_pc : (udata) 28\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 668\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xe3d>\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ DW_AT_location : (sec_offset) 0x2ae (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x2ac\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ DW_AT_location : (sec_offset) 0x2b9 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x2b7\n+ <3>: Abbrev Number: 43 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3214\n+ DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 e6 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4ae6)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ DW_AT_entry_pc : (addr) 0x3240\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_low_pc : (addr) 0x3240\n+ DW_AT_high_pc : (udata) 27\n+ DW_AT_call_file : (implicit_const) 1\n+ DW_AT_call_line : (data2) 687\n+ DW_AT_call_column : (data1) 2\n+ DW_AT_sibling : (ref_udata) <0xe8e>\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ DW_AT_location : (sec_offset) 0x2cc (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x2ca\n+ <3>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ DW_AT_location : (sec_offset) 0x2d7 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x2d5\n+ <3>: Abbrev Number: 43 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x325b\n+ DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 f5 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4af5)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 39 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x307f\n+ DW_AT_call_origin : (ref_udata) <0x742>\n+ DW_AT_sibling : (ref_udata) <0xeb5>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 27 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x30a6\n+ DW_AT_call_origin : (ref_addr) <0x492>\n+ DW_AT_sibling : (ref_udata) <0xed6>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 36 \t(DW_OP_lit6)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 39 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3101\n+ DW_AT_call_origin : (ref_udata) <0x723>\n+ DW_AT_sibling : (ref_udata) <0xefd>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 a0 7f \t(DW_OP_fbreg: -96)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 39 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3121\n+ DW_AT_call_origin : (ref_udata) <0x705>\n+ DW_AT_sibling : (ref_udata) <0xf1e>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 98 7f \t(DW_OP_fbreg: -104)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 39 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3155\n+ DW_AT_call_origin : (ref_udata) <0x6e7>\n+ DW_AT_sibling : (ref_udata) <0xf3f>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 90 7f \t(DW_OP_fbreg: -112)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 27 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x31d8\n+ DW_AT_call_origin : (ref_addr) <0x492>\n+ DW_AT_sibling : (ref_udata) <0xf7a>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 92 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a92)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 39 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3224\n+ DW_AT_call_origin : (ref_udata) <0x6cc>\n+ DW_AT_sibling : (ref_udata) <0xf9b>\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 3 byte block: 91 8c 7f \t(DW_OP_fbreg: -116)\n+ <3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3>: Abbrev Number: 0\n+ <2>: Abbrev Number: 49 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3268\n+ DW_AT_call_origin : (ref_udata) <0xfb4>\n+ <2>: Abbrev Number: 17 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x3272\n+ DW_AT_call_origin : (ref_addr) <0x378>\n+ <2>: Abbrev Number: 0\n+ <1>: Abbrev Number: 32 (DW_TAG_subprogram)\n+ DW_AT_external : (flag_present) 1\n+ DW_AT_name : (strp) (offset: 0x546): info_handle_partition_status_flags_fprint\n+ DW_AT_decl_file : (data1) 1\n+ DW_AT_decl_line : (data2) 483\n+ DW_AT_decl_column : (data1) 6\n+ DW_AT_prototyped : (flag_present) 1\n+ DW_AT_low_pc : (addr) 0x2df0\n+ DW_AT_high_pc : (udata) 550\n+ DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ DW_AT_call_all_calls: (flag_present) 1\n+ DW_AT_sibling : (ref_udata) <0x1489>\n+ <2>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x665): status_flags\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 484\n+ DW_AT_decl_column : (data1) 16\n+ DW_AT_type : (ref_addr) <0x2fc>, uint32_t, __uint32_t, unsigned int\n+ DW_AT_location : (sec_offset) 0x2f0 (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x2e8\n+ <2>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ DW_AT_name : (strp) (offset: 0x1d9): notify_stream\n+ DW_AT_decl_file : (implicit_const) 1\n+ DW_AT_decl_line : (data2) 485\n+ DW_AT_decl_column : (data1) 13\n+ DW_AT_type : (ref_addr) <0x29f>\n+ DW_AT_location : (sec_offset) 0x31c (location list)\n+ DW_AT_GNU_locviews: (sec_offset) 0x310\n+ <2>: Abbrev Number: 33 (DW_TAG_inlined_subroutine)\n+ DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ DW_AT_entry_pc : (addr) 0x2e69\n+ DW_AT_GNU_entry_view: (data1) 1\n+ DW_AT_ranges : (sec_offset) 0xc\n+ <1003> DW_AT_call_file : (implicit_const) 1\n+ <1003> DW_AT_call_line : (data2) 561\n+ <1005> DW_AT_call_column : (data1) 2\n+ <1006> DW_AT_sibling : (ref_udata) <0x1037>\n+ <3><1008>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1009> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <100b> DW_AT_location : (sec_offset) 0x350 (location list)\n+ <100f> DW_AT_GNU_locviews: (sec_offset) 0x34a\n+ <3><1013>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1014> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <1016> DW_AT_location : (sec_offset) 0x36b (location list)\n+ <101a> DW_AT_GNU_locviews: (sec_offset) 0x369\n+ <3><101e>: Abbrev Number: 13 (DW_TAG_call_site)\n+ <101f> DW_AT_call_return_pc: (addr) 0x2e7c\n+ <1027> DW_AT_call_tail_call: (flag_present) 1\n+ <1027> DW_AT_call_origin : (ref_udata) <0x1d88>\n+ <4><1029>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <102a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <102c> DW_AT_call_value : (exprloc) 1 byte block: 3a \t(DW_OP_lit10)\n+ <4><102e>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <102f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1031> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <4><1035>: Abbrev Number: 0\n+ <3><1036>: Abbrev Number: 0\n+ <2><1037>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <1038> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <103a> DW_AT_entry_pc : (addr) 0x2e80\n+ <1042> DW_AT_GNU_entry_view: (data1) 2\n+ <1043> DW_AT_low_pc : (addr) 0x2e80\n+ <104b> DW_AT_high_pc : (udata) 25\n+ <104c> DW_AT_call_file : (implicit_const) 1\n+ <104c> DW_AT_call_line : (data2) 489\n+ <104e> DW_AT_call_column : (data1) 3\n+ <104f> DW_AT_sibling : (ref_udata) <0x1093>\n+ <3><1051>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1052> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <1054> DW_AT_location : (sec_offset) 0x37e (location list)\n+ <1058> DW_AT_GNU_locviews: (sec_offset) 0x378\n+ <3><105c>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <105d> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <105f> DW_AT_location : (sec_offset) 0x396 (location list)\n+ <1063> DW_AT_GNU_locviews: (sec_offset) 0x394\n+ <3><1067>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <1068> DW_AT_call_return_pc: (addr) 0x2e99\n+ <1070> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><1074>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1075> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1077> DW_AT_call_value : (exprloc) 9 byte block: 3 c2 49 0 0 0 0 0 0 \t(DW_OP_addr: 49c2)\n+ <4><1081>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1082> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1084> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><1086>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1087> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1089> DW_AT_call_value : (exprloc) 1 byte block: 3b \t(DW_OP_lit11)\n+ <4><108b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <108c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <108e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><1091>: Abbrev Number: 0\n+ <3><1092>: Abbrev Number: 0\n+ <2><1093>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <1094> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <1096> DW_AT_entry_pc : (addr) 0x2ea2\n+ <109e> DW_AT_GNU_entry_view: (data1) 1\n+ <109f> DW_AT_low_pc : (addr) 0x2ea2\n+ <10a7> DW_AT_high_pc : (udata) 25\n+ <10a8> DW_AT_call_file : (implicit_const) 1\n+ <10a8> DW_AT_call_line : (data2) 495\n+ <10aa> DW_AT_call_column : (data1) 3\n+ <10ab> DW_AT_sibling : (ref_udata) <0x10ef>\n+ <3><10ad>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <10ae> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <10b0> DW_AT_location : (sec_offset) 0x3a9 (location list)\n+ <10b4> DW_AT_GNU_locviews: (sec_offset) 0x3a7\n+ <3><10b8>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <10b9> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <10bb> DW_AT_location : (sec_offset) 0x3b3 (location list)\n+ <10bf> DW_AT_GNU_locviews: (sec_offset) 0x3b1\n+ <3><10c3>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <10c4> DW_AT_call_return_pc: (addr) 0x2ebb\n+ <10cc> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><10d0>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <10d1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <10d3> DW_AT_call_value : (exprloc) 9 byte block: 3 ce 49 0 0 0 0 0 0 \t(DW_OP_addr: 49ce)\n+ <4><10dd>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <10de> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <10e0> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><10e2>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <10e3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <10e5> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n+ <4><10e7>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <10e8> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <10ea> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><10ed>: Abbrev Number: 0\n+ <3><10ee>: Abbrev Number: 0\n+ <2><10ef>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <10f0> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <10f2> DW_AT_entry_pc : (addr) 0x2ec4\n+ <10fa> DW_AT_GNU_entry_view: (data1) 1\n+ <10fb> DW_AT_low_pc : (addr) 0x2ec4\n+ <1103> DW_AT_high_pc : (udata) 25\n+ <1104> DW_AT_call_file : (implicit_const) 1\n+ <1104> DW_AT_call_line : (data2) 501\n+ <1106> DW_AT_call_column : (data1) 3\n+ <1107> DW_AT_sibling : (ref_udata) <0x114b>\n+ <3><1109>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <110a> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <110c> DW_AT_location : (sec_offset) 0x3c6 (location list)\n+ <1110> DW_AT_GNU_locviews: (sec_offset) 0x3c4\n+ <3><1114>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1115> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <1117> DW_AT_location : (sec_offset) 0x3d0 (location list)\n+ <111b> DW_AT_GNU_locviews: (sec_offset) 0x3ce\n+ <3><111f>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <1120> DW_AT_call_return_pc: (addr) 0x2edd\n+ <1128> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><112c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <112d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <112f> DW_AT_call_value : (exprloc) 9 byte block: 3 de 49 0 0 0 0 0 0 \t(DW_OP_addr: 49de)\n+ <4><1139>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <113a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <113c> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><113e>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <113f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1141> DW_AT_call_value : (exprloc) 1 byte block: 3c \t(DW_OP_lit12)\n+ <4><1143>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1144> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1146> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><1149>: Abbrev Number: 0\n+ <3><114a>: Abbrev Number: 0\n+ <2><114b>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <114c> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <114e> DW_AT_entry_pc : (addr) 0x2ee6\n+ <1156> DW_AT_GNU_entry_view: (data1) 1\n+ <1157> DW_AT_low_pc : (addr) 0x2ee6\n+ <115f> DW_AT_high_pc : (udata) 25\n+ <1160> DW_AT_call_file : (implicit_const) 1\n+ <1160> DW_AT_call_line : (data2) 507\n+ <1162> DW_AT_call_column : (data1) 3\n+ <1163> DW_AT_sibling : (ref_udata) <0x11a7>\n+ <3><1165>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1166> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <1168> DW_AT_location : (sec_offset) 0x3e3 (location list)\n+ <116c> DW_AT_GNU_locviews: (sec_offset) 0x3e1\n+ <3><1170>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1171> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <1173> DW_AT_location : (sec_offset) 0x3ed (location list)\n+ <1177> DW_AT_GNU_locviews: (sec_offset) 0x3eb\n+ <3><117b>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <117c> DW_AT_call_return_pc: (addr) 0x2eff\n+ <1184> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><1188>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1189> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <118b> DW_AT_call_value : (exprloc) 9 byte block: 3 eb 49 0 0 0 0 0 0 \t(DW_OP_addr: 49eb)\n+ <4><1195>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1196> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1198> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><119a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <119b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <119d> DW_AT_call_value : (exprloc) 1 byte block: 4c \t(DW_OP_lit28)\n+ <4><119f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <11a0> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <11a2> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><11a5>: Abbrev Number: 0\n+ <3><11a6>: Abbrev Number: 0\n+ <2><11a7>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <11a8> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <11aa> DW_AT_entry_pc : (addr) 0x2f08\n+ <11b2> DW_AT_GNU_entry_view: (data1) 1\n+ <11b3> DW_AT_low_pc : (addr) 0x2f08\n+ <11bb> DW_AT_high_pc : (udata) 25\n+ <11bc> DW_AT_call_file : (implicit_const) 1\n+ <11bc> DW_AT_call_line : (data2) 513\n+ <11be> DW_AT_call_column : (data1) 3\n+ <11bf> DW_AT_sibling : (ref_udata) <0x1203>\n+ <3><11c1>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <11c2> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <11c4> DW_AT_location : (sec_offset) 0x400 (location list)\n+ <11c8> DW_AT_GNU_locviews: (sec_offset) 0x3fe\n+ <3><11cc>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <11cd> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <11cf> DW_AT_location : (sec_offset) 0x40a (location list)\n+ <11d3> DW_AT_GNU_locviews: (sec_offset) 0x408\n+ <3><11d7>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <11d8> DW_AT_call_return_pc: (addr) 0x2f21\n+ <11e0> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><11e4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <11e5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <11e7> DW_AT_call_value : (exprloc) 9 byte block: 3 8 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a08)\n+ <4><11f1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <11f2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <11f4> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><11f6>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <11f7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <11f9> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <4><11fb>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <11fc> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <11fe> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><1201>: Abbrev Number: 0\n+ <3><1202>: Abbrev Number: 0\n+ <2><1203>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <1204> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <1206> DW_AT_entry_pc : (addr) 0x2f2a\n+ <120e> DW_AT_GNU_entry_view: (data1) 1\n+ <120f> DW_AT_low_pc : (addr) 0x2f2a\n+ <1217> DW_AT_high_pc : (udata) 25\n+ <1218> DW_AT_call_file : (implicit_const) 1\n+ <1218> DW_AT_call_line : (data2) 519\n+ <121a> DW_AT_call_column : (data1) 3\n+ <121b> DW_AT_sibling : (ref_udata) <0x125f>\n+ <3><121d>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <121e> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <1220> DW_AT_location : (sec_offset) 0x41d (location list)\n+ <1224> DW_AT_GNU_locviews: (sec_offset) 0x41b\n+ <3><1228>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1229> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <122b> DW_AT_location : (sec_offset) 0x427 (location list)\n+ <122f> DW_AT_GNU_locviews: (sec_offset) 0x425\n+ <3><1233>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <1234> DW_AT_call_return_pc: (addr) 0x2f43\n+ <123c> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><1240>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1241> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1243> DW_AT_call_value : (exprloc) 9 byte block: 3 17 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a17)\n+ <4><124d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <124e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1250> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><1252>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1253> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1255> DW_AT_call_value : (exprloc) 1 byte block: 3f \t(DW_OP_lit15)\n+ <4><1257>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1258> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <125a> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><125d>: Abbrev Number: 0\n+ <3><125e>: Abbrev Number: 0\n+ <2><125f>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <1260> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <1262> DW_AT_entry_pc : (addr) 0x2f4c\n+ <126a> DW_AT_GNU_entry_view: (data1) 1\n+ <126b> DW_AT_low_pc : (addr) 0x2f4c\n+ <1273> DW_AT_high_pc : (udata) 25\n+ <1274> DW_AT_call_file : (implicit_const) 1\n+ <1274> DW_AT_call_line : (data2) 525\n+ <1276> DW_AT_call_column : (data1) 3\n+ <1277> DW_AT_sibling : (ref_udata) <0x12bc>\n+ <3><1279>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <127a> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <127c> DW_AT_location : (sec_offset) 0x43a (location list)\n+ <1280> DW_AT_GNU_locviews: (sec_offset) 0x438\n+ <3><1284>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1285> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <1287> DW_AT_location : (sec_offset) 0x444 (location list)\n+ <128b> DW_AT_GNU_locviews: (sec_offset) 0x442\n+ <3><128f>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <1290> DW_AT_call_return_pc: (addr) 0x2f65\n+ <1298> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><129c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <129d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <129f> DW_AT_call_value : (exprloc) 9 byte block: 3 90 42 0 0 0 0 0 0 \t(DW_OP_addr: 4290)\n+ <4><12a9>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <12aa> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <12ac> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><12ae>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <12af> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <12b1> DW_AT_call_value : (exprloc) 2 byte block: 8 24 \t(DW_OP_const1u: 36)\n+ <4><12b4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <12b5> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <12b7> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><12ba>: Abbrev Number: 0\n+ <3><12bb>: Abbrev Number: 0\n+ <2><12bc>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <12bd> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <12bf> DW_AT_entry_pc : (addr) 0x2f6e\n+ <12c7> DW_AT_GNU_entry_view: (data1) 1\n+ <12c8> DW_AT_low_pc : (addr) 0x2f6e\n+ <12d0> DW_AT_high_pc : (udata) 25\n+ <12d1> DW_AT_call_file : (implicit_const) 1\n+ <12d1> DW_AT_call_line : (data2) 532\n+ <12d3> DW_AT_call_column : (data1) 3\n+ <12d4> DW_AT_sibling : (ref_udata) <0x1319>\n+ <3><12d6>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <12d7> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <12d9> DW_AT_location : (sec_offset) 0x457 (location list)\n+ <12dd> DW_AT_GNU_locviews: (sec_offset) 0x455\n+ <3><12e1>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <12e2> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <12e4> DW_AT_location : (sec_offset) 0x461 (location list)\n+ <12e8> DW_AT_GNU_locviews: (sec_offset) 0x45f\n+ <3><12ec>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <12ed> DW_AT_call_return_pc: (addr) 0x2f87\n+ <12f5> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><12f9>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <12fa> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <12fc> DW_AT_call_value : (exprloc) 9 byte block: 3 b8 42 0 0 0 0 0 0 \t(DW_OP_addr: 42b8)\n+ <4><1306>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1307> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1309> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><130b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <130c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <130e> DW_AT_call_value : (exprloc) 2 byte block: 8 25 \t(DW_OP_const1u: 37)\n+ <4><1311>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1312> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1314> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><1317>: Abbrev Number: 0\n+ <3><1318>: Abbrev Number: 0\n+ <2><1319>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <131a> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <131c> DW_AT_entry_pc : (addr) 0x2f90\n+ <1324> DW_AT_GNU_entry_view: (data1) 1\n+ <1325> DW_AT_low_pc : (addr) 0x2f90\n+ <132d> DW_AT_high_pc : (udata) 25\n+ <132e> DW_AT_call_file : (implicit_const) 1\n+ <132e> DW_AT_call_line : (data2) 538\n+ <1330> DW_AT_call_column : (data1) 3\n+ <1331> DW_AT_sibling : (ref_udata) <0x1375>\n+ <3><1333>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1334> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <1336> DW_AT_location : (sec_offset) 0x474 (location list)\n+ <133a> DW_AT_GNU_locviews: (sec_offset) 0x472\n+ <3><133e>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <133f> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <1341> DW_AT_location : (sec_offset) 0x47e (location list)\n+ <1345> DW_AT_GNU_locviews: (sec_offset) 0x47c\n+ <3><1349>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <134a> DW_AT_call_return_pc: (addr) 0x2fa9\n+ <1352> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><1356>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1357> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1359> DW_AT_call_value : (exprloc) 9 byte block: 3 27 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a27)\n+ <4><1363>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1364> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1366> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><1368>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1369> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <136b> DW_AT_call_value : (exprloc) 1 byte block: 49 \t(DW_OP_lit25)\n+ <4><136d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <136e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1370> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><1373>: Abbrev Number: 0\n+ <3><1374>: Abbrev Number: 0\n+ <2><1375>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <1376> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <1378> DW_AT_entry_pc : (addr) 0x2fb2\n+ <1380> DW_AT_GNU_entry_view: (data1) 1\n+ <1381> DW_AT_low_pc : (addr) 0x2fb2\n+ <1389> DW_AT_high_pc : (udata) 25\n+ <138a> DW_AT_call_file : (implicit_const) 1\n+ <138a> DW_AT_call_line : (data2) 544\n+ <138c> DW_AT_call_column : (data1) 3\n+ <138d> DW_AT_sibling : (ref_udata) <0x13d1>\n+ <3><138f>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1390> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <1392> DW_AT_location : (sec_offset) 0x491 (location list)\n+ <1396> DW_AT_GNU_locviews: (sec_offset) 0x48f\n+ <3><139a>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <139b> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <139d> DW_AT_location : (sec_offset) 0x49b (location list)\n+ <13a1> DW_AT_GNU_locviews: (sec_offset) 0x499\n+ <3><13a5>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <13a6> DW_AT_call_return_pc: (addr) 0x2fcb\n+ <13ae> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><13b2>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <13b3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <13b5> DW_AT_call_value : (exprloc) 9 byte block: 3 41 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a41)\n+ <4><13bf>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <13c0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <13c2> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><13c4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <13c5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <13c7> DW_AT_call_value : (exprloc) 1 byte block: 4a \t(DW_OP_lit26)\n+ <4><13c9>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <13ca> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <13cc> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><13cf>: Abbrev Number: 0\n+ <3><13d0>: Abbrev Number: 0\n+ <2><13d1>: Abbrev Number: 37 (DW_TAG_inlined_subroutine)\n+ <13d2> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <13d4> DW_AT_entry_pc : (addr) 0x2fd7\n+ <13dc> DW_AT_GNU_entry_view: (data1) 1\n+ <13dd> DW_AT_low_pc : (addr) 0x2fd7\n+ <13e5> DW_AT_high_pc : (udata) 25\n+ <13e6> DW_AT_call_file : (implicit_const) 1\n+ <13e6> DW_AT_call_line : (data2) 551\n+ <13e8> DW_AT_call_column : (data1) 3\n+ <13e9> DW_AT_sibling : (ref_udata) <0x142d>\n+ <3><13eb>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <13ec> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <13ee> DW_AT_location : (sec_offset) 0x4ae (location list)\n+ <13f2> DW_AT_GNU_locviews: (sec_offset) 0x4ac\n+ <3><13f6>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <13f7> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <13f9> DW_AT_location : (sec_offset) 0x4b8 (location list)\n+ <13fd> DW_AT_GNU_locviews: (sec_offset) 0x4b6\n+ <3><1401>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <1402> DW_AT_call_return_pc: (addr) 0x2ff0\n+ <140a> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><140e>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <140f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1411> DW_AT_call_value : (exprloc) 9 byte block: 3 5c 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a5c)\n+ <4><141b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <141c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <141e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><1420>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1421> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1423> DW_AT_call_value : (exprloc) 1 byte block: 4d \t(DW_OP_lit29)\n+ <4><1425>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1426> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1428> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><142b>: Abbrev Number: 0\n+ <3><142c>: Abbrev Number: 0\n+ <2><142d>: Abbrev Number: 42 (DW_TAG_inlined_subroutine)\n+ <142e> DW_AT_abstract_origin: (ref_udata) <0x1d5b>\n+ <1430> DW_AT_entry_pc : (addr) 0x2ff8\n+ <1438> DW_AT_GNU_entry_view: (data1) 1\n+ <1439> DW_AT_low_pc : (addr) 0x2ff8\n+ <1441> DW_AT_high_pc : (udata) 30\n+ <1442> DW_AT_call_file : (data1) 1\n+ <1443> DW_AT_call_line : (data2) 557\n+ <1445> DW_AT_call_column : (data1) 3\n+ <3><1446>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1447> DW_AT_abstract_origin: (ref_udata) <0x1d68>\n+ <1449> DW_AT_location : (sec_offset) 0x4cb (location list)\n+ <144d> DW_AT_GNU_locviews: (sec_offset) 0x4c9\n+ <3><1451>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <1452> DW_AT_abstract_origin: (ref_udata) <0x1d74>\n+ <1454> DW_AT_location : (sec_offset) 0x4d5 (location list)\n+ <1458> DW_AT_GNU_locviews: (sec_offset) 0x4d3\n+ <3><145c>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <145d> DW_AT_call_return_pc: (addr) 0x3011\n+ <1465> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><1469>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <146a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <146c> DW_AT_call_value : (exprloc) 9 byte block: 3 7a 4a 0 0 0 0 0 0 \t(DW_OP_addr: 4a7a)\n+ <4><1476>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1477> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1479> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><147b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <147c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <147e> DW_AT_call_value : (exprloc) 1 byte block: 47 \t(DW_OP_lit23)\n+ <4><1480>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1481> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1483> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><1486>: Abbrev Number: 0\n+ <3><1487>: Abbrev Number: 0\n+ <2><1488>: Abbrev Number: 0\n+ <1><1489>: Abbrev Number: 11 (DW_TAG_subprogram)\n+ <148a> DW_AT_external : (flag_present) 1\n+ <148a> DW_AT_name : (strp) (offset: 0x8c5): info_handle_close_input\n+ <148e> DW_AT_decl_file : (implicit_const) 1\n+ <148e> DW_AT_decl_line : (data2) 448\n+ <1490> DW_AT_decl_column : (implicit_const) 5\n+ <1490> DW_AT_prototyped : (flag_present) 1\n+ <1490> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1494> DW_AT_low_pc : (addr) 0x2d80\n+ <149c> DW_AT_high_pc : (udata) 105\n+ <149d> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <149f> DW_AT_call_all_calls: (flag_present) 1\n+ <149f> DW_AT_sibling : (ref_udata) <0x1569>\n+ <2><14a1>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <14a2> DW_AT_name : (strp) (offset: 0x1066): info_handle\n+ <14a6> DW_AT_decl_file : (implicit_const) 1\n+ <14a6> DW_AT_decl_line : (data2) 449\n+ <14a8> DW_AT_decl_column : (data1) 21\n+ <14a9> DW_AT_type : (ref_addr) <0x372>\n+ <14ad> DW_AT_location : (sec_offset) 0x4ee (location list)\n+ <14b1> DW_AT_GNU_locviews: (sec_offset) 0x4e6\n+ <2><14b5>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <14b6> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <14ba> DW_AT_decl_file : (implicit_const) 1\n+ <14ba> DW_AT_decl_line : (data2) 450\n+ <14bc> DW_AT_decl_column : (data1) 26\n+ <14bd> DW_AT_type : (ref_addr) <0x9e>\n+ <14c1> DW_AT_location : (sec_offset) 0x51d (location list)\n+ <14c5> DW_AT_GNU_locviews: (sec_offset) 0x511\n+ <2><14c9>: Abbrev Number: 16 (DW_TAG_variable)\n+ <14ca> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <14ce> DW_AT_decl_file : (implicit_const) 1\n+ <14ce> DW_AT_decl_line : (data2) 452\n+ <14d0> DW_AT_decl_column : (data1) 15\n+ <14d1> DW_AT_type : (ref_addr) <0x7d>\n+ <14d5> DW_AT_location : (exprloc) 10 byte block: 3 aa 49 0 0 0 0 0 0 9f \t(DW_OP_addr: 49aa; DW_OP_stack_value)\n+ <2><14e0>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <14e1> DW_AT_call_return_pc: (addr) 0x2d96\n+ <14e9> DW_AT_call_origin : (ref_udata) <0x761>\n+ <14eb> DW_AT_sibling : (ref_udata) <0x14f4>\n+ <3><14ed>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <14ee> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <14f0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><14f3>: Abbrev Number: 0\n+ <2><14f4>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <14f5> DW_AT_call_return_pc: (addr) 0x2dbe\n+ <14fd> DW_AT_call_origin : (ref_addr) <0x492>\n+ <1501> DW_AT_sibling : (ref_udata) <0x152f>\n+ <3><1503>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1504> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1506> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><1509>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <150a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <150c> DW_AT_call_value : (exprloc) 2 byte block: 8 49 \t(DW_OP_const1u: 73)\n+ <3><150f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1510> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1512> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><1514>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1515> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1517> DW_AT_call_value : (exprloc) 9 byte block: 3 68 42 0 0 0 0 0 0 \t(DW_OP_addr: 4268)\n+ <3><1521>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1522> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1524> DW_AT_call_value : (exprloc) 9 byte block: 3 aa 49 0 0 0 0 0 0 \t(DW_OP_addr: 49aa)\n+ <3><152e>: Abbrev Number: 0\n+ <2><152f>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <1530> DW_AT_call_return_pc: (addr) 0x2de7\n+ <1538> DW_AT_call_origin : (ref_addr) <0x492>\n+ <3><153c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <153d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <153f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><1542>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1543> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1545> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3><1548>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1549> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <154b> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><154d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <154e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1550> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n+ <3><155a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <155b> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <155d> DW_AT_call_value : (exprloc) 9 byte block: 3 aa 49 0 0 0 0 0 0 \t(DW_OP_addr: 49aa)\n+ <3><1567>: Abbrev Number: 0\n+ <2><1568>: Abbrev Number: 0\n+ <1><1569>: Abbrev Number: 11 (DW_TAG_subprogram)\n+ <156a> DW_AT_external : (flag_present) 1\n+ <156a> DW_AT_name : (strp) (offset: 0x9e7): info_handle_open_input\n+ <156e> DW_AT_decl_file : (implicit_const) 1\n+ <156e> DW_AT_decl_line : (data2) 387\n+ <1570> DW_AT_decl_column : (implicit_const) 5\n+ <1570> DW_AT_prototyped : (flag_present) 1\n+ <1570> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1574> DW_AT_low_pc : (addr) 0x2cb0\n+ <157c> DW_AT_high_pc : (udata) 207\n+ <157e> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <1580> DW_AT_call_all_calls: (flag_present) 1\n+ <1580> DW_AT_sibling : (ref_udata) <0x16b8>\n+ <2><1582>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <1583> DW_AT_name : (strp) (offset: 0x1066): info_handle\n+ <1587> DW_AT_decl_file : (implicit_const) 1\n+ <1587> DW_AT_decl_line : (data2) 388\n+ <1589> DW_AT_decl_column : (data1) 21\n+ <158a> DW_AT_type : (ref_addr) <0x372>\n+ <158e> DW_AT_location : (sec_offset) 0x55e (location list)\n+ <1592> DW_AT_GNU_locviews: (sec_offset) 0x54e\n+ <2><1596>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <1597> DW_AT_name : (strp) (offset: 0x6b9): filename\n+ <159b> DW_AT_decl_file : (implicit_const) 1\n+ <159b> DW_AT_decl_line : (data2) 389\n+ <159d> DW_AT_decl_column : (data1) 32\n+ <159e> DW_AT_type : (ref_addr) <0x374>\n+ <15a2> DW_AT_location : (sec_offset) 0x5b0 (location list)\n+ <15a6> DW_AT_GNU_locviews: (sec_offset) 0x5a0\n+ <2><15aa>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <15ab> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <15af> DW_AT_decl_file : (implicit_const) 1\n+ <15af> DW_AT_decl_line : (data2) 390\n+ <15b1> DW_AT_decl_column : (data1) 26\n+ <15b2> DW_AT_type : (ref_addr) <0x9e>\n+ <15b6> DW_AT_location : (sec_offset) 0x600 (location list)\n+ <15ba> DW_AT_GNU_locviews: (sec_offset) 0x5f2\n+ <2><15be>: Abbrev Number: 16 (DW_TAG_variable)\n+ <15bf> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <15c3> DW_AT_decl_file : (implicit_const) 1\n+ <15c3> DW_AT_decl_line : (data2) 392\n+ <15c5> DW_AT_decl_column : (data1) 15\n+ <15c6> DW_AT_type : (ref_addr) <0x7d>\n+ <15ca> DW_AT_location : (exprloc) 10 byte block: 3 93 49 0 0 0 0 0 0 9f \t(DW_OP_addr: 4993; DW_OP_stack_value)\n+ <2><15d5>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <15d6> DW_AT_call_return_pc: (addr) 0x2cd1\n+ <15de> DW_AT_call_origin : (ref_udata) <0x79e>\n+ <15e0> DW_AT_sibling : (ref_udata) <0x15e9>\n+ <3><15e2>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <15e3> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <15e5> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><15e8>: Abbrev Number: 0\n+ <2><15e9>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <15ea> DW_AT_call_return_pc: (addr) 0x2cf8\n+ <15f2> DW_AT_call_origin : (ref_addr) <0x492>\n+ <15f6> DW_AT_sibling : (ref_udata) <0x1624>\n+ <3><15f8>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <15f9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <15fb> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><15fe>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <15ff> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1601> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3><1604>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1605> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1607> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n+ <3><1609>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <160a> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <160c> DW_AT_call_value : (exprloc) 9 byte block: 3 8 42 0 0 0 0 0 0 \t(DW_OP_addr: 4208)\n+ <3><1616>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1617> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1619> DW_AT_call_value : (exprloc) 9 byte block: 3 93 49 0 0 0 0 0 0 \t(DW_OP_addr: 4993)\n+ <3><1623>: Abbrev Number: 0\n+ <2><1624>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <1625> DW_AT_call_return_pc: (addr) 0x2d1c\n+ <162d> DW_AT_call_origin : (ref_udata) <0x77b>\n+ <162f> DW_AT_sibling : (ref_udata) <0x1643>\n+ <3><1631>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1632> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1634> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><1637>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1638> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <163a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><163c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <163d> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <163f> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1642>: Abbrev Number: 0\n+ <2><1643>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <1644> DW_AT_call_return_pc: (addr) 0x2d52\n+ <164c> DW_AT_call_origin : (ref_addr) <0x492>\n+ <1650> DW_AT_sibling : (ref_udata) <0x167e>\n+ <3><1652>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1653> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1655> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1658>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1659> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <165b> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3><165e>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <165f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1661> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><1663>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1664> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1666> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n+ <3><1670>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1671> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1673> DW_AT_call_value : (exprloc) 9 byte block: 3 93 49 0 0 0 0 0 0 \t(DW_OP_addr: 4993)\n+ <3><167d>: Abbrev Number: 0\n+ <2><167e>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <167f> DW_AT_call_return_pc: (addr) 0x2d7a\n+ <1687> DW_AT_call_origin : (ref_addr) <0x492>\n+ <3><168b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <168c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <168e> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1691>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1692> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1694> DW_AT_call_value : (exprloc) 2 byte block: 8 49 \t(DW_OP_const1u: 73)\n+ <3><1697>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1698> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <169a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><169c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <169d> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <169f> DW_AT_call_value : (exprloc) 9 byte block: 3 40 42 0 0 0 0 0 0 \t(DW_OP_addr: 4240)\n+ <3><16a9>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <16aa> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <16ac> DW_AT_call_value : (exprloc) 9 byte block: 3 93 49 0 0 0 0 0 0 \t(DW_OP_addr: 4993)\n+ <3><16b6>: Abbrev Number: 0\n+ <2><16b7>: Abbrev Number: 0\n+ <1><16b8>: Abbrev Number: 11 (DW_TAG_subprogram)\n+ <16b9> DW_AT_external : (flag_present) 1\n+ <16b9> DW_AT_name : (strp) (offset: 0x959): info_handle_set_bytes_per_sector\n+ <16bd> DW_AT_decl_file : (implicit_const) 1\n+ <16bd> DW_AT_decl_line : (data2) 327\n+ <16bf> DW_AT_decl_column : (implicit_const) 5\n+ <16bf> DW_AT_prototyped : (flag_present) 1\n+ <16bf> DW_AT_type : (ref_addr) <0x3f>, int\n+ <16c3> DW_AT_low_pc : (addr) 0x2b80\n+ <16cb> DW_AT_high_pc : (udata) 289\n+ <16cd> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <16cf> DW_AT_call_all_calls: (flag_present) 1\n+ <16cf> DW_AT_sibling : (ref_udata) <0x1835>\n+ <2><16d1>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <16d2> DW_AT_name : (strp) (offset: 0x1066): info_handle\n+ <16d6> DW_AT_decl_file : (implicit_const) 1\n+ <16d6> DW_AT_decl_line : (data2) 328\n+ <16d8> DW_AT_decl_column : (data1) 21\n+ <16d9> DW_AT_type : (ref_addr) <0x372>\n+ <16dd> DW_AT_location : (sec_offset) 0x64a (location list)\n+ <16e1> DW_AT_GNU_locviews: (sec_offset) 0x638\n+ <2><16e5>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <16e6> DW_AT_name : (strp) (offset: 0xbbb): string\n+ <16ea> DW_AT_decl_file : (implicit_const) 1\n+ <16ea> DW_AT_decl_line : (data2) 329\n+ <16ec> DW_AT_decl_column : (data1) 32\n+ <16ed> DW_AT_type : (ref_addr) <0x374>\n+ <16f1> DW_AT_location : (sec_offset) 0x6a8 (location list)\n+ <16f5> DW_AT_GNU_locviews: (sec_offset) 0x696\n+ <2><16f9>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <16fa> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <16fe> DW_AT_decl_file : (implicit_const) 1\n+ <16fe> DW_AT_decl_line : (data2) 330\n+ <1700> DW_AT_decl_column : (data1) 26\n+ <1701> DW_AT_type : (ref_addr) <0x9e>\n+ <1705> DW_AT_location : (sec_offset) 0x700 (location list)\n+ <1709> DW_AT_GNU_locviews: (sec_offset) 0x6f4\n+ <2><170d>: Abbrev Number: 16 (DW_TAG_variable)\n+ <170e> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <1712> DW_AT_decl_file : (implicit_const) 1\n+ <1712> DW_AT_decl_line : (data2) 332\n+ <1714> DW_AT_decl_column : (data1) 15\n+ <1715> DW_AT_type : (ref_addr) <0x7d>\n+ <1719> DW_AT_location : (exprloc) 10 byte block: 3 88 41 0 0 0 0 0 0 9f \t(DW_OP_addr: 4188; DW_OP_stack_value)\n+ <2><1724>: Abbrev Number: 20 (DW_TAG_variable)\n+ <1725> DW_AT_name : (strp) (offset: 0x274): string_length\n+ <1729> DW_AT_decl_file : (implicit_const) 1\n+ <1729> DW_AT_decl_line : (data2) 333\n+ <172b> DW_AT_decl_column : (data1) 9\n+ <172c> DW_AT_type : (ref_udata) <0x531>, size_t, long unsigned int\n+ <172d> DW_AT_location : (sec_offset) 0x734 (location list)\n+ <1731> DW_AT_GNU_locviews: (sec_offset) 0x72e\n+ <2><1735>: Abbrev Number: 15 (DW_TAG_variable)\n+ <1736> DW_AT_name : (strp) (offset: 0xbce): value_64bit\n+ <173a> DW_AT_decl_file : (implicit_const) 1\n+ <173a> DW_AT_decl_line : (data2) 334\n+ <173c> DW_AT_decl_column : (data1) 11\n+ <173d> DW_AT_type : (ref_udata) <0x596>, uint64_t, __uint64_t, long unsigned int\n+ <173f> DW_AT_location : (exprloc) 2 byte block: 91 50 \t(DW_OP_fbreg: -48)\n+ <2><1742>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <1743> DW_AT_call_return_pc: (addr) 0x2bbe\n+ <174b> DW_AT_call_origin : (ref_udata) <0x7bd>\n+ <174d> DW_AT_sibling : (ref_udata) <0x1756>\n+ <3><174f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1750> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1752> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><1755>: Abbrev Number: 0\n+ <2><1756>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <1757> DW_AT_call_return_pc: (addr) 0x2bd0\n+ <175f> DW_AT_call_origin : (ref_udata) <0x1b9c>\n+ <1761> DW_AT_sibling : (ref_udata) <0x1776>\n+ <3><1763>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1764> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1766> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><1769>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <176a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <176c> DW_AT_call_value : (exprloc) 2 byte block: 91 50 \t(DW_OP_fbreg: -48)\n+ <3><176f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1770> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1772> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1775>: Abbrev Number: 0\n+ <2><1776>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <1777> DW_AT_call_return_pc: (addr) 0x2c42\n+ <177f> DW_AT_call_origin : (ref_addr) <0x492>\n+ <1783> DW_AT_sibling : (ref_udata) <0x17b1>\n+ <3><1785>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1786> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1788> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><178b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <178c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <178e> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3><1791>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1792> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1794> DW_AT_call_value : (exprloc) 1 byte block: 39 \t(DW_OP_lit9)\n+ <3><1796>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1797> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1799> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 41 0 0 0 0 0 0 \t(DW_OP_addr: 41b0)\n+ <3><17a3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <17a4> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <17a6> DW_AT_call_value : (exprloc) 9 byte block: 3 88 41 0 0 0 0 0 0 \t(DW_OP_addr: 4188)\n+ <3><17b0>: Abbrev Number: 0\n+ <2><17b1>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <17b2> DW_AT_call_return_pc: (addr) 0x2c70\n+ <17ba> DW_AT_call_origin : (ref_addr) <0x492>\n+ <17be> DW_AT_sibling : (ref_udata) <0x17ec>\n+ <3><17c0>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <17c1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <17c3> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><17c6>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <17c7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <17c9> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3><17cc>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <17cd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <17cf> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><17d1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <17d2> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <17d4> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n+ <3><17de>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <17df> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <17e1> DW_AT_call_value : (exprloc) 9 byte block: 3 88 41 0 0 0 0 0 0 \t(DW_OP_addr: 4188)\n+ <3><17eb>: Abbrev Number: 0\n+ <2><17ec>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <17ed> DW_AT_call_return_pc: (addr) 0x2c9a\n+ <17f5> DW_AT_call_origin : (ref_addr) <0x492>\n+ <17f9> DW_AT_sibling : (ref_udata) <0x1827>\n+ <3><17fb>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <17fc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <17fe> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1801>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1802> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1804> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3><1807>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1808> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <180a> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <3><180c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <180d> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <180f> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 41 0 0 0 0 0 0 \t(DW_OP_addr: 41e0)\n+ <3><1819>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <181a> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <181c> DW_AT_call_value : (exprloc) 9 byte block: 3 88 41 0 0 0 0 0 0 \t(DW_OP_addr: 4188)\n+ <3><1826>: Abbrev Number: 0\n+ <2><1827>: Abbrev Number: 17 (DW_TAG_call_site)\n+ <1828> DW_AT_call_return_pc: (addr) 0x2ca1\n+ <1830> DW_AT_call_origin : (ref_addr) <0x378>\n+ <2><1834>: Abbrev Number: 0\n+ <1><1835>: Abbrev Number: 11 (DW_TAG_subprogram)\n+ <1836> DW_AT_external : (flag_present) 1\n+ <1836> DW_AT_name : (strp) (offset: 0x775): info_handle_signal_abort\n+ <183a> DW_AT_decl_file : (implicit_const) 1\n+ <183a> DW_AT_decl_line : (data2) 286\n+ <183c> DW_AT_decl_column : (implicit_const) 5\n+ <183c> DW_AT_prototyped : (flag_present) 1\n+ <183c> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1840> DW_AT_low_pc : (addr) 0x2ae0\n+ <1848> DW_AT_high_pc : (udata) 148\n+ <184a> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <184c> DW_AT_call_all_calls: (flag_present) 1\n+ <184c> DW_AT_sibling : (ref_udata) <0x1919>\n+ <2><184e>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <184f> DW_AT_name : (strp) (offset: 0x1066): info_handle\n+ <1853> DW_AT_decl_file : (implicit_const) 1\n+ <1853> DW_AT_decl_line : (data2) 287\n+ <1855> DW_AT_decl_column : (data1) 21\n+ <1856> DW_AT_type : (ref_addr) <0x372>\n+ <185a> DW_AT_location : (sec_offset) 0x754 (location list)\n+ <185e> DW_AT_GNU_locviews: (sec_offset) 0x74c\n+ <2><1862>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n+ <1863> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <1867> DW_AT_decl_file : (implicit_const) 1\n+ <1867> DW_AT_decl_line : (data2) 288\n+ <1869> DW_AT_decl_column : (data1) 26\n+ <186a> DW_AT_type : (ref_addr) <0x9e>\n+ <186e> DW_AT_location : (sec_offset) 0x787 (location list)\n+ <1872> DW_AT_GNU_locviews: (sec_offset) 0x777\n+ <2><1876>: Abbrev Number: 16 (DW_TAG_variable)\n+ <1877> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <187b> DW_AT_decl_file : (implicit_const) 1\n+ <187b> DW_AT_decl_line : (data2) 290\n+ <187d> DW_AT_decl_column : (data1) 15\n+ <187e> DW_AT_type : (ref_addr) <0x7d>\n+ <1882> DW_AT_location : (exprloc) 10 byte block: 3 7a 49 0 0 0 0 0 0 9f \t(DW_OP_addr: 497a; DW_OP_stack_value)\n+ <2><188d>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <188e> DW_AT_call_return_pc: (addr) 0x2b0a\n+ <1896> DW_AT_call_origin : (ref_udata) <0x7cf>\n+ <1898> DW_AT_sibling : (ref_udata) <0x18a2>\n+ <3><189a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <189b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <189d> DW_AT_call_value : (exprloc) 3 byte block: 91 68 6 \t(DW_OP_fbreg: -24; DW_OP_deref)\n+ <3><18a1>: Abbrev Number: 0\n+ <2><18a2>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <18a3> DW_AT_call_return_pc: (addr) 0x2b44\n+ <18ab> DW_AT_call_origin : (ref_addr) <0x492>\n+ <18af> DW_AT_sibling : (ref_udata) <0x18de>\n+ <3><18b1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <18b2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <18b4> DW_AT_call_value : (exprloc) 3 byte block: 91 68 6 \t(DW_OP_fbreg: -24; DW_OP_deref)\n+ <3><18b8>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <18b9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <18bb> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3><18be>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <18bf> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <18c1> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n+ <3><18c3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <18c4> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <18c6> DW_AT_call_value : (exprloc) 9 byte block: 3 58 41 0 0 0 0 0 0 \t(DW_OP_addr: 4158)\n+ <3><18d0>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <18d1> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <18d3> DW_AT_call_value : (exprloc) 9 byte block: 3 7a 49 0 0 0 0 0 0 \t(DW_OP_addr: 497a)\n+ <3><18dd>: Abbrev Number: 0\n+ <2><18de>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <18df> DW_AT_call_return_pc: (addr) 0x2b72\n+ <18e7> DW_AT_call_origin : (ref_addr) <0x492>\n+ <3><18eb>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <18ec> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <18ee> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <3><18f2>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <18f3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <18f5> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3><18f8>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <18f9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <18fb> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><18fd>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <18fe> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1900> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n+ <3><190a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <190b> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <190d> DW_AT_call_value : (exprloc) 9 byte block: 3 7a 49 0 0 0 0 0 0 \t(DW_OP_addr: 497a)\n+ <3><1917>: Abbrev Number: 0\n+ <2><1918>: Abbrev Number: 0\n+ <1><1919>: Abbrev Number: 50 (DW_TAG_subprogram)\n+ <191a> DW_AT_external : (flag_present) 1\n+ <191a> DW_AT_name : (strp) (offset: 0xc31): info_handle_free\n+ <191e> DW_AT_decl_file : (implicit_const) 1\n+ <191e> DW_AT_decl_line : (data1) 239\n+ <191f> DW_AT_decl_column : (implicit_const) 5\n+ <191f> DW_AT_prototyped : (flag_present) 1\n+ <191f> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1923> DW_AT_low_pc : (addr) 0x2a20\n+ <192b> DW_AT_high_pc : (udata) 185\n+ <192d> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <192f> DW_AT_call_all_calls: (flag_present) 1\n+ <192f> DW_AT_sibling : (ref_udata) <0x1a16>\n+ <2><1931>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <1932> DW_AT_name : (strp) (offset: 0x1066): info_handle\n+ <1936> DW_AT_decl_file : (implicit_const) 1\n+ <1936> DW_AT_decl_line : (data1) 240\n+ <1937> DW_AT_decl_column : (data1) 22\n+ <1938> DW_AT_type : (ref_addr) <0x376>\n+ <193c> DW_AT_location : (sec_offset) 0x7d7 (location list)\n+ <1940> DW_AT_GNU_locviews: (sec_offset) 0x7cb\n+ <2><1944>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <1945> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <1949> DW_AT_decl_file : (implicit_const) 1\n+ <1949> DW_AT_decl_line : (data1) 241\n+ <194a> DW_AT_decl_column : (data1) 26\n+ <194b> DW_AT_type : (ref_addr) <0x9e>\n+ <194f> DW_AT_location : (sec_offset) 0x816 (location list)\n+ <1953> DW_AT_GNU_locviews: (sec_offset) 0x808\n+ <2><1957>: Abbrev Number: 10 (DW_TAG_variable)\n+ <1958> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <195c> DW_AT_decl_file : (implicit_const) 1\n+ <195c> DW_AT_decl_line : (data1) 243\n+ <195d> DW_AT_decl_column : (implicit_const) 15\n+ <195d> DW_AT_type : (ref_addr) <0x7d>\n+ <1961> DW_AT_location : (exprloc) 10 byte block: 3 69 49 0 0 0 0 0 0 9f \t(DW_OP_addr: 4969; DW_OP_stack_value)\n+ <2><196c>: Abbrev Number: 31 (DW_TAG_variable)\n+ <196d> DW_AT_name : (strp) (offset: 0x3b1): result\n+ <1971> DW_AT_decl_file : (implicit_const) 1\n+ <1971> DW_AT_decl_line : (data1) 244\n+ <1972> DW_AT_decl_column : (data1) 6\n+ <1973> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1977> DW_AT_location : (sec_offset) 0x85c (location list)\n+ <197b> DW_AT_GNU_locviews: (sec_offset) 0x850\n+ <2><197f>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <1980> DW_AT_call_return_pc: (addr) 0x2a56\n+ <1988> DW_AT_call_origin : (ref_udata) <0x7e8>\n+ <198a> DW_AT_sibling : (ref_udata) <0x1994>\n+ <3><198c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <198d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <198f> DW_AT_call_value : (exprloc) 3 byte block: 91 68 6 \t(DW_OP_fbreg: -24; DW_OP_deref)\n+ <3><1993>: Abbrev Number: 0\n+ <2><1994>: Abbrev Number: 49 (DW_TAG_call_site)\n+ <1995> DW_AT_call_return_pc: (addr) 0x2a67\n+ <199d> DW_AT_call_origin : (ref_udata) <0x804>\n+ <2><199f>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <19a0> DW_AT_call_return_pc: (addr) 0x2aa4\n+ <19a8> DW_AT_call_origin : (ref_addr) <0x492>\n+ <19ac> DW_AT_sibling : (ref_udata) <0x19db>\n+ <3><19ae>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <19af> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <19b1> DW_AT_call_value : (exprloc) 3 byte block: 91 68 6 \t(DW_OP_fbreg: -24; DW_OP_deref)\n+ <3><19b5>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <19b6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <19b8> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3><19bb>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <19bc> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <19be> DW_AT_call_value : (exprloc) 1 byte block: 35 \t(DW_OP_lit5)\n+ <3><19c0>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <19c1> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <19c3> DW_AT_call_value : (exprloc) 9 byte block: 3 30 41 0 0 0 0 0 0 \t(DW_OP_addr: 4130)\n+ <3><19cd>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <19ce> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <19d0> DW_AT_call_value : (exprloc) 9 byte block: 3 69 49 0 0 0 0 0 0 \t(DW_OP_addr: 4969)\n+ <3><19da>: Abbrev Number: 0\n+ <2><19db>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <19dc> DW_AT_call_return_pc: (addr) 0x2ad2\n+ <19e4> DW_AT_call_origin : (ref_addr) <0x492>\n+ <3><19e8>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <19e9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <19eb> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <3><19ef>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <19f0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <19f2> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3><19f5>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <19f6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <19f8> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><19fa>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <19fb> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <19fd> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n+ <3><1a07>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1a08> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1a0a> DW_AT_call_value : (exprloc) 9 byte block: 3 69 49 0 0 0 0 0 0 \t(DW_OP_addr: 4969)\n+ <3><1a14>: Abbrev Number: 0\n+ <2><1a15>: Abbrev Number: 0\n+ <1><1a16>: Abbrev Number: 50 (DW_TAG_subprogram)\n+ <1a17> DW_AT_external : (flag_present) 1\n+ <1a17> DW_AT_name : (strp) (offset: 0x2b7): info_handle_initialize\n+ <1a1b> DW_AT_decl_file : (implicit_const) 1\n+ <1a1b> DW_AT_decl_line : (data1) 151\n+ <1a1c> DW_AT_decl_column : (implicit_const) 5\n+ <1a1c> DW_AT_prototyped : (flag_present) 1\n+ <1a1c> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1a20> DW_AT_low_pc : (addr) 0x28f0\n+ <1a28> DW_AT_high_pc : (udata) 297\n+ <1a2a> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <1a2c> DW_AT_call_all_calls: (flag_present) 1\n+ <1a2c> DW_AT_sibling : (ref_udata) <0x1b9c>\n+ <2><1a2e>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <1a2f> DW_AT_name : (strp) (offset: 0x1066): info_handle\n+ <1a33> DW_AT_decl_file : (implicit_const) 1\n+ <1a33> DW_AT_decl_line : (data1) 152\n+ <1a34> DW_AT_decl_column : (data1) 22\n+ <1a35> DW_AT_type : (ref_addr) <0x376>\n+ <1a39> DW_AT_location : (sec_offset) 0x89f (location list)\n+ <1a3d> DW_AT_GNU_locviews: (sec_offset) 0x88d\n+ <2><1a41>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <1a42> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <1a46> DW_AT_decl_file : (implicit_const) 1\n+ <1a46> DW_AT_decl_line : (data1) 153\n+ <1a47> DW_AT_decl_column : (data1) 26\n+ <1a48> DW_AT_type : (ref_addr) <0x9e>\n+ <1a4c> DW_AT_location : (sec_offset) 0x8fa (location list)\n+ <1a50> DW_AT_GNU_locviews: (sec_offset) 0x8e8\n+ <2><1a54>: Abbrev Number: 10 (DW_TAG_variable)\n+ <1a55> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <1a59> DW_AT_decl_file : (implicit_const) 1\n+ <1a59> DW_AT_decl_line : (data1) 155\n+ <1a5a> DW_AT_decl_column : (implicit_const) 15\n+ <1a5a> DW_AT_type : (ref_addr) <0x7d>\n+ <1a5e> DW_AT_location : (exprloc) 10 byte block: 3 39 49 0 0 0 0 0 0 9f \t(DW_OP_addr: 4939; DW_OP_stack_value)\n+ <2><1a69>: Abbrev Number: 22 (DW_TAG_label)\n+ <1a6a> DW_AT_name : (strp) (offset: 0x9d4): on_error\n+ <1a6e> DW_AT_decl_file : (data1) 1\n+ <1a6f> DW_AT_decl_line : (data1) 225\n+ <1a70> DW_AT_decl_column : (data1) 1\n+ <1a71> DW_AT_low_pc : (addr) 0x29b2\n+ <2><1a79>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <1a7a> DW_AT_call_return_pc: (addr) 0x2931\n+ <1a82> DW_AT_call_origin : (ref_addr) <0x492>\n+ <1a86> DW_AT_sibling : (ref_udata) <0x1ab4>\n+ <3><1a88>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1a89> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1a8b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1a8e>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1a8f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1a91> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3><1a94>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1a95> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1a97> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><1a99>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1a9a> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1a9c> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 40 0 0 0 0 0 0 \t(DW_OP_addr: 40b0)\n+ <3><1aa6>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1aa7> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1aa9> DW_AT_call_value : (exprloc) 9 byte block: 3 39 49 0 0 0 0 0 0 \t(DW_OP_addr: 4939)\n+ <3><1ab3>: Abbrev Number: 0\n+ <2><1ab4>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <1ab5> DW_AT_call_return_pc: (addr) 0x294f\n+ <1abd> DW_AT_call_origin : (ref_udata) <0x1d91>\n+ <1abf> DW_AT_sibling : (ref_udata) <0x1acd>\n+ <3><1ac1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1ac2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1ac4> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <3><1ac7>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1ac8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1aca> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><1acc>: Abbrev Number: 0\n+ <2><1acd>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <1ace> DW_AT_call_return_pc: (addr) 0x2967\n+ <1ad6> DW_AT_call_origin : (ref_udata) <0x815>\n+ <1ad8> DW_AT_sibling : (ref_udata) <0x1ae1>\n+ <3><1ada>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1adb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1add> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1ae0>: Abbrev Number: 0\n+ <2><1ae1>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <1ae2> DW_AT_call_return_pc: (addr) 0x29b2\n+ <1aea> DW_AT_call_origin : (ref_addr) <0x492>\n+ <1aee> DW_AT_sibling : (ref_udata) <0x1b1c>\n+ <3><1af0>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1af1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1af3> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1af6>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1af7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1af9> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3><1afc>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1afd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1aff> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <3><1b01>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b02> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1b04> DW_AT_call_value : (exprloc) 9 byte block: 3 8 41 0 0 0 0 0 0 \t(DW_OP_addr: 4108)\n+ <3><1b0e>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b0f> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1b11> DW_AT_call_value : (exprloc) 9 byte block: 3 39 49 0 0 0 0 0 0 \t(DW_OP_addr: 4939)\n+ <3><1b1b>: Abbrev Number: 0\n+ <2><1b1c>: Abbrev Number: 49 (DW_TAG_call_site)\n+ <1b1d> DW_AT_call_return_pc: (addr) 0x29c3\n+ <1b25> DW_AT_call_origin : (ref_udata) <0x804>\n+ <2><1b27>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <1b28> DW_AT_call_return_pc: (addr) 0x29f2\n+ <1b30> DW_AT_call_origin : (ref_addr) <0x492>\n+ <1b34> DW_AT_sibling : (ref_udata) <0x1b62>\n+ <3><1b36>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b37> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1b39> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1b3c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b3d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1b3f> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3><1b42>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b43> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1b45> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><1b47>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b48> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1b4a> DW_AT_call_value : (exprloc) 9 byte block: 3 50 49 0 0 0 0 0 0 \t(DW_OP_addr: 4950)\n+ <3><1b54>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b55> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1b57> DW_AT_call_value : (exprloc) 9 byte block: 3 39 49 0 0 0 0 0 0 \t(DW_OP_addr: 4939)\n+ <3><1b61>: Abbrev Number: 0\n+ <2><1b62>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <1b63> DW_AT_call_return_pc: (addr) 0x2a17\n+ <1b6b> DW_AT_call_origin : (ref_addr) <0x492>\n+ <3><1b6f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b70> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1b72> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><1b75>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b76> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1b78> DW_AT_call_value : (exprloc) 2 byte block: 8 6d \t(DW_OP_const1u: 109)\n+ <3><1b7b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b7c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1b7e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><1b80>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b81> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1b83> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 40 0 0 0 0 0 0 \t(DW_OP_addr: 40e0)\n+ <3><1b8d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1b8e> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1b90> DW_AT_call_value : (exprloc) 9 byte block: 3 39 49 0 0 0 0 0 0 \t(DW_OP_addr: 4939)\n+ <3><1b9a>: Abbrev Number: 0\n+ <2><1b9b>: Abbrev Number: 0\n+ <1><1b9c>: Abbrev Number: 50 (DW_TAG_subprogram)\n+ <1b9d> DW_AT_external : (flag_present) 1\n+ <1b9d> DW_AT_name : (strp) (offset: 0x2ed): vsapmtools_system_string_copy_from_64_bit_in_decimal\n+ <1ba1> DW_AT_decl_file : (implicit_const) 1\n+ <1ba1> DW_AT_decl_line : (data1) 40\n+ <1ba2> DW_AT_decl_column : (implicit_const) 5\n+ <1ba2> DW_AT_prototyped : (flag_present) 1\n+ <1ba2> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1ba6> DW_AT_low_pc : (addr) 0x2720\n+ <1bae> DW_AT_high_pc : (udata) 462\n+ <1bb0> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <1bb2> DW_AT_call_all_calls: (flag_present) 1\n+ <1bb2> DW_AT_sibling : (ref_udata) <0x1d29>\n+ <2><1bb4>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <1bb5> DW_AT_name : (strp) (offset: 0xbbb): string\n+ <1bb9> DW_AT_decl_file : (implicit_const) 1\n+ <1bb9> DW_AT_decl_line : (data1) 41\n+ <1bba> DW_AT_decl_column : (data1) 32\n+ <1bbb> DW_AT_type : (ref_addr) <0x374>\n+ <1bbf> DW_AT_location : (sec_offset) 0x952 (location list)\n+ <1bc3> DW_AT_GNU_locviews: (sec_offset) 0x940\n+ <2><1bc7>: Abbrev Number: 14 (DW_TAG_formal_parameter)\n+ <1bc8> DW_AT_name : (strp) (offset: 0xe60): string_size\n+ <1bcc> DW_AT_decl_file : (implicit_const) 1\n+ <1bcc> DW_AT_decl_line : (data1) 42\n+ <1bcd> DW_AT_decl_column : (data1) 13\n+ <1bce> DW_AT_type : (ref_udata) <0x531>, size_t, long unsigned int\n+ <1bcf> DW_AT_location : (sec_offset) 0x9b5 (location list)\n+ <1bd3> DW_AT_GNU_locviews: (sec_offset) 0x99d\n+ <2><1bd7>: Abbrev Number: 14 (DW_TAG_formal_parameter)\n+ <1bd8> DW_AT_name : (strp) (offset: 0xbce): value_64bit\n+ <1bdc> DW_AT_decl_file : (implicit_const) 1\n+ <1bdc> DW_AT_decl_line : (data1) 43\n+ <1bdd> DW_AT_decl_column : (data1) 16\n+ <1bde> DW_AT_type : (ref_udata) <0x1d29>\n+ <1be0> DW_AT_location : (sec_offset) 0xa31 (location list)\n+ <1be4> DW_AT_GNU_locviews: (sec_offset) 0xa13\n+ <2><1be8>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <1be9> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <1bed> DW_AT_decl_file : (implicit_const) 1\n+ <1bed> DW_AT_decl_line : (data1) 44\n+ <1bee> DW_AT_decl_column : (data1) 26\n+ <1bef> DW_AT_type : (ref_addr) <0x9e>\n+ <1bf3> DW_AT_location : (sec_offset) 0xab8 (location list)\n+ <1bf7> DW_AT_GNU_locviews: (sec_offset) 0xaa4\n+ <2><1bfb>: Abbrev Number: 10 (DW_TAG_variable)\n+ <1bfc> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <1c00> DW_AT_decl_file : (implicit_const) 1\n+ <1c00> DW_AT_decl_line : (data1) 46\n+ <1c01> DW_AT_decl_column : (implicit_const) 15\n+ <1c01> DW_AT_type : (ref_addr) <0x7d>\n+ <1c05> DW_AT_location : (exprloc) 10 byte block: 3 8 40 0 0 0 0 0 0 9f \t(DW_OP_addr: 4008; DW_OP_stack_value)\n+ <2><1c10>: Abbrev Number: 46 (DW_TAG_variable)\n+ <1c11> DW_AT_name : (strp) (offset: 0x471): string_index\n+ <1c15> DW_AT_decl_file : (implicit_const) 1\n+ <1c15> DW_AT_decl_line : (data1) 47\n+ <1c16> DW_AT_decl_column : (data1) 9\n+ <1c17> DW_AT_type : (ref_udata) <0x531>, size_t, long unsigned int\n+ <1c18> DW_AT_location : (sec_offset) 0xb22 (location list)\n+ <1c1c> DW_AT_GNU_locviews: (sec_offset) 0xb08\n+ <2><1c20>: Abbrev Number: 31 (DW_TAG_variable)\n+ <1c21> DW_AT_name : (strp) (offset: 0x61f): character_value\n+ <1c25> DW_AT_decl_file : (implicit_const) 1\n+ <1c25> DW_AT_decl_line : (data1) 48\n+ <1c26> DW_AT_decl_column : (data1) 21\n+ <1c27> DW_AT_type : (ref_addr) <0x311>, system_character_t, char\n+ <1c2b> DW_AT_location : (sec_offset) 0xb8e (location list)\n+ <1c2f> DW_AT_GNU_locviews: (sec_offset) 0xb84\n+ <2><1c33>: Abbrev Number: 46 (DW_TAG_variable)\n+ <1c34> DW_AT_name : (strp) (offset: 0x469): maximum_string_index\n+ <1c38> DW_AT_decl_file : (implicit_const) 1\n+ <1c38> DW_AT_decl_line : (data1) 49\n+ <1c39> DW_AT_decl_column : (data1) 10\n+ <1c3a> DW_AT_type : (ref_udata) <0x58d>, uint8_t, __uint8_t, unsigned char\n+ <1c3c> DW_AT_location : (sec_offset) 0xbc1 (location list)\n+ <1c40> DW_AT_GNU_locviews: (sec_offset) 0xbb5\n+ <2><1c44>: Abbrev Number: 46 (DW_TAG_variable)\n+ <1c45> DW_AT_name : (strp) (offset: 0x596): sign\n+ <1c49> DW_AT_decl_file : (implicit_const) 1\n+ <1c49> DW_AT_decl_line : (data1) 50\n+ <1c4a> DW_AT_decl_column : (data1) 9\n+ <1c4b> DW_AT_type : (ref_udata) <0x56d>, int8_t, __int8_t, signed char\n+ <1c4c> DW_AT_location : (sec_offset) 0xbf8 (location list)\n+ <1c50> DW_AT_GNU_locviews: (sec_offset) 0xbf0\n+ <2><1c54>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <1c55> DW_AT_call_return_pc: (addr) 0x2822\n+ <1c5d> DW_AT_call_origin : (ref_addr) <0x492>\n+ <1c61> DW_AT_sibling : (ref_udata) <0x1c76>\n+ <3><1c63>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1c64> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1c66> DW_AT_call_value : (exprloc) 3 byte block: a3 1 52 \t(DW_OP_entry_value: (DW_OP_reg2 (rcx)))\n+ <3><1c6a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1c6b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1c6d> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3><1c70>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1c71> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1c73> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><1c75>: Abbrev Number: 0\n+ <2><1c76>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <1c77> DW_AT_call_return_pc: (addr) 0x2852\n+ <1c7f> DW_AT_call_origin : (ref_addr) <0x492>\n+ <1c83> DW_AT_sibling : (ref_udata) <0x1cb2>\n+ <3><1c85>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1c86> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1c88> DW_AT_call_value : (exprloc) 3 byte block: a3 1 52 \t(DW_OP_entry_value: (DW_OP_reg2 (rcx)))\n+ <3><1c8c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1c8d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1c8f> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3><1c92>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1c93> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1c95> DW_AT_call_value : (exprloc) 1 byte block: 36 \t(DW_OP_lit6)\n+ <3><1c97>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1c98> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1c9a> DW_AT_call_value : (exprloc) 9 byte block: 3 23 49 0 0 0 0 0 0 \t(DW_OP_addr: 4923)\n+ <3><1ca4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1ca5> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1ca7> DW_AT_call_value : (exprloc) 9 byte block: 3 8 40 0 0 0 0 0 0 \t(DW_OP_addr: 4008)\n+ <3><1cb1>: Abbrev Number: 0\n+ <2><1cb2>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <1cb3> DW_AT_call_return_pc: (addr) 0x287f\n+ <1cbb> DW_AT_call_origin : (ref_addr) <0x492>\n+ <1cbf> DW_AT_sibling : (ref_udata) <0x1cee>\n+ <3><1cc1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1cc2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1cc4> DW_AT_call_value : (exprloc) 3 byte block: a3 1 52 \t(DW_OP_entry_value: (DW_OP_reg2 (rcx)))\n+ <3><1cc8>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1cc9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1ccb> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3><1cce>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1ccf> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1cd1> DW_AT_call_value : (exprloc) 1 byte block: 3e \t(DW_OP_lit14)\n+ <3><1cd3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1cd4> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1cd6> DW_AT_call_value : (exprloc) 9 byte block: 3 78 40 0 0 0 0 0 0 \t(DW_OP_addr: 4078)\n+ <3><1ce0>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1ce1> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1ce3> DW_AT_call_value : (exprloc) 9 byte block: 3 8 40 0 0 0 0 0 0 \t(DW_OP_addr: 4008)\n+ <3><1ced>: Abbrev Number: 0\n+ <2><1cee>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <1cef> DW_AT_call_return_pc: (addr) 0x28d2\n+ <1cf7> DW_AT_call_origin : (ref_addr) <0x492>\n+ <3><1cfb>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1cfc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <1cfe> DW_AT_call_value : (exprloc) 3 byte block: a3 1 52 \t(DW_OP_entry_value: (DW_OP_reg2 (rcx)))\n+ <3><1d02>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1d03> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1d05> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3><1d08>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1d09> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <1d0b> DW_AT_call_value : (exprloc) 1 byte block: 34 \t(DW_OP_lit4)\n+ <3><1d0d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1d0e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <1d10> DW_AT_call_value : (exprloc) 9 byte block: 3 48 40 0 0 0 0 0 0 \t(DW_OP_addr: 4048)\n+ <3><1d1a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <1d1b> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <1d1d> DW_AT_call_value : (exprloc) 9 byte block: 3 8 40 0 0 0 0 0 0 \t(DW_OP_addr: 4008)\n+ <3><1d27>: Abbrev Number: 0\n <2><1d28>: Abbrev Number: 0\n- <1><1d29>: Abbrev Number: 52 (DW_TAG_subprogram)\n- <1d2a> DW_AT_external : (flag_present) 1\n- <1d2a> DW_AT_declaration : (flag_present) 1\n- <1d2a> DW_AT_linkage_name: (strp) (offset: 0x26d): fwrite\n- <1d2e> DW_AT_name : (strp) (offset: 0x263): __builtin_fwrite\n- <1d32> DW_AT_decl_file : (implicit_const) 24\n- <1d32> DW_AT_decl_line : (implicit_const) 0\n- <1><1d32>: Abbrev Number: 6 (DW_TAG_dwarf_procedure)\n- <1d33> DW_AT_location : (exprloc) 4 byte block: 9e 2 a 0 \t(DW_OP_implicit_value 2 byte block: a 0 )\n- <1><1d38>: Abbrev Number: 52 (DW_TAG_subprogram)\n- <1d39> DW_AT_external : (flag_present) 1\n- <1d39> DW_AT_declaration : (flag_present) 1\n- <1d39> DW_AT_linkage_name: (strp) (offset: 0xe5a): fputc\n- <1d3d> DW_AT_name : (strp) (offset: 0xe50): __builtin_fputc\n- <1d41> DW_AT_decl_file : (implicit_const) 24\n- <1d41> DW_AT_decl_line : (implicit_const) 0\n- <1><1d41>: Abbrev Number: 52 (DW_TAG_subprogram)\n- <1d42> DW_AT_external : (flag_present) 1\n- <1d42> DW_AT_declaration : (flag_present) 1\n- <1d42> DW_AT_linkage_name: (strp) (offset: 0x618): calloc\n- <1d46> DW_AT_name : (strp) (offset: 0x60e): __builtin_calloc\n- <1d4a> DW_AT_decl_file : (implicit_const) 24\n- <1d4a> DW_AT_decl_line : (implicit_const) 0\n- <1><1d4a>: Abbrev Number: 0\n- Compilation Unit @ offset 0x1d4b:\n+ <1><1d29>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <1d2a> DW_AT_byte_size : (implicit_const) 8\n+ <1d2a> DW_AT_type : (ref_udata) <0x596>, uint64_t, __uint64_t, long unsigned int\n+ <1><1d2c>: Abbrev Number: 28 (DW_TAG_subprogram)\n+ <1d2d> DW_AT_external : (flag_present) 1\n+ <1d2d> DW_AT_name : (strp) (offset: 0x864): memset\n+ <1d31> DW_AT_decl_file : (data1) 23\n+ <1d32> DW_AT_decl_line : (data1) 57\n+ <1d33> DW_AT_decl_column : (implicit_const) 1\n+ <1d33> DW_AT_prototyped : (flag_present) 1\n+ <1d33> DW_AT_type : (ref_addr) <0xbd>\n+ <1d37> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n+ <1d37> DW_AT_artificial : (flag_present) 1\n+ <1d37> DW_AT_sibling : (ref_udata) <0x1d5b>\n+ <2><1d39>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <1d3a> DW_AT_name : (strp) (offset: 0x4a4): __dest\n+ <1d3e> DW_AT_decl_file : (data1) 23\n+ <1d3f> DW_AT_decl_line : (data1) 57\n+ <1d40> DW_AT_decl_column : (data1) 1\n+ <1d41> DW_AT_type : (ref_addr) <0xbd>\n+ <2><1d45>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <1d46> DW_AT_name : (strp) (offset: 0x9c2): __ch\n+ <1d4a> DW_AT_decl_file : (data1) 23\n+ <1d4b> DW_AT_decl_line : (data1) 57\n+ <1d4c> DW_AT_decl_column : (data1) 1\n+ <1d4d> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><1d51>: Abbrev Number: 3 (DW_TAG_formal_parameter)\n+ <1d52> DW_AT_name : (strp) (offset: 0x384): __len\n+ <1d56> DW_AT_decl_file : (data1) 23\n+ <1d57> DW_AT_decl_line : (data1) 57\n+ <1d58> DW_AT_decl_column : (data1) 1\n+ <1d59> DW_AT_type : (ref_udata) <0x531>, size_t, long unsigned int\n+ <2><1d5a>: Abbrev Number: 0\n+ <1><1d5b>: Abbrev Number: 28 (DW_TAG_subprogram)\n+ <1d5c> DW_AT_external : (flag_present) 1\n+ <1d5c> DW_AT_name : (strp) (offset: 0xb01): fprintf\n+ <1d60> DW_AT_decl_file : (data1) 2\n+ <1d61> DW_AT_decl_line : (data1) 109\n+ <1d62> DW_AT_decl_column : (implicit_const) 1\n+ <1d62> DW_AT_prototyped : (flag_present) 1\n+ <1d62> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1d66> DW_AT_inline : (implicit_const) 3\t(declared as inline and inlined)\n+ <1d66> DW_AT_artificial : (flag_present) 1\n+ <1d66> DW_AT_sibling : (ref_udata) <0x1d82>\n+ <2><1d68>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <1d69> DW_AT_name : (strp) (offset: 0x672): __stream\n+ <1d6d> DW_AT_decl_file : (data1) 2\n+ <1d6e> DW_AT_decl_line : (data1) 109\n+ <1d6f> DW_AT_decl_column : (data1) 27\n+ <1d70> DW_AT_type : (ref_addr) <0x2a2>\n+ <2><1d74>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <1d75> DW_AT_name : (strp) (offset: 0x608): __fmt\n+ <1d79> DW_AT_decl_file : (data1) 2\n+ <1d7a> DW_AT_decl_line : (data1) 109\n+ <1d7b> DW_AT_decl_column : (data1) 60\n+ <1d7c> DW_AT_type : (ref_addr) <0x29a>\n+ <2><1d80>: Abbrev Number: 48 (DW_TAG_unspecified_parameters)\n+ <2><1d81>: Abbrev Number: 0\n+ <1><1d82>: Abbrev Number: 5 (DW_TAG_dwarf_procedure)\n+ <1d83> DW_AT_location : (exprloc) 4 byte block: 9e 2 a 0 \t(DW_OP_implicit_value 2 byte block: a 0 )\n+ <1><1d88>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <1d89> DW_AT_external : (flag_present) 1\n+ <1d89> DW_AT_declaration : (flag_present) 1\n+ <1d89> DW_AT_linkage_name: (strp) (offset: 0xe5a): fputc\n+ <1d8d> DW_AT_name : (strp) (offset: 0xe50): __builtin_fputc\n+ <1d91> DW_AT_decl_file : (implicit_const) 24\n+ <1d91> DW_AT_decl_line : (implicit_const) 0\n+ <1><1d91>: Abbrev Number: 47 (DW_TAG_subprogram)\n+ <1d92> DW_AT_external : (flag_present) 1\n+ <1d92> DW_AT_declaration : (flag_present) 1\n+ <1d92> DW_AT_linkage_name: (strp) (offset: 0x618): calloc\n+ <1d96> DW_AT_name : (strp) (offset: 0x60e): __builtin_calloc\n+ <1d9a> DW_AT_decl_file : (implicit_const) 24\n+ <1d9a> DW_AT_decl_line : (implicit_const) 0\n+ <1><1d9a>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x1d9b:\n Length: 0x25 (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><1d57>: Abbrev Number: 99 (DW_TAG_compile_unit)\n- <1d58> DW_AT_producer : (strp) (offset: 0x21): GNU C23 15.2.0 -D _FORTIFY_SOURCE=2 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- <1d5c> DW_AT_language : (data1) 29\t(C11)\n- <1d5d> Unknown AT value: 90: (data1) 3\n- <1d5e> Unknown AT value: 91: (data4) 0x31647\n- <1d62> DW_AT_name : (line_strp) (offset: 0x1cb): vsapmtools_getopt.c\n- <1d66> DW_AT_comp_dir : (line_strp) (offset: 0x25): ./vsapmtools\n- <1d6a> DW_AT_stmt_list : (sec_offset) 0xa12\n- <1><1d6e>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <1d6f> DW_AT_import : (ref_addr) <0xc>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><1d73>: Abbrev Number: 0\n- Compilation Unit @ offset 0x1d74:\n- Length: 0xd5e (32-bit)\n+ <0><1da7>: Abbrev Number: 101 (DW_TAG_compile_unit)\n+ <1da8> DW_AT_producer : (strp) (offset: 0x21): GNU C23 15.2.0 -D _FORTIFY_SOURCE=2 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ <1dac> DW_AT_language : (data1) 29\t(C11)\n+ <1dad> Unknown AT value: 90: (data1) 3\n+ <1dae> Unknown AT value: 91: (data4) 0x31647\n+ <1db2> DW_AT_name : (line_strp) (offset: 0x1b4): vsapmtools_getopt.c\n+ <1db6> DW_AT_comp_dir : (line_strp) (offset: 0xe): ./vsapmtools\n+ <1dba> DW_AT_stmt_list : (sec_offset) 0xa0e\n+ <1><1dbe>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <1dbf> DW_AT_import : (ref_addr) <0xc>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><1dc3>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x1dc4:\n+ Length: 0xd13 (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><1d80>: Abbrev Number: 56 (DW_TAG_compile_unit)\n- <1d81> DW_AT_producer : (strp) (offset: 0x21): GNU C23 15.2.0 -D _FORTIFY_SOURCE=2 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- <1d85> DW_AT_language : (data1) 29\t(C11)\n- <1d86> Unknown AT value: 90: (data1) 3\n- <1d87> Unknown AT value: 91: (data4) 0x31647\n- <1d8b> DW_AT_name : (line_strp) (offset: 0x1df): vsapminfo.c\n- <1d8f> DW_AT_comp_dir : (line_strp) (offset: 0x25): ./vsapmtools\n- <1d93> DW_AT_ranges : (sec_offset) 0x83\n- <1d97> DW_AT_low_pc : (addr) 0\n- <1d9f> DW_AT_stmt_list : (sec_offset) 0xa43\n- <1><1da3>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <1da4> DW_AT_import : (ref_addr) <0x2ca>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><1da8>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <1da9> DW_AT_import : (ref_addr) <0x444>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><1dad>: Abbrev Number: 75 (DW_TAG_const_type)\n- <1dae> DW_AT_type : (ref_addr) <0x7d>\n- <1><1db2>: Abbrev Number: 38 (DW_TAG_typedef)\n- <1db3> DW_AT_name : (strp) (offset: 0x12c): libvsapm_volume_t\n- <1db7> DW_AT_decl_file : (data1) 9\n- <1db8> DW_AT_decl_line : (data1) 205\n- <1db9> DW_AT_decl_column : (data1) 18\n- <1dba> DW_AT_type : (ref_addr) <0x89>, intptr_t, long int\n- <1><1dbe>: Abbrev Number: 38 (DW_TAG_typedef)\n- <1dbf> DW_AT_name : (strp) (offset: 0xb86): system_character_t\n- <1dc3> DW_AT_decl_file : (data1) 10\n- <1dc4> DW_AT_decl_line : (data1) 54\n- <1dc5> DW_AT_decl_column : (data1) 14\n- <1dc6> DW_AT_type : (ref_addr) <0x4d>, char\n- <1><1dca>: Abbrev Number: 39 (DW_TAG_const_type)\n- <1dcb> DW_AT_type : (ref_udata) <0x1dbe>, system_character_t, char\n- <1><1dcc>: Abbrev Number: 38 (DW_TAG_typedef)\n- <1dcd> DW_AT_name : (strp) (offset: 0x10b7): system_integer_t\n- <1dd1> DW_AT_decl_file : (data1) 10\n- <1dd2> DW_AT_decl_line : (data1) 55\n- <1dd3> DW_AT_decl_column : (data1) 13\n- <1dd4> DW_AT_type : (ref_addr) <0x3f>, int\n- <1><1dd8>: Abbrev Number: 59 (DW_TAG_variable)\n- <1dd9> DW_AT_name : (strp) (offset: 0xf44): optarg\n- <1ddd> DW_AT_decl_file : (data1) 11\n- <1dde> DW_AT_decl_line : (data1) 36\n- <1ddf> DW_AT_decl_column : (data1) 14\n- <1de0> DW_AT_type : (ref_addr) <0x7d>\n- <1de4> DW_AT_external : (flag_present) 1\n- <1de4> DW_AT_declaration : (flag_present) 1\n- <1><1de4>: Abbrev Number: 59 (DW_TAG_variable)\n- <1de5> DW_AT_name : (strp) (offset: 0xf3d): optind\n- <1de9> DW_AT_decl_file : (data1) 11\n- <1dea> DW_AT_decl_line : (data1) 50\n- <1deb> DW_AT_decl_column : (data1) 12\n- <1dec> DW_AT_type : (ref_addr) <0x3f>, int\n- <1df0> DW_AT_external : (flag_present) 1\n- <1df0> DW_AT_declaration : (flag_present) 1\n- <1><1df0>: Abbrev Number: 38 (DW_TAG_typedef)\n- <1df1> DW_AT_name : (strp) (offset: 0x1e7): libcerror_error_t\n- <1df5> DW_AT_decl_file : (data1) 12\n- <1df6> DW_AT_decl_line : (data1) 36\n- <1df7> DW_AT_decl_column : (data1) 18\n- <1df8> DW_AT_type : (ref_addr) <0x89>, intptr_t, long int\n- <1><1dfc>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1dfd> DW_AT_byte_size : (implicit_const) 8\n- <1dfd> DW_AT_type : (ref_udata) <0x1dbe>, system_character_t, char\n- <1><1dfe>: Abbrev Number: 38 (DW_TAG_typedef)\n- <1dff> DW_AT_name : (strp) (offset: 0x2ce): libvsapm_error_t\n- <1e03> DW_AT_decl_file : (data1) 13\n- <1e04> DW_AT_decl_line : (data1) 29\n- <1e05> DW_AT_decl_column : (data1) 18\n- <1e06> DW_AT_type : (ref_addr) <0x89>, intptr_t, long int\n- <1><1e0a>: Abbrev Number: 42 (DW_TAG_typedef)\n- <1e0b> DW_AT_name : (strp) (offset: 0x189): info_handle_t\n- <1e0f> DW_AT_decl_file : (data1) 14\n- <1e10> DW_AT_decl_line : (data1) 36\n- <1e11> DW_AT_decl_column : (data1) 28\n- <1e12> DW_AT_type : (ref_udata) <0x1e14>, info_handle\n- <1><1e14>: Abbrev Number: 24 (DW_TAG_structure_type)\n- <1e15> DW_AT_name : (strp) (offset: 0x1066): info_handle\n- <1e19> DW_AT_byte_size : (data1) 32\n- <1e1a> DW_AT_decl_file : (data1) 14\n- <1e1b> DW_AT_decl_line : (data1) 38\n- <1e1c> DW_AT_decl_column : (implicit_const) 8\n- <1e1c> DW_AT_sibling : (ref_udata) <0x1e51>\n- <2><1e1e>: Abbrev Number: 4 (DW_TAG_member)\n- <1e1f> DW_AT_name : (strp) (offset: 0xf88): bytes_per_sector\n- <1e23> DW_AT_decl_file : (data1) 14\n- <1e24> DW_AT_decl_line : (data1) 42\n- <1e25> DW_AT_decl_column : (data1) 11\n- <1e26> DW_AT_type : (ref_addr) <0x2e4>, uint32_t, __uint32_t, unsigned int\n- <1e2a> DW_AT_data_member_location: (data1) 0\n- <2><1e2b>: Abbrev Number: 47 (DW_TAG_member)\n- <1e2c> DW_AT_name : (strp) (offset: 0xd1e): input_volume\n- <1e30> DW_AT_decl_file : (data1) 14\n- <1e31> DW_AT_decl_line : (data1) 46\n- <1e32> DW_AT_decl_column : (data1) 21\n- <1e33> DW_AT_type : (ref_udata) <0x1e51>\n- <1e35> DW_AT_data_member_location: (data1) 8\n- <2><1e36>: Abbrev Number: 4 (DW_TAG_member)\n- <1e37> DW_AT_name : (strp) (offset: 0x1d9): notify_stream\n- <1e3b> DW_AT_decl_file : (data1) 14\n- <1e3c> DW_AT_decl_line : (data1) 50\n- <1e3d> DW_AT_decl_column : (data1) 8\n- <1e3e> DW_AT_type : (ref_addr) <0x292>\n- <1e42> DW_AT_data_member_location: (data1) 16\n- <2><1e43>: Abbrev Number: 4 (DW_TAG_member)\n- <1e44> DW_AT_name : (strp) (offset: 0x788): abort\n- <1e48> DW_AT_decl_file : (data1) 14\n- <1e49> DW_AT_decl_line : (data1) 54\n- <1e4a> DW_AT_decl_column : (data1) 6\n- <1e4b> DW_AT_type : (ref_addr) <0x3f>, int\n- <1e4f> DW_AT_data_member_location: (data1) 24\n- <2><1e50>: Abbrev Number: 0\n- <1><1e51>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1e52> DW_AT_byte_size : (implicit_const) 8\n- <1e52> DW_AT_type : (ref_udata) <0x1db2>, libvsapm_volume_t, intptr_t, long int\n- <1><1e53>: Abbrev Number: 38 (DW_TAG_typedef)\n- <1e54> DW_AT_name : (strp) (offset: 0x1072): vsapmtools_signal_t\n- <1e58> DW_AT_decl_file : (data1) 15\n- <1e59> DW_AT_decl_line : (data1) 42\n- <1e5a> DW_AT_decl_column : (data1) 13\n- <1e5b> DW_AT_type : (ref_addr) <0x3f>, int\n- <1><1e5f>: Abbrev Number: 65 (DW_TAG_variable)\n- <1e60> DW_AT_name : (strp) (offset: 0x105c): vsapminfo_info_handle\n- <1e64> DW_AT_decl_file : (implicit_const) 1\n- <1e64> DW_AT_decl_line : (data1) 52\n- <1e65> DW_AT_decl_column : (data1) 16\n- <1e66> DW_AT_type : (ref_udata) <0x1e72>\n- <1e68> DW_AT_external : (flag_present) 1\n- <1e68> DW_AT_location : (exprloc) 9 byte block: 3 78 70 0 0 0 0 0 0 \t(DW_OP_addr: 7078)\n- <1><1e72>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1e73> DW_AT_byte_size : (implicit_const) 8\n- <1e73> DW_AT_type : (ref_udata) <0x1e0a>, info_handle_t, info_handle\n- <1><1e75>: Abbrev Number: 67 (DW_TAG_variable)\n- <1e76> DW_AT_name : (strp) (offset: 0xf6c): vsapminfo_abort\n- <1e7a> DW_AT_decl_file : (implicit_const) 1\n- <1e7a> DW_AT_decl_line : (data1) 53\n- <1e7b> DW_AT_decl_column : (data1) 5\n- <1e7c> DW_AT_type : (ref_addr) <0x3f>, int\n- <1e80> DW_AT_external : (flag_present) 1\n- <1e80> DW_AT_location : (exprloc) 9 byte block: 3 70 70 0 0 0 0 0 0 \t(DW_OP_addr: 7070)\n- <1><1e8a>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1e8b> DW_AT_external : (flag_present) 1\n- <1e8b> DW_AT_name : (strp) (offset: 0xc31): info_handle_free\n- <1e8f> DW_AT_decl_file : (data1) 14\n- <1e90> DW_AT_decl_line : (data1) 67\n- <1e91> DW_AT_decl_column : (data1) 5\n- <1e92> DW_AT_prototyped : (flag_present) 1\n- <1e92> DW_AT_type : (ref_addr) <0x3f>, int\n- <1e96> DW_AT_declaration : (flag_present) 1\n- <1e96> DW_AT_sibling : (ref_udata) <0x1e9f>\n- <2><1e98>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1e99> DW_AT_type : (ref_udata) <0x1e9f>\n- <2><1e9b>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1e9c> DW_AT_type : (ref_udata) <0x1ea2>\n- <2><1e9e>: Abbrev Number: 0\n- <1><1e9f>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1ea0> DW_AT_byte_size : (implicit_const) 8\n- <1ea0> DW_AT_type : (ref_udata) <0x1e72>\n- <1><1ea2>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1ea3> DW_AT_byte_size : (implicit_const) 8\n- <1ea3> DW_AT_type : (ref_udata) <0x1ea5>\n- <1><1ea5>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1ea6> DW_AT_byte_size : (implicit_const) 8\n- <1ea6> DW_AT_type : (ref_udata) <0x1df0>, libcerror_error_t, intptr_t, long int\n- <1><1ea7>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1ea8> DW_AT_external : (flag_present) 1\n- <1ea8> DW_AT_name : (strp) (offset: 0x8c5): info_handle_close_input\n- <1eac> DW_AT_decl_file : (data1) 14\n- <1ead> DW_AT_decl_line : (data1) 85\n- <1eae> DW_AT_decl_column : (data1) 5\n- <1eaf> DW_AT_prototyped : (flag_present) 1\n- <1eaf> DW_AT_type : (ref_addr) <0x3f>, int\n- <1eb3> DW_AT_declaration : (flag_present) 1\n- <1eb3> DW_AT_sibling : (ref_udata) <0x1ebc>\n- <2><1eb5>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1eb6> DW_AT_type : (ref_udata) <0x1e72>\n- <2><1eb8>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1eb9> DW_AT_type : (ref_udata) <0x1ea2>\n- <2><1ebb>: Abbrev Number: 0\n- <1><1ebc>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1ebd> DW_AT_external : (flag_present) 1\n- <1ebd> DW_AT_name : (strp) (offset: 0xd33): info_handle_partitions_fprint\n- <1ec1> DW_AT_decl_file : (data1) 14\n- <1ec2> DW_AT_decl_line : (data1) 98\n- <1ec3> DW_AT_decl_column : (data1) 5\n- <1ec4> DW_AT_prototyped : (flag_present) 1\n- <1ec4> DW_AT_type : (ref_addr) <0x3f>, int\n- <1ec8> DW_AT_declaration : (flag_present) 1\n- <1ec8> DW_AT_sibling : (ref_udata) <0x1ed1>\n- <2><1eca>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1ecb> DW_AT_type : (ref_udata) <0x1e72>\n- <2><1ecd>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1ece> DW_AT_type : (ref_udata) <0x1ea2>\n- <2><1ed0>: Abbrev Number: 0\n- <1><1ed1>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1ed2> DW_AT_external : (flag_present) 1\n- <1ed2> DW_AT_name : (strp) (offset: 0x9e7): info_handle_open_input\n- <1ed6> DW_AT_decl_file : (data1) 14\n- <1ed7> DW_AT_decl_line : (data1) 80\n- <1ed8> DW_AT_decl_column : (data1) 5\n- <1ed9> DW_AT_prototyped : (flag_present) 1\n- <1ed9> DW_AT_type : (ref_addr) <0x3f>, int\n- <1edd> DW_AT_declaration : (flag_present) 1\n- <1edd> DW_AT_sibling : (ref_udata) <0x1ee9>\n- <2><1edf>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1ee0> DW_AT_type : (ref_udata) <0x1e72>\n- <2><1ee2>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1ee3> DW_AT_type : (ref_udata) <0x1ee9>\n- <2><1ee5>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1ee6> DW_AT_type : (ref_udata) <0x1ea2>\n- <2><1ee8>: Abbrev Number: 0\n- <1><1ee9>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1eea> DW_AT_byte_size : (implicit_const) 8\n- <1eea> DW_AT_type : (ref_udata) <0x1dca>, system_character_t, char\n- <1><1eeb>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1eec> DW_AT_external : (flag_present) 1\n- <1eec> DW_AT_name : (strp) (offset: 0x959): info_handle_set_bytes_per_sector\n- <1ef0> DW_AT_decl_file : (data1) 14\n- <1ef1> DW_AT_decl_line : (data1) 75\n- <1ef2> DW_AT_decl_column : (data1) 5\n- <1ef3> DW_AT_prototyped : (flag_present) 1\n- <1ef3> DW_AT_type : (ref_addr) <0x3f>, int\n- <1ef7> DW_AT_declaration : (flag_present) 1\n- <1ef7> DW_AT_sibling : (ref_udata) <0x1f03>\n- <2><1ef9>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1efa> DW_AT_type : (ref_udata) <0x1e72>\n- <2><1efc>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1efd> DW_AT_type : (ref_udata) <0x1ee9>\n- <2><1eff>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1f00> DW_AT_type : (ref_udata) <0x1ea2>\n- <2><1f02>: Abbrev Number: 0\n- <1><1f03>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1f04> DW_AT_external : (flag_present) 1\n- <1f04> DW_AT_name : (strp) (offset: 0x2b7): info_handle_initialize\n- <1f08> DW_AT_decl_file : (data1) 14\n- <1f09> DW_AT_decl_line : (data1) 63\n- <1f0a> DW_AT_decl_column : (data1) 5\n- <1f0b> DW_AT_prototyped : (flag_present) 1\n+ <0><1dd0>: Abbrev Number: 57 (DW_TAG_compile_unit)\n+ <1dd1> DW_AT_producer : (strp) (offset: 0x21): GNU C23 15.2.0 -D _FORTIFY_SOURCE=2 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ <1dd5> DW_AT_language : (data1) 29\t(C11)\n+ <1dd6> Unknown AT value: 90: (data1) 3\n+ <1dd7> Unknown AT value: 91: (data4) 0x31647\n+ <1ddb> DW_AT_name : (line_strp) (offset: 0x1c8): vsapminfo.c\n+ <1ddf> DW_AT_comp_dir : (line_strp) (offset: 0xe): ./vsapmtools\n+ <1de3> DW_AT_ranges : (sec_offset) 0x83\n+ <1de7> DW_AT_low_pc : (addr) 0\n+ <1def> DW_AT_stmt_list : (sec_offset) 0xa3f\n+ <1><1df3>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <1df4> DW_AT_import : (ref_addr) <0x2e2>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><1df8>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <1df9> DW_AT_import : (ref_addr) <0x4bd>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><1dfd>: Abbrev Number: 51 (DW_TAG_const_type)\n+ <1dfe> DW_AT_type : (ref_addr) <0x7d>\n+ <1><1e02>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <1e03> DW_AT_name : (strp) (offset: 0x10b7): system_integer_t\n+ <1e07> DW_AT_decl_file : (data1) 10\n+ <1e08> DW_AT_decl_line : (data1) 55\n+ <1e09> DW_AT_decl_column : (data1) 13\n+ <1e0a> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1><1e0e>: Abbrev Number: 68 (DW_TAG_variable)\n+ <1e0f> DW_AT_name : (strp) (offset: 0xf44): optarg\n+ <1e13> DW_AT_decl_file : (data1) 11\n+ <1e14> DW_AT_decl_line : (data1) 36\n+ <1e15> DW_AT_decl_column : (data1) 14\n+ <1e16> DW_AT_type : (ref_addr) <0x7d>\n+ <1e1a> DW_AT_external : (flag_present) 1\n+ <1e1a> DW_AT_declaration : (flag_present) 1\n+ <1><1e1a>: Abbrev Number: 68 (DW_TAG_variable)\n+ <1e1b> DW_AT_name : (strp) (offset: 0xf3d): optind\n+ <1e1f> DW_AT_decl_file : (data1) 11\n+ <1e20> DW_AT_decl_line : (data1) 50\n+ <1e21> DW_AT_decl_column : (data1) 12\n+ <1e22> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1e26> DW_AT_external : (flag_present) 1\n+ <1e26> DW_AT_declaration : (flag_present) 1\n+ <1><1e26>: Abbrev Number: 25 (DW_TAG_pointer_type)\n+ <1e27> DW_AT_byte_size : (implicit_const) 8\n+ <1e27> DW_AT_type : (ref_addr) <0x311>, system_character_t, char\n+ <1><1e2b>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <1e2c> DW_AT_name : (strp) (offset: 0x1072): vsapmtools_signal_t\n+ <1e30> DW_AT_decl_file : (data1) 15\n+ <1e31> DW_AT_decl_line : (data1) 42\n+ <1e32> DW_AT_decl_column : (data1) 13\n+ <1e33> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1><1e37>: Abbrev Number: 53 (DW_TAG_variable)\n+ <1e38> DW_AT_name : (strp) (offset: 0x105c): vsapminfo_info_handle\n+ <1e3c> DW_AT_decl_file : (implicit_const) 1\n+ <1e3c> DW_AT_decl_line : (data1) 52\n+ <1e3d> DW_AT_decl_column : (data1) 16\n+ <1e3e> DW_AT_type : (ref_addr) <0x372>\n+ <1e42> DW_AT_external : (flag_present) 1\n+ <1e42> DW_AT_location : (exprloc) 9 byte block: 3 78 70 0 0 0 0 0 0 \t(DW_OP_addr: 7078)\n+ <1><1e4c>: Abbrev Number: 53 (DW_TAG_variable)\n+ <1e4d> DW_AT_name : (strp) (offset: 0xf6c): vsapminfo_abort\n+ <1e51> DW_AT_decl_file : (implicit_const) 1\n+ <1e51> DW_AT_decl_line : (data1) 53\n+ <1e52> DW_AT_decl_column : (data1) 5\n+ <1e53> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1e57> DW_AT_external : (flag_present) 1\n+ <1e57> DW_AT_location : (exprloc) 9 byte block: 3 70 70 0 0 0 0 0 0 \t(DW_OP_addr: 7070)\n+ <1><1e61>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1e62> DW_AT_external : (flag_present) 1\n+ <1e62> DW_AT_name : (strp) (offset: 0xc31): info_handle_free\n+ <1e66> DW_AT_decl_file : (data1) 14\n+ <1e67> DW_AT_decl_line : (data1) 67\n+ <1e68> DW_AT_decl_column : (data1) 5\n+ <1e69> DW_AT_prototyped : (flag_present) 1\n+ <1e69> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1e6d> DW_AT_declaration : (flag_present) 1\n+ <1e6d> DW_AT_sibling : (ref_udata) <0x1e7a>\n+ <2><1e6f>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1e70> DW_AT_type : (ref_addr) <0x376>\n+ <2><1e74>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1e75> DW_AT_type : (ref_addr) <0x9e>\n+ <2><1e79>: Abbrev Number: 0\n+ <1><1e7a>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1e7b> DW_AT_external : (flag_present) 1\n+ <1e7b> DW_AT_name : (strp) (offset: 0x8c5): info_handle_close_input\n+ <1e7f> DW_AT_decl_file : (data1) 14\n+ <1e80> DW_AT_decl_line : (data1) 85\n+ <1e81> DW_AT_decl_column : (data1) 5\n+ <1e82> DW_AT_prototyped : (flag_present) 1\n+ <1e82> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1e86> DW_AT_declaration : (flag_present) 1\n+ <1e86> DW_AT_sibling : (ref_udata) <0x1e93>\n+ <2><1e88>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1e89> DW_AT_type : (ref_addr) <0x372>\n+ <2><1e8d>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1e8e> DW_AT_type : (ref_addr) <0x9e>\n+ <2><1e92>: Abbrev Number: 0\n+ <1><1e93>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1e94> DW_AT_external : (flag_present) 1\n+ <1e94> DW_AT_name : (strp) (offset: 0xd33): info_handle_partitions_fprint\n+ <1e98> DW_AT_decl_file : (data1) 14\n+ <1e99> DW_AT_decl_line : (data1) 98\n+ <1e9a> DW_AT_decl_column : (data1) 5\n+ <1e9b> DW_AT_prototyped : (flag_present) 1\n+ <1e9b> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1e9f> DW_AT_declaration : (flag_present) 1\n+ <1e9f> DW_AT_sibling : (ref_udata) <0x1eac>\n+ <2><1ea1>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1ea2> DW_AT_type : (ref_addr) <0x372>\n+ <2><1ea6>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1ea7> DW_AT_type : (ref_addr) <0x9e>\n+ <2><1eab>: Abbrev Number: 0\n+ <1><1eac>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1ead> DW_AT_external : (flag_present) 1\n+ <1ead> DW_AT_name : (strp) (offset: 0x9e7): info_handle_open_input\n+ <1eb1> DW_AT_decl_file : (data1) 14\n+ <1eb2> DW_AT_decl_line : (data1) 80\n+ <1eb3> DW_AT_decl_column : (data1) 5\n+ <1eb4> DW_AT_prototyped : (flag_present) 1\n+ <1eb4> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1eb8> DW_AT_declaration : (flag_present) 1\n+ <1eb8> DW_AT_sibling : (ref_udata) <0x1eca>\n+ <2><1eba>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1ebb> DW_AT_type : (ref_addr) <0x372>\n+ <2><1ebf>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1ec0> DW_AT_type : (ref_addr) <0x374>\n+ <2><1ec4>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1ec5> DW_AT_type : (ref_addr) <0x9e>\n+ <2><1ec9>: Abbrev Number: 0\n+ <1><1eca>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1ecb> DW_AT_external : (flag_present) 1\n+ <1ecb> DW_AT_name : (strp) (offset: 0x959): info_handle_set_bytes_per_sector\n+ <1ecf> DW_AT_decl_file : (data1) 14\n+ <1ed0> DW_AT_decl_line : (data1) 75\n+ <1ed1> DW_AT_decl_column : (data1) 5\n+ <1ed2> DW_AT_prototyped : (flag_present) 1\n+ <1ed2> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1ed6> DW_AT_declaration : (flag_present) 1\n+ <1ed6> DW_AT_sibling : (ref_udata) <0x1ee8>\n+ <2><1ed8>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1ed9> DW_AT_type : (ref_addr) <0x372>\n+ <2><1edd>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1ede> DW_AT_type : (ref_addr) <0x374>\n+ <2><1ee2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1ee3> DW_AT_type : (ref_addr) <0x9e>\n+ <2><1ee7>: Abbrev Number: 0\n+ <1><1ee8>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1ee9> DW_AT_external : (flag_present) 1\n+ <1ee9> DW_AT_name : (strp) (offset: 0x2b7): info_handle_initialize\n+ <1eed> DW_AT_decl_file : (data1) 14\n+ <1eee> DW_AT_decl_line : (data1) 63\n+ <1eef> DW_AT_decl_column : (data1) 5\n+ <1ef0> DW_AT_prototyped : (flag_present) 1\n+ <1ef0> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1ef4> DW_AT_declaration : (flag_present) 1\n+ <1ef4> DW_AT_sibling : (ref_udata) <0x1f01>\n+ <2><1ef6>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1ef7> DW_AT_type : (ref_addr) <0x376>\n+ <2><1efb>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1efc> DW_AT_type : (ref_addr) <0x9e>\n+ <2><1f00>: Abbrev Number: 0\n+ <1><1f01>: Abbrev Number: 61 (DW_TAG_subprogram)\n+ <1f02> DW_AT_external : (flag_present) 1\n+ <1f02> DW_AT_name : (strp) (offset: 0x1086): libvsapm_notify_set_verbose\n+ <1f06> DW_AT_decl_file : (data1) 16\n+ <1f07> DW_AT_decl_line : (data1) 127\n+ <1f08> DW_AT_decl_column : (implicit_const) 6\n+ <1f08> DW_AT_prototyped : (flag_present) 1\n+ <1f08> DW_AT_declaration : (flag_present) 1\n+ <1f08> DW_AT_sibling : (ref_udata) <0x1f10>\n+ <2><1f0a>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n <1f0b> DW_AT_type : (ref_addr) <0x3f>, int\n- <1f0f> DW_AT_declaration : (flag_present) 1\n- <1f0f> DW_AT_sibling : (ref_udata) <0x1f18>\n- <2><1f11>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1f12> DW_AT_type : (ref_udata) <0x1e9f>\n- <2><1f14>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1f15> DW_AT_type : (ref_udata) <0x1ea2>\n- <2><1f17>: Abbrev Number: 0\n- <1><1f18>: Abbrev Number: 72 (DW_TAG_subprogram)\n- <1f19> DW_AT_external : (flag_present) 1\n- <1f19> DW_AT_name : (strp) (offset: 0x1086): libvsapm_notify_set_verbose\n- <1f1d> DW_AT_decl_file : (data1) 16\n- <1f1e> DW_AT_decl_line : (data1) 127\n- <1f1f> DW_AT_decl_column : (implicit_const) 6\n- <1f1f> DW_AT_prototyped : (flag_present) 1\n- <1f1f> DW_AT_declaration : (flag_present) 1\n- <1f1f> DW_AT_sibling : (ref_udata) <0x1f27>\n- <2><1f21>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1f22> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><1f26>: Abbrev Number: 0\n- <1><1f27>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1f28> DW_AT_external : (flag_present) 1\n- <1f28> DW_AT_name : (strp) (offset: 0x101a): libvsapm_notify_set_stream\n- <1f2c> DW_AT_decl_file : (data1) 16\n- <1f2d> DW_AT_decl_line : (data1) 134\n- <1f2e> DW_AT_decl_column : (data1) 5\n- <1f2f> DW_AT_prototyped : (flag_present) 1\n- <1f2f> DW_AT_type : (ref_addr) <0x3f>, int\n- <1f33> DW_AT_declaration : (flag_present) 1\n- <1f33> DW_AT_sibling : (ref_udata) <0x1f3e>\n- <2><1f35>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1f36> DW_AT_type : (ref_addr) <0x292>\n- <2><1f3a>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1f3b> DW_AT_type : (ref_udata) <0x1f3e>\n- <2><1f3d>: Abbrev Number: 0\n- <1><1f3e>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1f3f> DW_AT_byte_size : (implicit_const) 8\n- <1f3f> DW_AT_type : (ref_udata) <0x1f41>\n- <1><1f41>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1f42> DW_AT_byte_size : (implicit_const) 8\n- <1f42> DW_AT_type : (ref_udata) <0x1dfe>, libvsapm_error_t, intptr_t, long int\n- <1><1f44>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1f45> DW_AT_external : (flag_present) 1\n- <1f45> DW_AT_name : (strp) (offset: 0x1035): getopt\n- <1f49> DW_AT_decl_file : (data1) 11\n- <1f4a> DW_AT_decl_line : (data1) 91\n- <1f4b> DW_AT_decl_column : (data1) 12\n- <1f4c> DW_AT_prototyped : (flag_present) 1\n- <1f4c> DW_AT_type : (ref_addr) <0x3f>, int\n- <1f50> DW_AT_declaration : (flag_present) 1\n- <1f50> DW_AT_sibling : (ref_udata) <0x1f60>\n- <2><1f52>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1f53> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><1f57>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1f58> DW_AT_type : (ref_udata) <0x1f60>\n- <2><1f5a>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1f5b> DW_AT_type : (ref_addr) <0x87>\n- <2><1f5f>: Abbrev Number: 0\n- <1><1f60>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <1f61> DW_AT_byte_size : (implicit_const) 8\n- <1f61> DW_AT_type : (ref_udata) <0x1dad>\n- <1><1f62>: Abbrev Number: 72 (DW_TAG_subprogram)\n- <1f63> DW_AT_external : (flag_present) 1\n- <1f63> DW_AT_name : (strp) (offset: 0x10da): vsapmtools_output_copyright_fprint\n- <1f67> DW_AT_decl_file : (data1) 17\n- <1f68> DW_AT_decl_line : (data1) 39\n- <1f69> DW_AT_decl_column : (implicit_const) 6\n- <1f69> DW_AT_prototyped : (flag_present) 1\n- <1f69> DW_AT_declaration : (flag_present) 1\n- <1f69> DW_AT_sibling : (ref_udata) <0x1f71>\n- <2><1f6b>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1f6c> DW_AT_type : (ref_addr) <0x292>\n- <2><1f70>: Abbrev Number: 0\n- <1><1f71>: Abbrev Number: 72 (DW_TAG_subprogram)\n- <1f72> DW_AT_external : (flag_present) 1\n- <1f72> DW_AT_name : (strp) (offset: 0xfca): vsapmtools_output_version_fprint\n- <1f76> DW_AT_decl_file : (data1) 17\n- <1f77> DW_AT_decl_line : (data1) 42\n- <1f78> DW_AT_decl_column : (implicit_const) 6\n- <1f78> DW_AT_prototyped : (flag_present) 1\n- <1f78> DW_AT_declaration : (flag_present) 1\n- <1f78> DW_AT_sibling : (ref_udata) <0x1f85>\n- <2><1f7a>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1f7b> DW_AT_type : (ref_addr) <0x292>\n- <2><1f7f>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1f80> DW_AT_type : (ref_addr) <0x87>\n- <2><1f84>: Abbrev Number: 0\n- <1><1f85>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1f86> DW_AT_external : (flag_present) 1\n- <1f86> DW_AT_name : (strp) (offset: 0x10fd): vsapmtools_output_initialize\n- <1f8a> DW_AT_decl_file : (data1) 17\n- <1f8b> DW_AT_decl_line : (data1) 35\n- <1f8c> DW_AT_decl_column : (data1) 5\n- <1f8d> DW_AT_prototyped : (flag_present) 1\n- <1f8d> DW_AT_type : (ref_addr) <0x3f>, int\n- <1f91> DW_AT_declaration : (flag_present) 1\n- <1f91> DW_AT_sibling : (ref_udata) <0x1f9c>\n- <2><1f93>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1f94> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><1f98>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1f99> DW_AT_type : (ref_udata) <0x1ea2>\n+ <2><1f0f>: Abbrev Number: 0\n+ <1><1f10>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1f11> DW_AT_external : (flag_present) 1\n+ <1f11> DW_AT_name : (strp) (offset: 0x101a): libvsapm_notify_set_stream\n+ <1f15> DW_AT_decl_file : (data1) 16\n+ <1f16> DW_AT_decl_line : (data1) 134\n+ <1f17> DW_AT_decl_column : (data1) 5\n+ <1f18> DW_AT_prototyped : (flag_present) 1\n+ <1f18> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1f1c> DW_AT_declaration : (flag_present) 1\n+ <1f1c> DW_AT_sibling : (ref_udata) <0x1f29>\n+ <2><1f1e>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1f1f> DW_AT_type : (ref_addr) <0x29f>\n+ <2><1f23>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1f24> DW_AT_type : (ref_addr) <0x36e>\n+ <2><1f28>: Abbrev Number: 0\n+ <1><1f29>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1f2a> DW_AT_external : (flag_present) 1\n+ <1f2a> DW_AT_name : (strp) (offset: 0x1035): getopt\n+ <1f2e> DW_AT_decl_file : (data1) 11\n+ <1f2f> DW_AT_decl_line : (data1) 91\n+ <1f30> DW_AT_decl_column : (data1) 12\n+ <1f31> DW_AT_prototyped : (flag_present) 1\n+ <1f31> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1f35> DW_AT_declaration : (flag_present) 1\n+ <1f35> DW_AT_sibling : (ref_udata) <0x1f45>\n+ <2><1f37>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1f38> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><1f3c>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <1f3d> DW_AT_type : (ref_udata) <0x1f45>\n+ <2><1f3f>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1f40> DW_AT_type : (ref_addr) <0x87>\n+ <2><1f44>: Abbrev Number: 0\n+ <1><1f45>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <1f46> DW_AT_byte_size : (implicit_const) 8\n+ <1f46> DW_AT_type : (ref_udata) <0x1dfd>\n+ <1><1f47>: Abbrev Number: 61 (DW_TAG_subprogram)\n+ <1f48> DW_AT_external : (flag_present) 1\n+ <1f48> DW_AT_name : (strp) (offset: 0x10da): vsapmtools_output_copyright_fprint\n+ <1f4c> DW_AT_decl_file : (data1) 17\n+ <1f4d> DW_AT_decl_line : (data1) 39\n+ <1f4e> DW_AT_decl_column : (implicit_const) 6\n+ <1f4e> DW_AT_prototyped : (flag_present) 1\n+ <1f4e> DW_AT_declaration : (flag_present) 1\n+ <1f4e> DW_AT_sibling : (ref_udata) <0x1f56>\n+ <2><1f50>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1f51> DW_AT_type : (ref_addr) <0x29f>\n+ <2><1f55>: Abbrev Number: 0\n+ <1><1f56>: Abbrev Number: 61 (DW_TAG_subprogram)\n+ <1f57> DW_AT_external : (flag_present) 1\n+ <1f57> DW_AT_name : (strp) (offset: 0xfca): vsapmtools_output_version_fprint\n+ <1f5b> DW_AT_decl_file : (data1) 17\n+ <1f5c> DW_AT_decl_line : (data1) 42\n+ <1f5d> DW_AT_decl_column : (implicit_const) 6\n+ <1f5d> DW_AT_prototyped : (flag_present) 1\n+ <1f5d> DW_AT_declaration : (flag_present) 1\n+ <1f5d> DW_AT_sibling : (ref_udata) <0x1f6a>\n+ <2><1f5f>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1f60> DW_AT_type : (ref_addr) <0x29f>\n+ <2><1f64>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1f65> DW_AT_type : (ref_addr) <0x87>\n+ <2><1f69>: Abbrev Number: 0\n+ <1><1f6a>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1f6b> DW_AT_external : (flag_present) 1\n+ <1f6b> DW_AT_name : (strp) (offset: 0x10fd): vsapmtools_output_initialize\n+ <1f6f> DW_AT_decl_file : (data1) 17\n+ <1f70> DW_AT_decl_line : (data1) 35\n+ <1f71> DW_AT_decl_column : (data1) 5\n+ <1f72> DW_AT_prototyped : (flag_present) 1\n+ <1f72> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1f76> DW_AT_declaration : (flag_present) 1\n+ <1f76> DW_AT_sibling : (ref_udata) <0x1f83>\n+ <2><1f78>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1f79> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><1f7d>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1f7e> DW_AT_type : (ref_addr) <0x9e>\n+ <2><1f82>: Abbrev Number: 0\n+ <1><1f83>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1f84> DW_AT_external : (flag_present) 1\n+ <1f84> DW_AT_name : (strp) (offset: 0xf99): libclocale_initialize\n+ <1f88> DW_AT_decl_file : (data1) 18\n+ <1f89> DW_AT_decl_line : (data1) 46\n+ <1f8a> DW_AT_decl_column : (data1) 5\n+ <1f8b> DW_AT_prototyped : (flag_present) 1\n+ <1f8b> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1f8f> DW_AT_declaration : (flag_present) 1\n+ <1f8f> DW_AT_sibling : (ref_udata) <0x1f9c>\n+ <2><1f91>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1f92> DW_AT_type : (ref_addr) <0x87>\n+ <2><1f96>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1f97> DW_AT_type : (ref_addr) <0x9e>\n <2><1f9b>: Abbrev Number: 0\n- <1><1f9c>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1><1f9c>: Abbrev Number: 61 (DW_TAG_subprogram)\n <1f9d> DW_AT_external : (flag_present) 1\n- <1f9d> DW_AT_name : (strp) (offset: 0xf99): libclocale_initialize\n- <1fa1> DW_AT_decl_file : (data1) 18\n- <1fa2> DW_AT_decl_line : (data1) 46\n- <1fa3> DW_AT_decl_column : (data1) 5\n- <1fa4> DW_AT_prototyped : (flag_present) 1\n- <1fa4> DW_AT_type : (ref_addr) <0x3f>, int\n- <1fa8> DW_AT_declaration : (flag_present) 1\n- <1fa8> DW_AT_sibling : (ref_udata) <0x1fb3>\n- <2><1faa>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1fab> DW_AT_type : (ref_addr) <0x87>\n- <2><1faf>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1fb0> DW_AT_type : (ref_udata) <0x1ea2>\n- <2><1fb2>: Abbrev Number: 0\n- <1><1fb3>: Abbrev Number: 72 (DW_TAG_subprogram)\n- <1fb4> DW_AT_external : (flag_present) 1\n- <1fb4> DW_AT_name : (strp) (offset: 0x111a): libcnotify_verbose_set\n- <1fb8> DW_AT_decl_file : (data1) 19\n- <1fb9> DW_AT_decl_line : (data1) 42\n- <1fba> DW_AT_decl_column : (implicit_const) 6\n- <1fba> DW_AT_prototyped : (flag_present) 1\n- <1fba> DW_AT_declaration : (flag_present) 1\n- <1fba> DW_AT_sibling : (ref_udata) <0x1fc2>\n- <2><1fbc>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1fbd> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><1fc1>: Abbrev Number: 0\n- <1><1fc2>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1fc3> DW_AT_external : (flag_present) 1\n- <1fc3> DW_AT_name : (strp) (offset: 0xfff): libcnotify_stream_set\n- <1fc7> DW_AT_decl_file : (data1) 20\n- <1fc8> DW_AT_decl_line : (data1) 38\n- <1fc9> DW_AT_decl_column : (data1) 5\n- <1fca> DW_AT_prototyped : (flag_present) 1\n- <1fca> DW_AT_type : (ref_addr) <0x3f>, int\n- <1fce> DW_AT_declaration : (flag_present) 1\n- <1fce> DW_AT_sibling : (ref_udata) <0x1fd9>\n- <2><1fd0>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1fd1> DW_AT_type : (ref_addr) <0x292>\n- <2><1fd5>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1fd6> DW_AT_type : (ref_udata) <0x1ea2>\n+ <1f9d> DW_AT_name : (strp) (offset: 0x111a): libcnotify_verbose_set\n+ <1fa1> DW_AT_decl_file : (data1) 19\n+ <1fa2> DW_AT_decl_line : (data1) 42\n+ <1fa3> DW_AT_decl_column : (implicit_const) 6\n+ <1fa3> DW_AT_prototyped : (flag_present) 1\n+ <1fa3> DW_AT_declaration : (flag_present) 1\n+ <1fa3> DW_AT_sibling : (ref_udata) <0x1fab>\n+ <2><1fa5>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1fa6> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><1faa>: Abbrev Number: 0\n+ <1><1fab>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1fac> DW_AT_external : (flag_present) 1\n+ <1fac> DW_AT_name : (strp) (offset: 0xfff): libcnotify_stream_set\n+ <1fb0> DW_AT_decl_file : (data1) 20\n+ <1fb1> DW_AT_decl_line : (data1) 38\n+ <1fb2> DW_AT_decl_column : (data1) 5\n+ <1fb3> DW_AT_prototyped : (flag_present) 1\n+ <1fb3> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1fb7> DW_AT_declaration : (flag_present) 1\n+ <1fb7> DW_AT_sibling : (ref_udata) <0x1fc4>\n+ <2><1fb9>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1fba> DW_AT_type : (ref_addr) <0x29f>\n+ <2><1fbe>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1fbf> DW_AT_type : (ref_addr) <0x9e>\n+ <2><1fc3>: Abbrev Number: 0\n+ <1><1fc4>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <1fc5> DW_AT_external : (flag_present) 1\n+ <1fc5> DW_AT_name : (strp) (offset: 0xcaf): close\n+ <1fc9> DW_AT_decl_file : (data1) 21\n+ <1fca> DW_AT_decl_line : (data2) 358\n+ <1fcc> DW_AT_decl_column : (data1) 12\n+ <1fcd> DW_AT_prototyped : (flag_present) 1\n+ <1fcd> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1fd1> DW_AT_declaration : (flag_present) 1\n+ <1fd1> DW_AT_sibling : (ref_udata) <0x1fd9>\n+ <2><1fd3>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1fd4> DW_AT_type : (ref_addr) <0x3f>, int\n <2><1fd8>: Abbrev Number: 0\n- <1><1fd9>: Abbrev Number: 10 (DW_TAG_subprogram)\n+ <1><1fd9>: Abbrev Number: 61 (DW_TAG_subprogram)\n <1fda> DW_AT_external : (flag_present) 1\n- <1fda> DW_AT_name : (strp) (offset: 0xcaf): close\n- <1fde> DW_AT_decl_file : (data1) 21\n- <1fdf> DW_AT_decl_line : (data2) 358\n- <1fe1> DW_AT_decl_column : (data1) 12\n- <1fe2> DW_AT_prototyped : (flag_present) 1\n- <1fe2> DW_AT_type : (ref_addr) <0x3f>, int\n- <1fe6> DW_AT_declaration : (flag_present) 1\n- <1fe6> DW_AT_sibling : (ref_udata) <0x1fee>\n- <2><1fe8>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <1fe9> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><1fed>: Abbrev Number: 0\n- <1><1fee>: Abbrev Number: 72 (DW_TAG_subprogram)\n- <1fef> DW_AT_external : (flag_present) 1\n- <1fef> DW_AT_name : (strp) (offset: 0x10a2): libcerror_error_free\n- <1ff3> DW_AT_decl_file : (data1) 22\n- <1ff4> DW_AT_decl_line : (data1) 69\n- <1ff5> DW_AT_decl_column : (implicit_const) 6\n- <1ff5> DW_AT_prototyped : (flag_present) 1\n- <1ff5> DW_AT_declaration : (flag_present) 1\n- <1ff5> DW_AT_sibling : (ref_udata) <0x1ffb>\n- <2><1ff7>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <1ff8> DW_AT_type : (ref_udata) <0x1ea2>\n- <2><1ffa>: Abbrev Number: 0\n- <1><1ffb>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <1ffc> DW_AT_external : (flag_present) 1\n- <1ffc> DW_AT_name : (strp) (offset: 0xf4b): libcnotify_print_error_backtrace\n- <2000> DW_AT_decl_file : (data1) 23\n- <2001> DW_AT_decl_line : (data1) 60\n- <2002> DW_AT_decl_column : (data1) 5\n- <2003> DW_AT_prototyped : (flag_present) 1\n- <2003> DW_AT_type : (ref_addr) <0x3f>, int\n- <2007> DW_AT_declaration : (flag_present) 1\n- <2007> DW_AT_sibling : (ref_udata) <0x200d>\n- <2><2009>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <200a> DW_AT_type : (ref_udata) <0x1ea5>\n- <2><200c>: Abbrev Number: 0\n- <1><200d>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <200e> DW_AT_external : (flag_present) 1\n- <200e> DW_AT_name : (strp) (offset: 0x10c8): libcnotify_printf\n- <2012> DW_AT_decl_file : (data1) 23\n- <2013> DW_AT_decl_line : (data1) 36\n- <2014> DW_AT_decl_column : (data1) 5\n- <2015> DW_AT_prototyped : (flag_present) 1\n- <2015> DW_AT_type : (ref_addr) <0x3f>, int\n- <2019> DW_AT_declaration : (flag_present) 1\n- <2019> DW_AT_sibling : (ref_udata) <0x2022>\n- <2><201b>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <201c> DW_AT_type : (ref_addr) <0x87>\n- <2><2020>: Abbrev Number: 20 (DW_TAG_unspecified_parameters)\n- <2><2021>: Abbrev Number: 0\n- <1><2022>: Abbrev Number: 2 (DW_TAG_subprogram)\n- <2023> DW_AT_external : (flag_present) 1\n- <2023> DW_AT_name : (strp) (offset: 0x775): info_handle_signal_abort\n- <2027> DW_AT_decl_file : (data1) 14\n- <2028> DW_AT_decl_line : (data1) 71\n- <2029> DW_AT_decl_column : (data1) 5\n- <202a> DW_AT_prototyped : (flag_present) 1\n- <202a> DW_AT_type : (ref_addr) <0x3f>, int\n- <202e> DW_AT_declaration : (flag_present) 1\n- <202e> DW_AT_sibling : (ref_udata) <0x2037>\n- <2><2030>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <2031> DW_AT_type : (ref_udata) <0x1e72>\n- <2><2033>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <2034> DW_AT_type : (ref_udata) <0x1ea2>\n- <2><2036>: Abbrev Number: 0\n- <1><2037>: Abbrev Number: 68 (DW_TAG_subprogram)\n- <2038> DW_AT_external : (flag_present) 1\n- <2038> DW_AT_name : (strp) (offset: 0xf7c): main\n- <203c> DW_AT_decl_file : (data1) 1\n- <203d> DW_AT_decl_line : (data1) 127\n- <203e> DW_AT_decl_column : (data1) 5\n- <203f> DW_AT_prototyped : (flag_present) 1\n- <203f> DW_AT_type : (ref_addr) <0x3f>, int\n- <2043> DW_AT_low_pc : (addr) 0x2270\n- <204b> DW_AT_high_pc : (udata) 950\n- <204d> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <204f> DW_AT_call_all_calls: (flag_present) 1\n- <204f> DW_AT_sibling : (ref_udata) <0x26d0>\n- <2><2051>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <2052> DW_AT_name : (strp) (offset: 0xfb7): argc\n- <2056> DW_AT_decl_file : (implicit_const) 1\n- <2056> DW_AT_decl_line : (data1) 127\n- <2057> DW_AT_decl_column : (data1) 15\n- <2058> DW_AT_type : (ref_addr) <0x3f>, int\n- <205c> DW_AT_location : (sec_offset) 0xc36 (location list)\n- <2060> DW_AT_GNU_locviews: (sec_offset) 0xc24\n- <2><2064>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <2065> DW_AT_name : (strp) (offset: 0x1015): argv\n- <2069> DW_AT_decl_file : (implicit_const) 1\n- <2069> DW_AT_decl_line : (data1) 127\n- <206a> DW_AT_decl_column : (data1) 34\n- <206b> DW_AT_type : (ref_udata) <0x1f60>\n- <206d> DW_AT_location : (sec_offset) 0xc8e (location list)\n- <2071> DW_AT_GNU_locviews: (sec_offset) 0xc86\n- <2><2075>: Abbrev Number: 60 (DW_TAG_variable)\n- <2076> DW_AT_name : (strp) (offset: 0x9d7): error\n- <207a> DW_AT_decl_file : (implicit_const) 1\n- <207a> DW_AT_decl_line : (data1) 130\n- <207b> DW_AT_decl_column : (data1) 21\n- <207c> DW_AT_type : (ref_udata) <0x1ea5>\n- <207e> DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <2><2081>: Abbrev Number: 51 (DW_TAG_variable)\n- <2082> DW_AT_name : (strp) (offset: 0xf81): option_bytes_per_sector\n- <2086> DW_AT_decl_file : (implicit_const) 1\n- <2086> DW_AT_decl_line : (data1) 131\n- <2087> DW_AT_decl_column : (data1) 22\n- <2088> DW_AT_type : (ref_udata) <0x1dfc>\n- <208a> DW_AT_location : (sec_offset) 0xcbc (location list)\n- <208e> DW_AT_GNU_locviews: (sec_offset) 0xcb4\n- <2><2092>: Abbrev Number: 51 (DW_TAG_variable)\n- <2093> DW_AT_name : (strp) (offset: 0xff8): source\n- <2097> DW_AT_decl_file : (implicit_const) 1\n- <2097> DW_AT_decl_line : (data1) 132\n- <2098> DW_AT_decl_column : (data1) 22\n- <2099> DW_AT_type : (ref_udata) <0x1dfc>\n- <209b> DW_AT_location : (sec_offset) 0xcef (location list)\n- <209f> DW_AT_GNU_locviews: (sec_offset) 0xce3\n- <2><20a3>: Abbrev Number: 61 (DW_TAG_variable)\n- <20a4> DW_AT_name : (strp) (offset: 0xfaf): program\n- <20a8> DW_AT_decl_file : (implicit_const) 1\n- <20a8> DW_AT_decl_line : (data1) 133\n- <20a9> DW_AT_decl_column : (data1) 8\n- <20aa> DW_AT_type : (ref_addr) <0x7d>\n- <20ae> DW_AT_location : (exprloc) 10 byte block: 3 fc 4b 0 0 0 0 0 0 9f \t(DW_OP_addr: 4bfc; DW_OP_stack_value)\n- <2><20b9>: Abbrev Number: 51 (DW_TAG_variable)\n- <20ba> DW_AT_name : (strp) (offset: 0xfbc): option\n- <20be> DW_AT_decl_file : (implicit_const) 1\n- <20be> DW_AT_decl_line : (data1) 134\n- <20bf> DW_AT_decl_column : (data1) 19\n- <20c0> DW_AT_type : (ref_udata) <0x1dcc>, system_integer_t, int\n- <20c1> DW_AT_location : (sec_offset) 0xd35 (location list)\n- <20c5> DW_AT_GNU_locviews: (sec_offset) 0xd25\n- <2><20c9>: Abbrev Number: 33 (DW_TAG_variable)\n- <20ca> DW_AT_name : (strp) (offset: 0x3b1): result\n- <20ce> DW_AT_decl_file : (implicit_const) 1\n- <20ce> DW_AT_decl_line : (data1) 135\n- <20cf> DW_AT_decl_column : (data1) 6\n- <20d0> DW_AT_type : (ref_addr) <0x3f>, int\n- <20d4> DW_AT_location : (sec_offset) 0xd88 (location list)\n- <20d8> DW_AT_GNU_locviews: (sec_offset) 0xd78\n- <2><20dc>: Abbrev Number: 33 (DW_TAG_variable)\n- <20dd> DW_AT_name : (strp) (offset: 0x109a): verbose\n- <20e1> DW_AT_decl_file : (implicit_const) 1\n- <20e1> DW_AT_decl_line : (data1) 136\n- <20e2> DW_AT_decl_column : (data1) 6\n- <20e3> DW_AT_type : (ref_addr) <0x3f>, int\n- <20e7> DW_AT_location : (sec_offset) 0xdd3 (location list)\n- <20eb> DW_AT_GNU_locviews: (sec_offset) 0xdcd\n- <2><20ef>: Abbrev Number: 40 (DW_TAG_label)\n- <20f0> DW_AT_name : (strp) (offset: 0x9d4): on_error\n- <20f4> DW_AT_decl_file : (data1) 1\n- <20f5> DW_AT_decl_line : (data2) 308\n- <20f7> DW_AT_decl_column : (data1) 1\n- <20f8> DW_AT_low_pc : (addr) 0x22e5\n- <2><2100>: Abbrev Number: 70 (DW_TAG_inlined_subroutine)\n- <2101> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2105> DW_AT_entry_pc : (addr) 0x22c8\n- <210d> DW_AT_GNU_entry_view: (data1) 1\n- <210e> DW_AT_low_pc : (addr) 0x22c8\n- <2116> DW_AT_high_pc : (udata) 29\n- <2117> DW_AT_call_file : (implicit_const) 1\n- <2117> DW_AT_call_line : (data1) 148\n- <2118> DW_AT_call_column : (data1) 3\n- <2119> DW_AT_sibling : (ref_udata) <0x2152>\n- <3><211b>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- <211c> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <3><2120>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2121> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2125> DW_AT_location : (sec_offset) 0xdf5 (location list)\n- <2129> DW_AT_GNU_locviews: (sec_offset) 0xdf3\n- <3><212d>: Abbrev Number: 19 (DW_TAG_call_site)\n- <212e> DW_AT_call_return_pc: (addr) 0x22e5\n- <2136> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><2138>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2139> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <213b> DW_AT_call_value : (exprloc) 9 byte block: 3 60 46 0 0 0 0 0 0 \t(DW_OP_addr: 4660)\n- <4><2145>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2146> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2148> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><214a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <214b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <214d> DW_AT_call_value : (exprloc) 2 byte block: 8 24 \t(DW_OP_const1u: 36)\n- <4><2150>: Abbrev Number: 0\n- <3><2151>: Abbrev Number: 0\n- <2><2152>: Abbrev Number: 70 (DW_TAG_inlined_subroutine)\n- <2153> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2157> DW_AT_entry_pc : (addr) 0x239c\n- <215f> DW_AT_GNU_entry_view: (data1) 1\n- <2160> DW_AT_low_pc : (addr) 0x239c\n- <2168> DW_AT_high_pc : (udata) 29\n- <2169> DW_AT_call_file : (implicit_const) 1\n- <2169> DW_AT_call_line : (data1) 158\n- <216a> DW_AT_call_column : (data1) 3\n- <216b> DW_AT_sibling : (ref_udata) <0x21a4>\n- <3><216d>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- <216e> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <3><2172>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2173> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2177> DW_AT_location : (sec_offset) 0xe0d (location list)\n- <217b> DW_AT_GNU_locviews: (sec_offset) 0xe0b\n- <3><217f>: Abbrev Number: 19 (DW_TAG_call_site)\n- <2180> DW_AT_call_return_pc: (addr) 0x23b9\n- <2188> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><218a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <218b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <218d> DW_AT_call_value : (exprloc) 9 byte block: 3 88 46 0 0 0 0 0 0 \t(DW_OP_addr: 4688)\n- <4><2197>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2198> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <219a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><219c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <219d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <219f> DW_AT_call_value : (exprloc) 2 byte block: 8 26 \t(DW_OP_const1u: 38)\n- <4><21a2>: Abbrev Number: 0\n- <3><21a3>: Abbrev Number: 0\n- <2><21a4>: Abbrev Number: 73 (DW_TAG_inlined_subroutine)\n- <21a5> DW_AT_abstract_origin: (ref_udata) <0x27d0>\n- <21a7> DW_AT_entry_pc : (addr) 0x23d1\n- <21af> DW_AT_GNU_entry_view: (data1) 0\n- <21b0> DW_AT_low_pc : (addr) 0x23d1\n- <21b8> DW_AT_high_pc : (udata) 10\n- <21b9> DW_AT_call_file : (implicit_const) 1\n- <21b9> DW_AT_call_line : (data1) 193\n- <21ba> DW_AT_call_column : (data1) 5\n- <21bb> DW_AT_sibling : (ref_udata) <0x21d4>\n- <3><21bd>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <21be> DW_AT_abstract_origin: (ref_udata) <0x27db>\n- <21c0> DW_AT_location : (sec_offset) 0xe25 (location list)\n- <21c4> DW_AT_GNU_locviews: (sec_offset) 0xe23\n- <3><21c8>: Abbrev Number: 53 (DW_TAG_call_site)\n- <21c9> DW_AT_call_return_pc: (addr) 0x23db\n- <21d1> DW_AT_call_origin : (ref_udata) <0x27e8>\n- <3><21d3>: Abbrev Number: 0\n- <2><21d4>: Abbrev Number: 55 (DW_TAG_inlined_subroutine)\n- <21d5> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <21d9> DW_AT_entry_pc : (addr) 0x23e2\n- <21e1> DW_AT_GNU_entry_view: (data1) 1\n- <21e2> DW_AT_ranges : (sec_offset) 0x61\n- <21e6> DW_AT_call_file : (implicit_const) 1\n- <21e6> DW_AT_call_line : (data1) 177\n- <21e7> DW_AT_call_column : (data1) 5\n- <21e8> DW_AT_sibling : (ref_udata) <0x221d>\n- <3><21ea>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- <21eb> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <3><21ef>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <21f0> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <21f4> DW_AT_location : (sec_offset) 0xe34 (location list)\n- <21f8> DW_AT_GNU_locviews: (sec_offset) 0xe32\n- <3><21fc>: Abbrev Number: 48 (DW_TAG_call_site)\n- <21fd> DW_AT_call_return_pc: (addr) 0x2408\n- <2205> DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4><2209>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <220a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <220c> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><220e>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <220f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2211> DW_AT_call_value : (exprloc) 9 byte block: 3 6 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c06)\n- <4><221b>: Abbrev Number: 0\n- <3><221c>: Abbrev Number: 0\n- <2><221d>: Abbrev Number: 73 (DW_TAG_inlined_subroutine)\n- <221e> DW_AT_abstract_origin: (ref_udata) <0x27d0>\n- <2220> DW_AT_entry_pc : (addr) 0x240f\n- <2228> DW_AT_GNU_entry_view: (data1) 0\n- <2229> DW_AT_low_pc : (addr) 0x240f\n- <2231> DW_AT_high_pc : (udata) 9\n- <2232> DW_AT_call_file : (implicit_const) 1\n- <2232> DW_AT_call_line : (data1) 182\n- <2233> DW_AT_call_column : (data1) 5\n- <2234> DW_AT_sibling : (ref_udata) <0x2242>\n- <3><2236>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <2237> DW_AT_abstract_origin: (ref_udata) <0x27db>\n- <2239> DW_AT_location : (sec_offset) 0xe4c (location list)\n- <223d> DW_AT_GNU_locviews: (sec_offset) 0xe4a\n- <3><2241>: Abbrev Number: 0\n- <2><2242>: Abbrev Number: 69 (DW_TAG_inlined_subroutine)\n- <2243> DW_AT_abstract_origin: (ref_udata) <0x27d0>\n- <2245> DW_AT_entry_pc : (addr) 0x2556\n- <224d> DW_AT_GNU_entry_view: (data1) 0\n- <224e> DW_AT_ranges : (sec_offset) 0x71\n- <2252> DW_AT_call_file : (implicit_const) 1\n- <2252> DW_AT_call_line : (data1) 216\n- <2253> DW_AT_call_column : (data1) 3\n- <2254> DW_AT_sibling : (ref_udata) <0x226d>\n- <3><2256>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <2257> DW_AT_abstract_origin: (ref_udata) <0x27db>\n- <2259> DW_AT_location : (sec_offset) 0xe5b (location list)\n- <225d> DW_AT_GNU_locviews: (sec_offset) 0xe59\n- <3><2261>: Abbrev Number: 53 (DW_TAG_call_site)\n- <2262> DW_AT_call_return_pc: (addr) 0x241d\n- <226a> DW_AT_call_origin : (ref_udata) <0x27e8>\n- <3><226c>: Abbrev Number: 0\n- <2><226d>: Abbrev Number: 62 (DW_TAG_inlined_subroutine)\n- <226e> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2272> DW_AT_entry_pc : (addr) 0x24b8\n- <227a> DW_AT_GNU_entry_view: (data1) 1\n- <227b> DW_AT_low_pc : (addr) 0x24b8\n- <2283> DW_AT_high_pc : (udata) 29\n- <2284> DW_AT_call_file : (implicit_const) 1\n- <2284> DW_AT_call_line : (data2) 269\n- <2286> DW_AT_call_column : (data1) 3\n- <2287> DW_AT_sibling : (ref_udata) <0x22c2>\n- <3><2289>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- <228a> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <3><228e>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <228f> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2293> DW_AT_location : (sec_offset) 0xe6a (location list)\n- <2297> DW_AT_GNU_locviews: (sec_offset) 0xe68\n- <3><229b>: Abbrev Number: 48 (DW_TAG_call_site)\n- <229c> DW_AT_call_return_pc: (addr) 0x24d5\n- <22a4> DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4><22a8>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <22a9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <22ab> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><22ad>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <22ae> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <22b0> DW_AT_call_value : (exprloc) 9 byte block: 3 38 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c38)\n- <4><22ba>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <22bb> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <22bd> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <4><22c0>: Abbrev Number: 0\n- <3><22c1>: Abbrev Number: 0\n- <2><22c2>: Abbrev Number: 70 (DW_TAG_inlined_subroutine)\n- <22c3> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <22c7> DW_AT_entry_pc : (addr) 0x24da\n- <22cf> DW_AT_GNU_entry_view: (data1) 1\n- <22d0> DW_AT_low_pc : (addr) 0x24da\n- <22d8> DW_AT_high_pc : (udata) 29\n- <22d9> DW_AT_call_file : (implicit_const) 1\n- <22d9> DW_AT_call_line : (data1) 235\n- <22da> DW_AT_call_column : (data1) 3\n- <22db> DW_AT_sibling : (ref_udata) <0x2314>\n- <3><22dd>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- <22de> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <3><22e2>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <22e3> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <22e7> DW_AT_location : (sec_offset) 0xe82 (location list)\n- <22eb> DW_AT_GNU_locviews: (sec_offset) 0xe80\n- <3><22ef>: Abbrev Number: 19 (DW_TAG_call_site)\n- <22f0> DW_AT_call_return_pc: (addr) 0x24f7\n- <22f8> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><22fa>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <22fb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <22fd> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 46 0 0 0 0 0 0 \t(DW_OP_addr: 46b0)\n- <4><2307>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2308> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <230a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><230c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <230d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <230f> DW_AT_call_value : (exprloc) 2 byte block: 8 22 \t(DW_OP_const1u: 34)\n- <4><2312>: Abbrev Number: 0\n- <3><2313>: Abbrev Number: 0\n- <2><2314>: Abbrev Number: 62 (DW_TAG_inlined_subroutine)\n- <2315> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2319> DW_AT_entry_pc : (addr) 0x2510\n- <2321> DW_AT_GNU_entry_view: (data1) 1\n- <2322> DW_AT_low_pc : (addr) 0x2510\n- <232a> DW_AT_high_pc : (udata) 29\n- <232b> DW_AT_call_file : (implicit_const) 1\n- <232b> DW_AT_call_line : (data2) 280\n- <232d> DW_AT_call_column : (data1) 3\n- <232e> DW_AT_sibling : (ref_udata) <0x2367>\n- <3><2330>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- <2331> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <3><2335>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2336> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <233a> DW_AT_location : (sec_offset) 0xe9a (location list)\n- <233e> DW_AT_GNU_locviews: (sec_offset) 0xe98\n- <3><2342>: Abbrev Number: 19 (DW_TAG_call_site)\n- <2343> DW_AT_call_return_pc: (addr) 0x252d\n- <234b> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><234d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <234e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2350> DW_AT_call_value : (exprloc) 9 byte block: 3 38 47 0 0 0 0 0 0 \t(DW_OP_addr: 4738)\n- <4><235a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <235b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <235d> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><235f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2360> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2362> DW_AT_call_value : (exprloc) 2 byte block: 8 28 \t(DW_OP_const1u: 40)\n- <4><2365>: Abbrev Number: 0\n- <3><2366>: Abbrev Number: 0\n- <2><2367>: Abbrev Number: 70 (DW_TAG_inlined_subroutine)\n- <2368> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <236c> DW_AT_entry_pc : (addr) 0x2532\n- <2374> DW_AT_GNU_entry_view: (data1) 1\n- <2375> DW_AT_low_pc : (addr) 0x2532\n- <237d> DW_AT_high_pc : (udata) 29\n- <237e> DW_AT_call_file : (implicit_const) 1\n- <237e> DW_AT_call_line : (data1) 212\n- <237f> DW_AT_call_column : (data1) 3\n- <2380> DW_AT_sibling : (ref_udata) <0x23b8>\n- <3><2382>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- <2383> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <3><2387>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2388> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <238c> DW_AT_location : (sec_offset) 0xeb2 (location list)\n- <2390> DW_AT_GNU_locviews: (sec_offset) 0xeb0\n- <3><2394>: Abbrev Number: 19 (DW_TAG_call_site)\n- <2395> DW_AT_call_return_pc: (addr) 0x254f\n- <239d> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><239f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <23a0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <23a2> DW_AT_call_value : (exprloc) 9 byte block: 3 22 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c22)\n- <4><23ac>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <23ad> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <23af> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><23b1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <23b2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <23b4> DW_AT_call_value : (exprloc) 1 byte block: 45 \t(DW_OP_lit21)\n- <4><23b6>: Abbrev Number: 0\n- <3><23b7>: Abbrev Number: 0\n- <2><23b8>: Abbrev Number: 62 (DW_TAG_inlined_subroutine)\n- <23b9> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <23bd> DW_AT_entry_pc : (addr) 0x2593\n- <23c5> DW_AT_GNU_entry_view: (data1) 1\n- <23c6> DW_AT_low_pc : (addr) 0x2593\n- <23ce> DW_AT_high_pc : (udata) 29\n- <23cf> DW_AT_call_file : (implicit_const) 1\n- <23cf> DW_AT_call_line : (data2) 300\n- <23d1> DW_AT_call_column : (data1) 3\n- <23d2> DW_AT_sibling : (ref_udata) <0x240a>\n- <3><23d4>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- <23d5> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <3><23d9>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <23da> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <23de> DW_AT_location : (sec_offset) 0xeca (location list)\n- <23e2> DW_AT_GNU_locviews: (sec_offset) 0xec8\n- <3><23e6>: Abbrev Number: 19 (DW_TAG_call_site)\n- <23e7> DW_AT_call_return_pc: (addr) 0x25b0\n- <23ef> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><23f1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <23f2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <23f4> DW_AT_call_value : (exprloc) 9 byte block: 3 6b 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c6b)\n- <4><23fe>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <23ff> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2401> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2403>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2404> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2406> DW_AT_call_value : (exprloc) 1 byte block: 4c \t(DW_OP_lit28)\n- <4><2408>: Abbrev Number: 0\n- <3><2409>: Abbrev Number: 0\n- <2><240a>: Abbrev Number: 62 (DW_TAG_inlined_subroutine)\n- <240b> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <240f> DW_AT_entry_pc : (addr) 0x25b5\n- <2417> DW_AT_GNU_entry_view: (data1) 1\n- <2418> DW_AT_low_pc : (addr) 0x25b5\n- <2420> DW_AT_high_pc : (udata) 40\n- <2421> DW_AT_call_file : (implicit_const) 1\n- <2421> DW_AT_call_line : (data2) 258\n- <2423> DW_AT_call_column : (data1) 4\n- <2424> DW_AT_sibling : (ref_udata) <0x2459>\n- <3><2426>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- <2427> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <3><242b>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <242c> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2430> DW_AT_location : (sec_offset) 0xee2 (location list)\n- <2434> DW_AT_GNU_locviews: (sec_offset) 0xee0\n- <3><2438>: Abbrev Number: 48 (DW_TAG_call_site)\n- <2439> DW_AT_call_return_pc: (addr) 0x25d8\n- <2441> DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4><2445>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2446> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2448> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><244a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <244b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <244d> DW_AT_call_value : (exprloc) 9 byte block: 3 0 47 0 0 0 0 0 0 \t(DW_OP_addr: 4700)\n- <4><2457>: Abbrev Number: 0\n- <3><2458>: Abbrev Number: 0\n- <2><2459>: Abbrev Number: 70 (DW_TAG_inlined_subroutine)\n- <245a> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <245e> DW_AT_entry_pc : (addr) 0x25dd\n- <2466> DW_AT_GNU_entry_view: (data1) 2\n- <2467> DW_AT_low_pc : (addr) 0x25dd\n- <246f> DW_AT_high_pc : (udata) 29\n- <2470> DW_AT_call_file : (implicit_const) 1\n- <2470> DW_AT_call_line : (data1) 250\n- <2471> DW_AT_call_column : (data1) 4\n- <2472> DW_AT_sibling : (ref_udata) <0x24ab>\n- <3><2474>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- <2475> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <3><2479>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <247a> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <247e> DW_AT_location : (sec_offset) 0xefa (location list)\n- <2482> DW_AT_GNU_locviews: (sec_offset) 0xef8\n- <3><2486>: Abbrev Number: 19 (DW_TAG_call_site)\n- <2487> DW_AT_call_return_pc: (addr) 0x25fa\n- <248f> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><2491>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2492> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2494> DW_AT_call_value : (exprloc) 9 byte block: 3 d8 46 0 0 0 0 0 0 \t(DW_OP_addr: 46d8)\n- <4><249e>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <249f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <24a1> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><24a3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <24a4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <24a6> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n- <4><24a9>: Abbrev Number: 0\n- <3><24aa>: Abbrev Number: 0\n- <2><24ab>: Abbrev Number: 62 (DW_TAG_inlined_subroutine)\n- <24ac> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <24b0> DW_AT_entry_pc : (addr) 0x25ff\n- <24b8> DW_AT_GNU_entry_view: (data1) 1\n- <24b9> DW_AT_low_pc : (addr) 0x25ff\n- <24c1> DW_AT_high_pc : (udata) 29\n- <24c2> DW_AT_call_file : (implicit_const) 1\n- <24c2> DW_AT_call_line : (data2) 290\n- <24c4> DW_AT_call_column : (data1) 3\n- <24c5> DW_AT_sibling : (ref_udata) <0x24fd>\n- <3><24c7>: Abbrev Number: 63 (DW_TAG_formal_parameter)\n- <24c8> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <3><24cc>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <24cd> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <24d1> DW_AT_location : (sec_offset) 0xf12 (location list)\n- <24d5> DW_AT_GNU_locviews: (sec_offset) 0xf10\n- <3><24d9>: Abbrev Number: 19 (DW_TAG_call_site)\n- <24da> DW_AT_call_return_pc: (addr) 0x261c\n- <24e2> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><24e4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <24e5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <24e7> DW_AT_call_value : (exprloc) 9 byte block: 3 4d 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c4d)\n- <4><24f1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <24f2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <24f4> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><24f6>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <24f7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <24f9> DW_AT_call_value : (exprloc) 1 byte block: 4d \t(DW_OP_lit29)\n- <4><24fb>: Abbrev Number: 0\n- <3><24fc>: Abbrev Number: 0\n- <2><24fd>: Abbrev Number: 43 (DW_TAG_call_site)\n- <24fe> DW_AT_call_return_pc: (addr) 0x22aa\n- <2506> DW_AT_call_origin : (ref_udata) <0x1fc2>\n- <2508> DW_AT_sibling : (ref_udata) <0x2510>\n- <3><250a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <250b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <250d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><250f>: Abbrev Number: 0\n- <2><2510>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2511> DW_AT_call_return_pc: (addr) 0x22b4\n- <2519> DW_AT_call_origin : (ref_udata) <0x1fb3>\n- <251b> DW_AT_sibling : (ref_udata) <0x2523>\n- <3><251d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <251e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2520> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><2522>: Abbrev Number: 0\n- <2><2523>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2524> DW_AT_call_return_pc: (addr) 0x22c3\n- <252c> DW_AT_call_origin : (ref_udata) <0x1f9c>\n- <252e> DW_AT_sibling : (ref_udata) <0x2544>\n- <3><2530>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2531> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2533> DW_AT_call_value : (exprloc) 9 byte block: 3 f1 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4bf1)\n- <3><253d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <253e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2540> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3><2543>: Abbrev Number: 0\n- <2><2544>: Abbrev Number: 53 (DW_TAG_call_site)\n- <2545> DW_AT_call_return_pc: (addr) 0x22f3\n- <254d> DW_AT_call_origin : (ref_udata) <0x1ffb>\n- <2><254f>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2550> DW_AT_call_return_pc: (addr) 0x22fb\n- <2558> DW_AT_call_origin : (ref_udata) <0x1fee>\n- <255a> DW_AT_sibling : (ref_udata) <0x2563>\n- <3><255c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <255d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <255f> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3><2562>: Abbrev Number: 0\n- <2><2563>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2564> DW_AT_call_return_pc: (addr) 0x2313\n- <256c> DW_AT_call_origin : (ref_udata) <0x1e8a>\n- <256e> DW_AT_sibling : (ref_udata) <0x2583>\n- <3><2570>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2571> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2573> DW_AT_call_value : (exprloc) 9 byte block: 3 78 70 0 0 0 0 0 0 \t(DW_OP_addr: 7078)\n- <3><257d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <257e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2580> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2582>: Abbrev Number: 0\n- <2><2583>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2584> DW_AT_call_return_pc: (addr) 0x2346\n- <258c> DW_AT_call_origin : (ref_udata) <0x1f85>\n- <258e> DW_AT_sibling : (ref_udata) <0x259c>\n- <3><2590>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2591> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2593> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><2595>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2596> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2598> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3><259b>: Abbrev Number: 0\n- <2><259c>: Abbrev Number: 43 (DW_TAG_call_site)\n- <259d> DW_AT_call_return_pc: (addr) 0x2363\n- <25a5> DW_AT_call_origin : (ref_udata) <0x1f71>\n- <25a7> DW_AT_sibling : (ref_udata) <0x25b7>\n- <3><25a9>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <25aa> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <25ac> DW_AT_call_value : (exprloc) 9 byte block: 3 fc 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4bfc)\n- <3><25b6>: Abbrev Number: 0\n- <2><25b7>: Abbrev Number: 43 (DW_TAG_call_site)\n- <25b8> DW_AT_call_return_pc: (addr) 0x2375\n- <25c0> DW_AT_call_origin : (ref_udata) <0x1f44>\n- <25c2> DW_AT_sibling : (ref_udata) <0x25de>\n- <3><25c4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <25c5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <25c7> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3><25ca>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <25cb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <25cd> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n- <3><25d0>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <25d1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <25d3> DW_AT_call_value : (exprloc) 9 byte block: 3 1c 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c1c)\n- <3><25dd>: Abbrev Number: 0\n- <2><25de>: Abbrev Number: 53 (DW_TAG_call_site)\n- <25df> DW_AT_call_return_pc: (addr) 0x242e\n- <25e7> DW_AT_call_origin : (ref_udata) <0x1f62>\n- <2><25e9>: Abbrev Number: 43 (DW_TAG_call_site)\n- <25ea> DW_AT_call_return_pc: (addr) 0x2450\n- <25f2> DW_AT_call_origin : (ref_udata) <0x1fb3>\n- <25f4> DW_AT_sibling : (ref_udata) <0x25fd>\n- <3><25f6>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <25f7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <25f9> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><25fc>: Abbrev Number: 0\n- <2><25fd>: Abbrev Number: 43 (DW_TAG_call_site)\n- <25fe> DW_AT_call_return_pc: (addr) 0x245e\n- <2606> DW_AT_call_origin : (ref_udata) <0x1f27>\n- <2608> DW_AT_sibling : (ref_udata) <0x2610>\n- <3><260a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <260b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <260d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><260f>: Abbrev Number: 0\n- <2><2610>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2611> DW_AT_call_return_pc: (addr) 0x2465\n- <2619> DW_AT_call_origin : (ref_udata) <0x1f18>\n- <261b> DW_AT_sibling : (ref_udata) <0x2624>\n- <3><261d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <261e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2620> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <3><2623>: Abbrev Number: 0\n- <2><2624>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2625> DW_AT_call_return_pc: (addr) 0x2474\n- <262d> DW_AT_call_origin : (ref_udata) <0x1f03>\n- <262f> DW_AT_sibling : (ref_udata) <0x2645>\n- <3><2631>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2632> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2634> DW_AT_call_value : (exprloc) 9 byte block: 3 78 70 0 0 0 0 0 0 \t(DW_OP_addr: 7078)\n- <3><263e>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <263f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2641> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3><2644>: Abbrev Number: 0\n- <2><2645>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2646> DW_AT_call_return_pc: (addr) 0x2490\n- <264e> DW_AT_call_origin : (ref_udata) <0x1eeb>\n- <2650> DW_AT_sibling : (ref_udata) <0x265f>\n- <3><2652>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2653> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2655> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <3><2658>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2659> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <265b> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3><265e>: Abbrev Number: 0\n- <2><265f>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2660> DW_AT_call_return_pc: (addr) 0x24b3\n- <2668> DW_AT_call_origin : (ref_udata) <0x1ed1>\n- <266a> DW_AT_sibling : (ref_udata) <0x2679>\n- <3><266c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <266d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <266f> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n- <3><2672>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2673> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2675> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3><2678>: Abbrev Number: 0\n- <2><2679>: Abbrev Number: 43 (DW_TAG_call_site)\n- <267a> DW_AT_call_return_pc: (addr) 0x250b\n- <2682> DW_AT_call_origin : (ref_udata) <0x1ebc>\n- <2684> DW_AT_sibling : (ref_udata) <0x268d>\n- <3><2686>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2687> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2689> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3><268c>: Abbrev Number: 0\n- <2><268d>: Abbrev Number: 43 (DW_TAG_call_site)\n- <268e> DW_AT_call_return_pc: (addr) 0x2573\n- <2696> DW_AT_call_origin : (ref_udata) <0x1ea7>\n- <2698> DW_AT_sibling : (ref_udata) <0x26a1>\n- <3><269a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <269b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <269d> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3><26a0>: Abbrev Number: 0\n- <2><26a1>: Abbrev Number: 43 (DW_TAG_call_site)\n- <26a2> DW_AT_call_return_pc: (addr) 0x258a\n- <26aa> DW_AT_call_origin : (ref_udata) <0x1e8a>\n- <26ac> DW_AT_sibling : (ref_udata) <0x26c2>\n- <3><26ae>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <26af> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <26b1> DW_AT_call_value : (exprloc) 9 byte block: 3 78 70 0 0 0 0 0 0 \t(DW_OP_addr: 7078)\n- <3><26bb>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <26bc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <26be> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n- <3><26c1>: Abbrev Number: 0\n- <2><26c2>: Abbrev Number: 18 (DW_TAG_call_site)\n- <26c3> DW_AT_call_return_pc: (addr) 0x2626\n- <26cb> DW_AT_call_origin : (ref_addr) <0x2ed>\n- <2><26cf>: Abbrev Number: 0\n- <1><26d0>: Abbrev Number: 64 (DW_TAG_subprogram)\n- <26d1> DW_AT_external : (flag_present) 1\n- <26d1> DW_AT_name : (strp) (offset: 0x1043): vsapminfo_signal_handler\n- <26d5> DW_AT_decl_file : (data1) 1\n- <26d6> DW_AT_decl_line : (data1) 80\n- <26d7> DW_AT_decl_column : (data1) 6\n- <26d8> DW_AT_prototyped : (flag_present) 1\n- <26d8> DW_AT_low_pc : (addr) 0x3600\n- <26e0> DW_AT_high_pc : (udata) 181\n- <26e2> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <26e4> DW_AT_call_all_calls: (flag_present) 1\n- <26e4> DW_AT_sibling : (ref_udata) <0x27d0>\n- <2><26e6>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <26e7> DW_AT_name : (strp) (offset: 0x103c): signal\n- <26eb> DW_AT_decl_file : (implicit_const) 1\n- <26eb> DW_AT_decl_line : (data1) 81\n- <26ec> DW_AT_decl_column : (data1) 27\n- <26ed> DW_AT_type : (ref_udata) <0x1e53>, vsapmtools_signal_t, int\n- <26ef> DW_AT_location : (sec_offset) 0xf2c (location list)\n- <26f3> DW_AT_GNU_locviews: (sec_offset) 0xf28\n- <2><26f7>: Abbrev Number: 60 (DW_TAG_variable)\n- <26f8> DW_AT_name : (strp) (offset: 0x9d7): error\n- <26fc> DW_AT_decl_file : (implicit_const) 1\n- <26fc> DW_AT_decl_line : (data1) 83\n- <26fd> DW_AT_decl_column : (data1) 21\n- <26fe> DW_AT_type : (ref_udata) <0x1ea5>\n- <2700> DW_AT_location : (exprloc) 2 byte block: 91 60 \t(DW_OP_fbreg: -32)\n- <2><2703>: Abbrev Number: 61 (DW_TAG_variable)\n- <2704> DW_AT_name : (strp) (offset: 0xc5b): function\n- <2708> DW_AT_decl_file : (implicit_const) 1\n- <2708> DW_AT_decl_line : (data1) 84\n- <2709> DW_AT_decl_column : (data1) 15\n- <270a> DW_AT_type : (ref_addr) <0x7d>\n- <270e> DW_AT_location : (exprloc) 10 byte block: 3 bc 4b 0 0 0 0 0 0 9f \t(DW_OP_addr: 4bbc; DW_OP_stack_value)\n- <2><2719>: Abbrev Number: 43 (DW_TAG_call_site)\n- <271a> DW_AT_call_return_pc: (addr) 0x363f\n- <2722> DW_AT_call_origin : (ref_udata) <0x2022>\n- <2724> DW_AT_sibling : (ref_udata) <0x272d>\n- <3><2726>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2727> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2729> DW_AT_call_value : (exprloc) 2 byte block: 91 60 \t(DW_OP_fbreg: -32)\n- <3><272c>: Abbrev Number: 0\n- <2><272d>: Abbrev Number: 43 (DW_TAG_call_site)\n- <272e> DW_AT_call_return_pc: (addr) 0x364b\n- <2736> DW_AT_call_origin : (ref_udata) <0x1fd9>\n- <2738> DW_AT_sibling : (ref_udata) <0x2740>\n- <3><273a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <273b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <273d> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><273f>: Abbrev Number: 0\n- <2><2740>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2741> DW_AT_call_return_pc: (addr) 0x367d\n- <2749> DW_AT_call_origin : (ref_udata) <0x200d>\n- <274b> DW_AT_sibling : (ref_udata) <0x2768>\n- <3><274d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <274e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2750> DW_AT_call_value : (exprloc) 9 byte block: 3 30 46 0 0 0 0 0 0 \t(DW_OP_addr: 4630)\n- <3><275a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <275b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <275d> DW_AT_call_value : (exprloc) 9 byte block: 3 bc 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4bbc)\n- <3><2767>: Abbrev Number: 0\n- <2><2768>: Abbrev Number: 53 (DW_TAG_call_site)\n- <2769> DW_AT_call_return_pc: (addr) 0x3686\n- <2771> DW_AT_call_origin : (ref_udata) <0x1ffb>\n- <2><2773>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2774> DW_AT_call_return_pc: (addr) 0x368e\n- <277c> DW_AT_call_origin : (ref_udata) <0x1fee>\n- <277e> DW_AT_sibling : (ref_udata) <0x2787>\n- <3><2780>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2781> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2783> DW_AT_call_value : (exprloc) 2 byte block: 91 60 \t(DW_OP_fbreg: -32)\n- <3><2786>: Abbrev Number: 0\n- <2><2787>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2788> DW_AT_call_return_pc: (addr) 0x3695\n- <2790> DW_AT_call_origin : (ref_udata) <0x1fd9>\n- <2792> DW_AT_sibling : (ref_udata) <0x279a>\n- <3><2794>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2795> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2797> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2799>: Abbrev Number: 0\n- <2><279a>: Abbrev Number: 43 (DW_TAG_call_site)\n- <279b> DW_AT_call_return_pc: (addr) 0x36ae\n- <27a3> DW_AT_call_origin : (ref_udata) <0x200d>\n- <27a5> DW_AT_sibling : (ref_udata) <0x27c2>\n- <3><27a7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <27a8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <27aa> DW_AT_call_value : (exprloc) 9 byte block: 3 d5 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4bd5)\n- <3><27b4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <27b5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <27b7> DW_AT_call_value : (exprloc) 9 byte block: 3 bc 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4bbc)\n- <3><27c1>: Abbrev Number: 0\n- <2><27c2>: Abbrev Number: 18 (DW_TAG_call_site)\n- <27c3> DW_AT_call_return_pc: (addr) 0x36b5\n- <27cb> DW_AT_call_origin : (ref_addr) <0x2ed>\n- <2><27cf>: Abbrev Number: 0\n- <1><27d0>: Abbrev Number: 58 (DW_TAG_subprogram)\n- <27d1> DW_AT_external : (flag_present) 1\n- <27d1> DW_AT_name : (strp) (offset: 0xfeb): usage_fprint\n- <27d5> DW_AT_decl_file : (data1) 1\n- <27d6> DW_AT_decl_line : (data1) 57\n- <27d7> DW_AT_decl_column : (data1) 6\n- <27d8> DW_AT_prototyped : (flag_present) 1\n- <27d8> DW_AT_inline : (data1) 1\t(inlined)\n- <27d9> DW_AT_sibling : (ref_udata) <0x27e8>\n- <2><27db>: Abbrev Number: 9 (DW_TAG_formal_parameter)\n- <27dc> DW_AT_name : (strp) (offset: 0x674): stream\n- <27e0> DW_AT_decl_file : (data1) 1\n- <27e1> DW_AT_decl_line : (data1) 58\n- <27e2> DW_AT_decl_column : (data1) 13\n- <27e3> DW_AT_type : (ref_addr) <0x292>\n- <2><27e7>: Abbrev Number: 0\n- <1><27e8>: Abbrev Number: 74 (DW_TAG_subprogram)\n- <27e9> DW_AT_abstract_origin: (ref_udata) <0x27d0>\n- <27eb> DW_AT_low_pc : (addr) 0x3520\n- <27f3> DW_AT_high_pc : (udata) 180\n- <27f5> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <27f7> DW_AT_call_all_calls: (flag_present) 1\n- <27f7> DW_AT_sibling : (ref_udata) <0x2a9b>\n- <2><27f9>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <27fa> DW_AT_abstract_origin: (ref_udata) <0x27db>\n- <27fc> DW_AT_location : (sec_offset) 0xf4e (location list)\n- <2800> DW_AT_GNU_locviews: (sec_offset) 0xf44\n- <2><2804>: Abbrev Number: 55 (DW_TAG_inlined_subroutine)\n- <2805> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2809> DW_AT_entry_pc : (addr) 0x3520\n- <2811> DW_AT_GNU_entry_view: (data1) 2\n- <2812> DW_AT_ranges : (sec_offset) 0x3e\n- <2816> DW_AT_call_file : (implicit_const) 1\n- <2816> DW_AT_call_line : (data1) 64\n- <2817> DW_AT_call_column : (data1) 2\n- <2818> DW_AT_sibling : (ref_udata) <0x285f>\n- <3><281a>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <281b> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <281f> DW_AT_location : (sec_offset) 0xf7f (location list)\n- <2823> DW_AT_GNU_locviews: (sec_offset) 0xf79\n- <3><2827>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2828> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <282c> DW_AT_location : (sec_offset) 0xf9a (location list)\n- <2830> DW_AT_GNU_locviews: (sec_offset) 0xf98\n- <3><2834>: Abbrev Number: 19 (DW_TAG_call_site)\n- <2835> DW_AT_call_return_pc: (addr) 0x353d\n- <283d> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><283f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2840> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2842> DW_AT_call_value : (exprloc) 9 byte block: 3 d8 44 0 0 0 0 0 0 \t(DW_OP_addr: 44d8)\n- <4><284c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <284d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <284f> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2851>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2852> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2854> DW_AT_call_value : (exprloc) 2 byte block: 8 5a \t(DW_OP_const1u: 90)\n- <4><2857>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2858> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <285a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><285d>: Abbrev Number: 0\n- <3><285e>: Abbrev Number: 0\n- <2><285f>: Abbrev Number: 70 (DW_TAG_inlined_subroutine)\n- <2860> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2864> DW_AT_entry_pc : (addr) 0x353d\n- <286c> DW_AT_GNU_entry_view: (data1) 2\n- <286d> DW_AT_low_pc : (addr) 0x353d\n- <2875> DW_AT_high_pc : (udata) 25\n- <2876> DW_AT_call_file : (implicit_const) 1\n- <2876> DW_AT_call_line : (data1) 67\n- <2877> DW_AT_call_column : (data1) 2\n- <2878> DW_AT_sibling : (ref_udata) <0x28bf>\n- <3><287a>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <287b> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <287f> DW_AT_location : (sec_offset) 0xfb2 (location list)\n- <2883> DW_AT_GNU_locviews: (sec_offset) 0xfb0\n- <3><2887>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2888> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <288c> DW_AT_location : (sec_offset) 0xfc1 (location list)\n- <2890> DW_AT_GNU_locviews: (sec_offset) 0xfbf\n- <3><2894>: Abbrev Number: 19 (DW_TAG_call_site)\n- <2895> DW_AT_call_return_pc: (addr) 0x3556\n- <289d> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><289f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <28a0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <28a2> DW_AT_call_value : (exprloc) 9 byte block: 3 38 45 0 0 0 0 0 0 \t(DW_OP_addr: 4538)\n- <4><28ac>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <28ad> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <28af> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><28b1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <28b2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <28b4> DW_AT_call_value : (exprloc) 2 byte block: 8 3a \t(DW_OP_const1u: 58)\n- <4><28b7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <28b8> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <28ba> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><28bd>: Abbrev Number: 0\n- <3><28be>: Abbrev Number: 0\n- <2><28bf>: Abbrev Number: 70 (DW_TAG_inlined_subroutine)\n- <28c0> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <28c4> DW_AT_entry_pc : (addr) 0x3556\n- <28cc> DW_AT_GNU_entry_view: (data1) 2\n- <28cd> DW_AT_low_pc : (addr) 0x3556\n- <28d5> DW_AT_high_pc : (udata) 25\n- <28d6> DW_AT_call_file : (implicit_const) 1\n- <28d6> DW_AT_call_line : (data1) 69\n- <28d7> DW_AT_call_column : (data1) 2\n- <28d8> DW_AT_sibling : (ref_udata) <0x291e>\n- <3><28da>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <28db> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <28df> DW_AT_location : (sec_offset) 0xfd9 (location list)\n- <28e3> DW_AT_GNU_locviews: (sec_offset) 0xfd7\n- <3><28e7>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <28e8> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <28ec> DW_AT_location : (sec_offset) 0xfe8 (location list)\n- <28f0> DW_AT_GNU_locviews: (sec_offset) 0xfe6\n- <3><28f4>: Abbrev Number: 19 (DW_TAG_call_site)\n- <28f5> DW_AT_call_return_pc: (addr) 0x356f\n- <28fd> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><28ff>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2900> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2902> DW_AT_call_value : (exprloc) 9 byte block: 3 6f 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b6f)\n- <4><290c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <290d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <290f> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2911>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2912> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2914> DW_AT_call_value : (exprloc) 1 byte block: 4a \t(DW_OP_lit26)\n- <4><2916>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2917> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2919> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><291c>: Abbrev Number: 0\n- <3><291d>: Abbrev Number: 0\n- <2><291e>: Abbrev Number: 70 (DW_TAG_inlined_subroutine)\n- <291f> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2923> DW_AT_entry_pc : (addr) 0x356f\n- <292b> DW_AT_GNU_entry_view: (data1) 2\n- <292c> DW_AT_low_pc : (addr) 0x356f\n- <2934> DW_AT_high_pc : (udata) 25\n- <2935> DW_AT_call_file : (implicit_const) 1\n- <2935> DW_AT_call_line : (data1) 71\n- <2936> DW_AT_call_column : (data1) 2\n- <2937> DW_AT_sibling : (ref_udata) <0x297e>\n- <3><2939>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <293a> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <293e> DW_AT_location : (sec_offset) 0x1000 (location list)\n- <2942> DW_AT_GNU_locviews: (sec_offset) 0xffe\n- <3><2946>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2947> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <294b> DW_AT_location : (sec_offset) 0x100f (location list)\n- <294f> DW_AT_GNU_locviews: (sec_offset) 0x100d\n- <3><2953>: Abbrev Number: 19 (DW_TAG_call_site)\n- <2954> DW_AT_call_return_pc: (addr) 0x3588\n- <295c> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><295e>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <295f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2961> DW_AT_call_value : (exprloc) 9 byte block: 3 78 45 0 0 0 0 0 0 \t(DW_OP_addr: 4578)\n- <4><296b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <296c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <296e> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2970>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2971> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2973> DW_AT_call_value : (exprloc) 2 byte block: 8 8a \t(DW_OP_const1u: 138)\n- <4><2976>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2977> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2979> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><297c>: Abbrev Number: 0\n- <3><297d>: Abbrev Number: 0\n- <2><297e>: Abbrev Number: 70 (DW_TAG_inlined_subroutine)\n- <297f> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2983> DW_AT_entry_pc : (addr) 0x3588\n- <298b> DW_AT_GNU_entry_view: (data1) 2\n- <298c> DW_AT_low_pc : (addr) 0x3588\n- <2994> DW_AT_high_pc : (udata) 25\n- <2995> DW_AT_call_file : (implicit_const) 1\n- <2995> DW_AT_call_line : (data1) 73\n- <2996> DW_AT_call_column : (data1) 2\n- <2997> DW_AT_sibling : (ref_udata) <0x29dd>\n- <3><2999>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <299a> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <299e> DW_AT_location : (sec_offset) 0x1027 (location list)\n- <29a2> DW_AT_GNU_locviews: (sec_offset) 0x1025\n- <3><29a6>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <29a7> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <29ab> DW_AT_location : (sec_offset) 0x1036 (location list)\n- <29af> DW_AT_GNU_locviews: (sec_offset) 0x1034\n- <3><29b3>: Abbrev Number: 19 (DW_TAG_call_site)\n- <29b4> DW_AT_call_return_pc: (addr) 0x35a1\n- <29bc> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><29be>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <29bf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <29c1> DW_AT_call_value : (exprloc) 9 byte block: 3 8a 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b8a)\n- <4><29cb>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <29cc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <29ce> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><29d0>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <29d1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <29d3> DW_AT_call_value : (exprloc) 1 byte block: 49 \t(DW_OP_lit25)\n- <4><29d5>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <29d6> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <29d8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><29db>: Abbrev Number: 0\n- <3><29dc>: Abbrev Number: 0\n- <2><29dd>: Abbrev Number: 70 (DW_TAG_inlined_subroutine)\n- <29de> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <29e2> DW_AT_entry_pc : (addr) 0x35a1\n- <29ea> DW_AT_GNU_entry_view: (data1) 2\n- <29eb> DW_AT_low_pc : (addr) 0x35a1\n- <29f3> DW_AT_high_pc : (udata) 25\n- <29f4> DW_AT_call_file : (implicit_const) 1\n- <29f4> DW_AT_call_line : (data1) 74\n- <29f5> DW_AT_call_column : (data1) 2\n- <29f6> DW_AT_sibling : (ref_udata) <0x2a3d>\n- <3><29f8>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <29f9> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <29fd> DW_AT_location : (sec_offset) 0x104e (location list)\n- <2a01> DW_AT_GNU_locviews: (sec_offset) 0x104c\n- <3><2a05>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2a06> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2a0a> DW_AT_location : (sec_offset) 0x105d (location list)\n- <2a0e> DW_AT_GNU_locviews: (sec_offset) 0x105b\n- <3><2a12>: Abbrev Number: 19 (DW_TAG_call_site)\n- <2a13> DW_AT_call_return_pc: (addr) 0x35ba\n- <2a1b> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><2a1d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2a1e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2a20> DW_AT_call_value : (exprloc) 9 byte block: 3 8 46 0 0 0 0 0 0 \t(DW_OP_addr: 4608)\n- <4><2a2a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2a2b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2a2d> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2a2f>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2a30> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2a32> DW_AT_call_value : (exprloc) 2 byte block: 8 22 \t(DW_OP_const1u: 34)\n- <4><2a35>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2a36> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2a38> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><2a3b>: Abbrev Number: 0\n- <3><2a3c>: Abbrev Number: 0\n- <2><2a3d>: Abbrev Number: 57 (DW_TAG_inlined_subroutine)\n- <2a3e> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2a42> DW_AT_entry_pc : (addr) 0x35ba\n- <2a4a> DW_AT_GNU_entry_view: (data1) 2\n- <2a4b> DW_AT_ranges : (sec_offset) 0x51\n- <2a4f> DW_AT_call_file : (data1) 1\n- <2a50> DW_AT_call_line : (data1) 75\n- <2a51> DW_AT_call_column : (data1) 2\n- <3><2a52>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2a53> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <2a57> DW_AT_location : (sec_offset) 0x1079 (location list)\n- <2a5b> DW_AT_GNU_locviews: (sec_offset) 0x1073\n- <3><2a5f>: Abbrev Number: 76 (DW_TAG_formal_parameter)\n- <2a60> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2a64> DW_AT_location : (exprloc) 10 byte block: 3 a4 4b 0 0 0 0 0 0 9f \t(DW_OP_addr: 4ba4; DW_OP_stack_value)\n- <3><2a6f>: Abbrev Number: 14 (DW_TAG_call_site)\n- <2a70> DW_AT_call_return_pc: (addr) 0x35d4\n- <2a78> DW_AT_call_tail_call: (flag_present) 1\n- <2a78> DW_AT_call_origin : (ref_udata) <0x2aca>\n- <4><2a7a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2a7b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2a7d> DW_AT_call_value : (exprloc) 9 byte block: 3 a4 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4ba4)\n- <4><2a87>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2a88> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2a8a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2a8c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2a8d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2a8f> DW_AT_call_value : (exprloc) 1 byte block: 47 \t(DW_OP_lit23)\n- <4><2a91>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2a92> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2a94> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <4><2a98>: Abbrev Number: 0\n- <3><2a99>: Abbrev Number: 0\n- <2><2a9a>: Abbrev Number: 0\n- <1><2a9b>: Abbrev Number: 74 (DW_TAG_subprogram)\n- <2a9c> DW_AT_abstract_origin: (ref_udata) <0x27d0>\n- <2a9e> DW_AT_low_pc : (addr) 0x35e0\n- <2aa6> DW_AT_high_pc : (udata) 17\n- <2aa7> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <2aa9> DW_AT_call_all_calls: (flag_present) 1\n- <2aa9> DW_AT_sibling : (ref_udata) <0x2aca>\n- <2><2aab>: Abbrev Number: 45 (DW_TAG_formal_parameter)\n- <2aac> DW_AT_abstract_origin: (ref_udata) <0x27db>\n- <2aae> DW_AT_location : (sec_offset) 0x109b (location list)\n- <2ab2> DW_AT_GNU_locviews: (sec_offset) 0x1095\n- <2><2ab6>: Abbrev Number: 14 (DW_TAG_call_site)\n- <2ab7> DW_AT_call_return_pc: (addr) 0x35ee\n- <2abf> DW_AT_call_tail_call: (flag_present) 1\n- <2abf> DW_AT_call_origin : (ref_udata) <0x27e8>\n- <3><2ac1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2ac2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2ac4> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <3><2ac8>: Abbrev Number: 0\n- <2><2ac9>: Abbrev Number: 0\n- <1><2aca>: Abbrev Number: 66 (DW_TAG_subprogram)\n- <2acb> DW_AT_external : (flag_present) 1\n- <2acb> DW_AT_declaration : (flag_present) 1\n- <2acb> DW_AT_linkage_name: (strp) (offset: 0x26d): fwrite\n- <2acf> DW_AT_name : (strp) (offset: 0x263): __builtin_fwrite\n- <2ad3> DW_AT_decl_file : (data1) 25\n- <2ad4> DW_AT_decl_line : (data1) 0\n- <1><2ad5>: Abbrev Number: 0\n- Compilation Unit @ offset 0x2ad6:\n- Length: 0x486 (32-bit)\n+ <1fda> DW_AT_name : (strp) (offset: 0x10a2): libcerror_error_free\n+ <1fde> DW_AT_decl_file : (data1) 22\n+ <1fdf> DW_AT_decl_line : (data1) 69\n+ <1fe0> DW_AT_decl_column : (implicit_const) 6\n+ <1fe0> DW_AT_prototyped : (flag_present) 1\n+ <1fe0> DW_AT_declaration : (flag_present) 1\n+ <1fe0> DW_AT_sibling : (ref_udata) <0x1fe8>\n+ <2><1fe2>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1fe3> DW_AT_type : (ref_addr) <0x9e>\n+ <2><1fe7>: Abbrev Number: 0\n+ <1><1fe8>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1fe9> DW_AT_external : (flag_present) 1\n+ <1fe9> DW_AT_name : (strp) (offset: 0xf4b): libcnotify_print_error_backtrace\n+ <1fed> DW_AT_decl_file : (data1) 23\n+ <1fee> DW_AT_decl_line : (data1) 60\n+ <1fef> DW_AT_decl_column : (data1) 5\n+ <1ff0> DW_AT_prototyped : (flag_present) 1\n+ <1ff0> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1ff4> DW_AT_declaration : (flag_present) 1\n+ <1ff4> DW_AT_sibling : (ref_udata) <0x1ffc>\n+ <2><1ff6>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <1ff7> DW_AT_type : (ref_addr) <0xa0>\n+ <2><1ffb>: Abbrev Number: 0\n+ <1><1ffc>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <1ffd> DW_AT_external : (flag_present) 1\n+ <1ffd> DW_AT_name : (strp) (offset: 0x10c8): libcnotify_printf\n+ <2001> DW_AT_decl_file : (data1) 23\n+ <2002> DW_AT_decl_line : (data1) 36\n+ <2003> DW_AT_decl_column : (data1) 5\n+ <2004> DW_AT_prototyped : (flag_present) 1\n+ <2004> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2008> DW_AT_declaration : (flag_present) 1\n+ <2008> DW_AT_sibling : (ref_udata) <0x2011>\n+ <2><200a>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <200b> DW_AT_type : (ref_addr) <0x87>\n+ <2><200f>: Abbrev Number: 48 (DW_TAG_unspecified_parameters)\n+ <2><2010>: Abbrev Number: 0\n+ <1><2011>: Abbrev Number: 2 (DW_TAG_subprogram)\n+ <2012> DW_AT_external : (flag_present) 1\n+ <2012> DW_AT_name : (strp) (offset: 0x775): info_handle_signal_abort\n+ <2016> DW_AT_decl_file : (data1) 14\n+ <2017> DW_AT_decl_line : (data1) 71\n+ <2018> DW_AT_decl_column : (data1) 5\n+ <2019> DW_AT_prototyped : (flag_present) 1\n+ <2019> DW_AT_type : (ref_addr) <0x3f>, int\n+ <201d> DW_AT_declaration : (flag_present) 1\n+ <201d> DW_AT_sibling : (ref_udata) <0x202a>\n+ <2><201f>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <2020> DW_AT_type : (ref_addr) <0x372>\n+ <2><2024>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <2025> DW_AT_type : (ref_addr) <0x9e>\n+ <2><2029>: Abbrev Number: 0\n+ <1><202a>: Abbrev Number: 65 (DW_TAG_subprogram)\n+ <202b> DW_AT_external : (flag_present) 1\n+ <202b> DW_AT_name : (strp) (offset: 0xf7c): main\n+ <202f> DW_AT_decl_file : (data1) 1\n+ <2030> DW_AT_decl_line : (data1) 127\n+ <2031> DW_AT_decl_column : (data1) 5\n+ <2032> DW_AT_prototyped : (flag_present) 1\n+ <2032> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2036> DW_AT_low_pc : (addr) 0x2270\n+ <203e> DW_AT_high_pc : (udata) 950\n+ <2040> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <2042> DW_AT_call_all_calls: (flag_present) 1\n+ <2042> DW_AT_sibling : (ref_udata) <0x26d3>\n+ <2><2044>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <2045> DW_AT_name : (strp) (offset: 0xfb7): argc\n+ <2049> DW_AT_decl_file : (implicit_const) 1\n+ <2049> DW_AT_decl_line : (data1) 127\n+ <204a> DW_AT_decl_column : (data1) 15\n+ <204b> DW_AT_type : (ref_addr) <0x3f>, int\n+ <204f> DW_AT_location : (sec_offset) 0xc36 (location list)\n+ <2053> DW_AT_GNU_locviews: (sec_offset) 0xc24\n+ <2><2057>: Abbrev Number: 14 (DW_TAG_formal_parameter)\n+ <2058> DW_AT_name : (strp) (offset: 0x1015): argv\n+ <205c> DW_AT_decl_file : (implicit_const) 1\n+ <205c> DW_AT_decl_line : (data1) 127\n+ <205d> DW_AT_decl_column : (data1) 34\n+ <205e> DW_AT_type : (ref_udata) <0x1f45>\n+ <2060> DW_AT_location : (sec_offset) 0xc8e (location list)\n+ <2064> DW_AT_GNU_locviews: (sec_offset) 0xc86\n+ <2><2068>: Abbrev Number: 55 (DW_TAG_variable)\n+ <2069> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <206d> DW_AT_decl_file : (implicit_const) 1\n+ <206d> DW_AT_decl_line : (data1) 130\n+ <206e> DW_AT_decl_column : (data1) 21\n+ <206f> DW_AT_type : (ref_addr) <0xa0>\n+ <2073> DW_AT_location : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <2><2076>: Abbrev Number: 46 (DW_TAG_variable)\n+ <2077> DW_AT_name : (strp) (offset: 0xf81): option_bytes_per_sector\n+ <207b> DW_AT_decl_file : (implicit_const) 1\n+ <207b> DW_AT_decl_line : (data1) 131\n+ <207c> DW_AT_decl_column : (data1) 22\n+ <207d> DW_AT_type : (ref_udata) <0x1e26>\n+ <207e> DW_AT_location : (sec_offset) 0xcbc (location list)\n+ <2082> DW_AT_GNU_locviews: (sec_offset) 0xcb4\n+ <2><2086>: Abbrev Number: 46 (DW_TAG_variable)\n+ <2087> DW_AT_name : (strp) (offset: 0xff8): source\n+ <208b> DW_AT_decl_file : (implicit_const) 1\n+ <208b> DW_AT_decl_line : (data1) 132\n+ <208c> DW_AT_decl_column : (data1) 22\n+ <208d> DW_AT_type : (ref_udata) <0x1e26>\n+ <208e> DW_AT_location : (sec_offset) 0xcef (location list)\n+ <2092> DW_AT_GNU_locviews: (sec_offset) 0xce3\n+ <2><2096>: Abbrev Number: 55 (DW_TAG_variable)\n+ <2097> DW_AT_name : (strp) (offset: 0xfaf): program\n+ <209b> DW_AT_decl_file : (implicit_const) 1\n+ <209b> DW_AT_decl_line : (data1) 133\n+ <209c> DW_AT_decl_column : (data1) 8\n+ <209d> DW_AT_type : (ref_addr) <0x7d>\n+ <20a1> DW_AT_location : (exprloc) 10 byte block: 3 fc 4b 0 0 0 0 0 0 9f \t(DW_OP_addr: 4bfc; DW_OP_stack_value)\n+ <2><20ac>: Abbrev Number: 46 (DW_TAG_variable)\n+ <20ad> DW_AT_name : (strp) (offset: 0xfbc): option\n+ <20b1> DW_AT_decl_file : (implicit_const) 1\n+ <20b1> DW_AT_decl_line : (data1) 134\n+ <20b2> DW_AT_decl_column : (data1) 19\n+ <20b3> DW_AT_type : (ref_udata) <0x1e02>, system_integer_t, int\n+ <20b4> DW_AT_location : (sec_offset) 0xd35 (location list)\n+ <20b8> DW_AT_GNU_locviews: (sec_offset) 0xd25\n+ <2><20bc>: Abbrev Number: 31 (DW_TAG_variable)\n+ <20bd> DW_AT_name : (strp) (offset: 0x3b1): result\n+ <20c1> DW_AT_decl_file : (implicit_const) 1\n+ <20c1> DW_AT_decl_line : (data1) 135\n+ <20c2> DW_AT_decl_column : (data1) 6\n+ <20c3> DW_AT_type : (ref_addr) <0x3f>, int\n+ <20c7> DW_AT_location : (sec_offset) 0xd88 (location list)\n+ <20cb> DW_AT_GNU_locviews: (sec_offset) 0xd78\n+ <2><20cf>: Abbrev Number: 31 (DW_TAG_variable)\n+ <20d0> DW_AT_name : (strp) (offset: 0x109a): verbose\n+ <20d4> DW_AT_decl_file : (implicit_const) 1\n+ <20d4> DW_AT_decl_line : (data1) 136\n+ <20d5> DW_AT_decl_column : (data1) 6\n+ <20d6> DW_AT_type : (ref_addr) <0x3f>, int\n+ <20da> DW_AT_location : (sec_offset) 0xdd3 (location list)\n+ <20de> DW_AT_GNU_locviews: (sec_offset) 0xdcd\n+ <2><20e2>: Abbrev Number: 36 (DW_TAG_label)\n+ <20e3> DW_AT_name : (strp) (offset: 0x9d4): on_error\n+ <20e7> DW_AT_decl_file : (data1) 1\n+ <20e8> DW_AT_decl_line : (data2) 308\n+ <20ea> DW_AT_decl_column : (data1) 1\n+ <20eb> DW_AT_low_pc : (addr) 0x22e5\n+ <2><20f3>: Abbrev Number: 71 (DW_TAG_inlined_subroutine)\n+ <20f4> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <20f8> DW_AT_entry_pc : (addr) 0x22c8\n+ <2100> DW_AT_GNU_entry_view: (data1) 1\n+ <2101> DW_AT_low_pc : (addr) 0x22c8\n+ <2109> DW_AT_high_pc : (udata) 29\n+ <210a> DW_AT_call_file : (implicit_const) 1\n+ <210a> DW_AT_call_line : (data1) 148\n+ <210b> DW_AT_call_column : (data1) 3\n+ <210c> DW_AT_sibling : (ref_udata) <0x2147>\n+ <3><210e>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <210f> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <3><2113>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2114> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2118> DW_AT_location : (sec_offset) 0xdf5 (location list)\n+ <211c> DW_AT_GNU_locviews: (sec_offset) 0xdf3\n+ <3><2120>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2121> DW_AT_call_return_pc: (addr) 0x22e5\n+ <2129> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><212d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <212e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2130> DW_AT_call_value : (exprloc) 9 byte block: 3 60 46 0 0 0 0 0 0 \t(DW_OP_addr: 4660)\n+ <4><213a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <213b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <213d> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><213f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2140> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2142> DW_AT_call_value : (exprloc) 2 byte block: 8 24 \t(DW_OP_const1u: 36)\n+ <4><2145>: Abbrev Number: 0\n+ <3><2146>: Abbrev Number: 0\n+ <2><2147>: Abbrev Number: 71 (DW_TAG_inlined_subroutine)\n+ <2148> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <214c> DW_AT_entry_pc : (addr) 0x239c\n+ <2154> DW_AT_GNU_entry_view: (data1) 1\n+ <2155> DW_AT_low_pc : (addr) 0x239c\n+ <215d> DW_AT_high_pc : (udata) 29\n+ <215e> DW_AT_call_file : (implicit_const) 1\n+ <215e> DW_AT_call_line : (data1) 158\n+ <215f> DW_AT_call_column : (data1) 3\n+ <2160> DW_AT_sibling : (ref_udata) <0x219b>\n+ <3><2162>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <2163> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <3><2167>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2168> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <216c> DW_AT_location : (sec_offset) 0xe0d (location list)\n+ <2170> DW_AT_GNU_locviews: (sec_offset) 0xe0b\n+ <3><2174>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2175> DW_AT_call_return_pc: (addr) 0x23b9\n+ <217d> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><2181>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2182> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2184> DW_AT_call_value : (exprloc) 9 byte block: 3 88 46 0 0 0 0 0 0 \t(DW_OP_addr: 4688)\n+ <4><218e>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <218f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2191> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2193>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2194> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2196> DW_AT_call_value : (exprloc) 2 byte block: 8 26 \t(DW_OP_const1u: 38)\n+ <4><2199>: Abbrev Number: 0\n+ <3><219a>: Abbrev Number: 0\n+ <2><219b>: Abbrev Number: 56 (DW_TAG_inlined_subroutine)\n+ <219c> DW_AT_abstract_origin: (ref_udata) <0x27d4>\n+ <219e> DW_AT_entry_pc : (addr) 0x23d1\n+ <21a6> DW_AT_GNU_entry_view: (data1) 0\n+ <21a7> DW_AT_low_pc : (addr) 0x23d1\n+ <21af> DW_AT_high_pc : (udata) 10\n+ <21b0> DW_AT_call_file : (implicit_const) 1\n+ <21b0> DW_AT_call_line : (data1) 193\n+ <21b1> DW_AT_call_column : (data1) 5\n+ <21b2> DW_AT_sibling : (ref_udata) <0x21cb>\n+ <3><21b4>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <21b5> DW_AT_abstract_origin: (ref_udata) <0x27df>\n+ <21b7> DW_AT_location : (sec_offset) 0xe25 (location list)\n+ <21bb> DW_AT_GNU_locviews: (sec_offset) 0xe23\n+ <3><21bf>: Abbrev Number: 49 (DW_TAG_call_site)\n+ <21c0> DW_AT_call_return_pc: (addr) 0x23db\n+ <21c8> DW_AT_call_origin : (ref_udata) <0x27ec>\n+ <3><21ca>: Abbrev Number: 0\n+ <2><21cb>: Abbrev Number: 62 (DW_TAG_inlined_subroutine)\n+ <21cc> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <21d0> DW_AT_entry_pc : (addr) 0x23e2\n+ <21d8> DW_AT_GNU_entry_view: (data1) 1\n+ <21d9> DW_AT_ranges : (sec_offset) 0x61\n+ <21dd> DW_AT_call_file : (implicit_const) 1\n+ <21dd> DW_AT_call_line : (data1) 177\n+ <21de> DW_AT_call_column : (data1) 5\n+ <21df> DW_AT_sibling : (ref_udata) <0x2214>\n+ <3><21e1>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <21e2> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <3><21e6>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <21e7> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <21eb> DW_AT_location : (sec_offset) 0xe34 (location list)\n+ <21ef> DW_AT_GNU_locviews: (sec_offset) 0xe32\n+ <3><21f3>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <21f4> DW_AT_call_return_pc: (addr) 0x2408\n+ <21fc> DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4><2200>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2201> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2203> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2205>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2206> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2208> DW_AT_call_value : (exprloc) 9 byte block: 3 6 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c06)\n+ <4><2212>: Abbrev Number: 0\n+ <3><2213>: Abbrev Number: 0\n+ <2><2214>: Abbrev Number: 56 (DW_TAG_inlined_subroutine)\n+ <2215> DW_AT_abstract_origin: (ref_udata) <0x27d4>\n+ <2217> DW_AT_entry_pc : (addr) 0x240f\n+ <221f> DW_AT_GNU_entry_view: (data1) 0\n+ <2220> DW_AT_low_pc : (addr) 0x240f\n+ <2228> DW_AT_high_pc : (udata) 9\n+ <2229> DW_AT_call_file : (implicit_const) 1\n+ <2229> DW_AT_call_line : (data1) 182\n+ <222a> DW_AT_call_column : (data1) 5\n+ <222b> DW_AT_sibling : (ref_udata) <0x2239>\n+ <3><222d>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <222e> DW_AT_abstract_origin: (ref_udata) <0x27df>\n+ <2230> DW_AT_location : (sec_offset) 0xe4c (location list)\n+ <2234> DW_AT_GNU_locviews: (sec_offset) 0xe4a\n+ <3><2238>: Abbrev Number: 0\n+ <2><2239>: Abbrev Number: 54 (DW_TAG_inlined_subroutine)\n+ <223a> DW_AT_abstract_origin: (ref_udata) <0x27d4>\n+ <223c> DW_AT_entry_pc : (addr) 0x2556\n+ <2244> DW_AT_GNU_entry_view: (data1) 0\n+ <2245> DW_AT_ranges : (sec_offset) 0x71\n+ <2249> DW_AT_call_file : (implicit_const) 1\n+ <2249> DW_AT_call_line : (data1) 216\n+ <224a> DW_AT_call_column : (data1) 3\n+ <224b> DW_AT_sibling : (ref_udata) <0x2264>\n+ <3><224d>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <224e> DW_AT_abstract_origin: (ref_udata) <0x27df>\n+ <2250> DW_AT_location : (sec_offset) 0xe5b (location list)\n+ <2254> DW_AT_GNU_locviews: (sec_offset) 0xe59\n+ <3><2258>: Abbrev Number: 49 (DW_TAG_call_site)\n+ <2259> DW_AT_call_return_pc: (addr) 0x241d\n+ <2261> DW_AT_call_origin : (ref_udata) <0x27ec>\n+ <3><2263>: Abbrev Number: 0\n+ <2><2264>: Abbrev Number: 64 (DW_TAG_inlined_subroutine)\n+ <2265> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <2269> DW_AT_entry_pc : (addr) 0x24b8\n+ <2271> DW_AT_GNU_entry_view: (data1) 1\n+ <2272> DW_AT_low_pc : (addr) 0x24b8\n+ <227a> DW_AT_high_pc : (udata) 29\n+ <227b> DW_AT_call_file : (implicit_const) 1\n+ <227b> DW_AT_call_line : (data2) 269\n+ <227d> DW_AT_call_column : (data1) 3\n+ <227e> DW_AT_sibling : (ref_udata) <0x22b9>\n+ <3><2280>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <2281> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <3><2285>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2286> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <228a> DW_AT_location : (sec_offset) 0xe6a (location list)\n+ <228e> DW_AT_GNU_locviews: (sec_offset) 0xe68\n+ <3><2292>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2293> DW_AT_call_return_pc: (addr) 0x24d5\n+ <229b> DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4><229f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <22a0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <22a2> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><22a4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <22a5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <22a7> DW_AT_call_value : (exprloc) 9 byte block: 3 38 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c38)\n+ <4><22b1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <22b2> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <22b4> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <4><22b7>: Abbrev Number: 0\n+ <3><22b8>: Abbrev Number: 0\n+ <2><22b9>: Abbrev Number: 71 (DW_TAG_inlined_subroutine)\n+ <22ba> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <22be> DW_AT_entry_pc : (addr) 0x24da\n+ <22c6> DW_AT_GNU_entry_view: (data1) 1\n+ <22c7> DW_AT_low_pc : (addr) 0x24da\n+ <22cf> DW_AT_high_pc : (udata) 29\n+ <22d0> DW_AT_call_file : (implicit_const) 1\n+ <22d0> DW_AT_call_line : (data1) 235\n+ <22d1> DW_AT_call_column : (data1) 3\n+ <22d2> DW_AT_sibling : (ref_udata) <0x230d>\n+ <3><22d4>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <22d5> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <3><22d9>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <22da> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <22de> DW_AT_location : (sec_offset) 0xe82 (location list)\n+ <22e2> DW_AT_GNU_locviews: (sec_offset) 0xe80\n+ <3><22e6>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <22e7> DW_AT_call_return_pc: (addr) 0x24f7\n+ <22ef> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><22f3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <22f4> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <22f6> DW_AT_call_value : (exprloc) 9 byte block: 3 b0 46 0 0 0 0 0 0 \t(DW_OP_addr: 46b0)\n+ <4><2300>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2301> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2303> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2305>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2306> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2308> DW_AT_call_value : (exprloc) 2 byte block: 8 22 \t(DW_OP_const1u: 34)\n+ <4><230b>: Abbrev Number: 0\n+ <3><230c>: Abbrev Number: 0\n+ <2><230d>: Abbrev Number: 64 (DW_TAG_inlined_subroutine)\n+ <230e> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <2312> DW_AT_entry_pc : (addr) 0x2510\n+ <231a> DW_AT_GNU_entry_view: (data1) 1\n+ <231b> DW_AT_low_pc : (addr) 0x2510\n+ <2323> DW_AT_high_pc : (udata) 29\n+ <2324> DW_AT_call_file : (implicit_const) 1\n+ <2324> DW_AT_call_line : (data2) 280\n+ <2326> DW_AT_call_column : (data1) 3\n+ <2327> DW_AT_sibling : (ref_udata) <0x2362>\n+ <3><2329>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <232a> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <3><232e>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <232f> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2333> DW_AT_location : (sec_offset) 0xe9a (location list)\n+ <2337> DW_AT_GNU_locviews: (sec_offset) 0xe98\n+ <3><233b>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <233c> DW_AT_call_return_pc: (addr) 0x252d\n+ <2344> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><2348>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2349> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <234b> DW_AT_call_value : (exprloc) 9 byte block: 3 38 47 0 0 0 0 0 0 \t(DW_OP_addr: 4738)\n+ <4><2355>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2356> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2358> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><235a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <235b> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <235d> DW_AT_call_value : (exprloc) 2 byte block: 8 28 \t(DW_OP_const1u: 40)\n+ <4><2360>: Abbrev Number: 0\n+ <3><2361>: Abbrev Number: 0\n+ <2><2362>: Abbrev Number: 71 (DW_TAG_inlined_subroutine)\n+ <2363> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <2367> DW_AT_entry_pc : (addr) 0x2532\n+ <236f> DW_AT_GNU_entry_view: (data1) 1\n+ <2370> DW_AT_low_pc : (addr) 0x2532\n+ <2378> DW_AT_high_pc : (udata) 29\n+ <2379> DW_AT_call_file : (implicit_const) 1\n+ <2379> DW_AT_call_line : (data1) 212\n+ <237a> DW_AT_call_column : (data1) 3\n+ <237b> DW_AT_sibling : (ref_udata) <0x23b5>\n+ <3><237d>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <237e> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <3><2382>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2383> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2387> DW_AT_location : (sec_offset) 0xeb2 (location list)\n+ <238b> DW_AT_GNU_locviews: (sec_offset) 0xeb0\n+ <3><238f>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2390> DW_AT_call_return_pc: (addr) 0x254f\n+ <2398> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><239c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <239d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <239f> DW_AT_call_value : (exprloc) 9 byte block: 3 22 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c22)\n+ <4><23a9>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <23aa> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <23ac> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><23ae>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <23af> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <23b1> DW_AT_call_value : (exprloc) 1 byte block: 45 \t(DW_OP_lit21)\n+ <4><23b3>: Abbrev Number: 0\n+ <3><23b4>: Abbrev Number: 0\n+ <2><23b5>: Abbrev Number: 64 (DW_TAG_inlined_subroutine)\n+ <23b6> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <23ba> DW_AT_entry_pc : (addr) 0x2593\n+ <23c2> DW_AT_GNU_entry_view: (data1) 1\n+ <23c3> DW_AT_low_pc : (addr) 0x2593\n+ <23cb> DW_AT_high_pc : (udata) 29\n+ <23cc> DW_AT_call_file : (implicit_const) 1\n+ <23cc> DW_AT_call_line : (data2) 300\n+ <23ce> DW_AT_call_column : (data1) 3\n+ <23cf> DW_AT_sibling : (ref_udata) <0x2409>\n+ <3><23d1>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <23d2> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <3><23d6>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <23d7> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <23db> DW_AT_location : (sec_offset) 0xeca (location list)\n+ <23df> DW_AT_GNU_locviews: (sec_offset) 0xec8\n+ <3><23e3>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <23e4> DW_AT_call_return_pc: (addr) 0x25b0\n+ <23ec> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><23f0>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <23f1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <23f3> DW_AT_call_value : (exprloc) 9 byte block: 3 6b 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c6b)\n+ <4><23fd>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <23fe> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2400> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2402>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2403> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2405> DW_AT_call_value : (exprloc) 1 byte block: 4c \t(DW_OP_lit28)\n+ <4><2407>: Abbrev Number: 0\n+ <3><2408>: Abbrev Number: 0\n+ <2><2409>: Abbrev Number: 64 (DW_TAG_inlined_subroutine)\n+ <240a> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <240e> DW_AT_entry_pc : (addr) 0x25b5\n+ <2416> DW_AT_GNU_entry_view: (data1) 1\n+ <2417> DW_AT_low_pc : (addr) 0x25b5\n+ <241f> DW_AT_high_pc : (udata) 40\n+ <2420> DW_AT_call_file : (implicit_const) 1\n+ <2420> DW_AT_call_line : (data2) 258\n+ <2422> DW_AT_call_column : (data1) 4\n+ <2423> DW_AT_sibling : (ref_udata) <0x2458>\n+ <3><2425>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <2426> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <3><242a>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <242b> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <242f> DW_AT_location : (sec_offset) 0xee2 (location list)\n+ <2433> DW_AT_GNU_locviews: (sec_offset) 0xee0\n+ <3><2437>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2438> DW_AT_call_return_pc: (addr) 0x25d8\n+ <2440> DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4><2444>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2445> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2447> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2449>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <244a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <244c> DW_AT_call_value : (exprloc) 9 byte block: 3 0 47 0 0 0 0 0 0 \t(DW_OP_addr: 4700)\n+ <4><2456>: Abbrev Number: 0\n+ <3><2457>: Abbrev Number: 0\n+ <2><2458>: Abbrev Number: 71 (DW_TAG_inlined_subroutine)\n+ <2459> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <245d> DW_AT_entry_pc : (addr) 0x25dd\n+ <2465> DW_AT_GNU_entry_view: (data1) 2\n+ <2466> DW_AT_low_pc : (addr) 0x25dd\n+ <246e> DW_AT_high_pc : (udata) 29\n+ <246f> DW_AT_call_file : (implicit_const) 1\n+ <246f> DW_AT_call_line : (data1) 250\n+ <2470> DW_AT_call_column : (data1) 4\n+ <2471> DW_AT_sibling : (ref_udata) <0x24ac>\n+ <3><2473>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <2474> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <3><2478>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2479> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <247d> DW_AT_location : (sec_offset) 0xefa (location list)\n+ <2481> DW_AT_GNU_locviews: (sec_offset) 0xef8\n+ <3><2485>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2486> DW_AT_call_return_pc: (addr) 0x25fa\n+ <248e> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><2492>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2493> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2495> DW_AT_call_value : (exprloc) 9 byte block: 3 d8 46 0 0 0 0 0 0 \t(DW_OP_addr: 46d8)\n+ <4><249f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <24a0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <24a2> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><24a4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <24a5> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <24a7> DW_AT_call_value : (exprloc) 2 byte block: 8 20 \t(DW_OP_const1u: 32)\n+ <4><24aa>: Abbrev Number: 0\n+ <3><24ab>: Abbrev Number: 0\n+ <2><24ac>: Abbrev Number: 64 (DW_TAG_inlined_subroutine)\n+ <24ad> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <24b1> DW_AT_entry_pc : (addr) 0x25ff\n+ <24b9> DW_AT_GNU_entry_view: (data1) 1\n+ <24ba> DW_AT_low_pc : (addr) 0x25ff\n+ <24c2> DW_AT_high_pc : (udata) 29\n+ <24c3> DW_AT_call_file : (implicit_const) 1\n+ <24c3> DW_AT_call_line : (data2) 290\n+ <24c5> DW_AT_call_column : (data1) 3\n+ <24c6> DW_AT_sibling : (ref_udata) <0x2500>\n+ <3><24c8>: Abbrev Number: 67 (DW_TAG_formal_parameter)\n+ <24c9> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <3><24cd>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <24ce> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <24d2> DW_AT_location : (sec_offset) 0xf12 (location list)\n+ <24d6> DW_AT_GNU_locviews: (sec_offset) 0xf10\n+ <3><24da>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <24db> DW_AT_call_return_pc: (addr) 0x261c\n+ <24e3> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><24e7>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <24e8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <24ea> DW_AT_call_value : (exprloc) 9 byte block: 3 4d 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c4d)\n+ <4><24f4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <24f5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <24f7> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><24f9>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <24fa> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <24fc> DW_AT_call_value : (exprloc) 1 byte block: 4d \t(DW_OP_lit29)\n+ <4><24fe>: Abbrev Number: 0\n+ <3><24ff>: Abbrev Number: 0\n+ <2><2500>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2501> DW_AT_call_return_pc: (addr) 0x22aa\n+ <2509> DW_AT_call_origin : (ref_udata) <0x1fab>\n+ <250b> DW_AT_sibling : (ref_udata) <0x2513>\n+ <3><250d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <250e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2510> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2512>: Abbrev Number: 0\n+ <2><2513>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2514> DW_AT_call_return_pc: (addr) 0x22b4\n+ <251c> DW_AT_call_origin : (ref_udata) <0x1f9c>\n+ <251e> DW_AT_sibling : (ref_udata) <0x2526>\n+ <3><2520>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2521> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2523> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><2525>: Abbrev Number: 0\n+ <2><2526>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2527> DW_AT_call_return_pc: (addr) 0x22c3\n+ <252f> DW_AT_call_origin : (ref_udata) <0x1f83>\n+ <2531> DW_AT_sibling : (ref_udata) <0x2547>\n+ <3><2533>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2534> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2536> DW_AT_call_value : (exprloc) 9 byte block: 3 f1 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4bf1)\n+ <3><2540>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2541> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2543> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3><2546>: Abbrev Number: 0\n+ <2><2547>: Abbrev Number: 49 (DW_TAG_call_site)\n+ <2548> DW_AT_call_return_pc: (addr) 0x22f3\n+ <2550> DW_AT_call_origin : (ref_udata) <0x1fe8>\n+ <2><2552>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2553> DW_AT_call_return_pc: (addr) 0x22fb\n+ <255b> DW_AT_call_origin : (ref_udata) <0x1fd9>\n+ <255d> DW_AT_sibling : (ref_udata) <0x2566>\n+ <3><255f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2560> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2562> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3><2565>: Abbrev Number: 0\n+ <2><2566>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2567> DW_AT_call_return_pc: (addr) 0x2313\n+ <256f> DW_AT_call_origin : (ref_udata) <0x1e61>\n+ <2571> DW_AT_sibling : (ref_udata) <0x2586>\n+ <3><2573>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2574> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2576> DW_AT_call_value : (exprloc) 9 byte block: 3 78 70 0 0 0 0 0 0 \t(DW_OP_addr: 7078)\n+ <3><2580>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2581> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2583> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2585>: Abbrev Number: 0\n+ <2><2586>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2587> DW_AT_call_return_pc: (addr) 0x2346\n+ <258f> DW_AT_call_origin : (ref_udata) <0x1f6a>\n+ <2591> DW_AT_sibling : (ref_udata) <0x259f>\n+ <3><2593>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2594> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2596> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><2598>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2599> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <259b> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3><259e>: Abbrev Number: 0\n+ <2><259f>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <25a0> DW_AT_call_return_pc: (addr) 0x2363\n+ <25a8> DW_AT_call_origin : (ref_udata) <0x1f56>\n+ <25aa> DW_AT_sibling : (ref_udata) <0x25ba>\n+ <3><25ac>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <25ad> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <25af> DW_AT_call_value : (exprloc) 9 byte block: 3 fc 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4bfc)\n+ <3><25b9>: Abbrev Number: 0\n+ <2><25ba>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <25bb> DW_AT_call_return_pc: (addr) 0x2375\n+ <25c3> DW_AT_call_origin : (ref_udata) <0x1f29>\n+ <25c5> DW_AT_sibling : (ref_udata) <0x25e1>\n+ <3><25c7>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <25c8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <25ca> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3><25cd>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <25ce> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <25d0> DW_AT_call_value : (exprloc) 2 byte block: 7e 0 \t(DW_OP_breg14 (r14): 0)\n+ <3><25d3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <25d4> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <25d6> DW_AT_call_value : (exprloc) 9 byte block: 3 1c 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c1c)\n+ <3><25e0>: Abbrev Number: 0\n+ <2><25e1>: Abbrev Number: 49 (DW_TAG_call_site)\n+ <25e2> DW_AT_call_return_pc: (addr) 0x242e\n+ <25ea> DW_AT_call_origin : (ref_udata) <0x1f47>\n+ <2><25ec>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <25ed> DW_AT_call_return_pc: (addr) 0x2450\n+ <25f5> DW_AT_call_origin : (ref_udata) <0x1f9c>\n+ <25f7> DW_AT_sibling : (ref_udata) <0x2600>\n+ <3><25f9>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <25fa> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <25fc> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><25ff>: Abbrev Number: 0\n+ <2><2600>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2601> DW_AT_call_return_pc: (addr) 0x245e\n+ <2609> DW_AT_call_origin : (ref_udata) <0x1f10>\n+ <260b> DW_AT_sibling : (ref_udata) <0x2613>\n+ <3><260d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <260e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2610> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2612>: Abbrev Number: 0\n+ <2><2613>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2614> DW_AT_call_return_pc: (addr) 0x2465\n+ <261c> DW_AT_call_origin : (ref_udata) <0x1f01>\n+ <261e> DW_AT_sibling : (ref_udata) <0x2627>\n+ <3><2620>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2621> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2623> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <3><2626>: Abbrev Number: 0\n+ <2><2627>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2628> DW_AT_call_return_pc: (addr) 0x2474\n+ <2630> DW_AT_call_origin : (ref_udata) <0x1ee8>\n+ <2632> DW_AT_sibling : (ref_udata) <0x2648>\n+ <3><2634>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2635> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2637> DW_AT_call_value : (exprloc) 9 byte block: 3 78 70 0 0 0 0 0 0 \t(DW_OP_addr: 7078)\n+ <3><2641>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2642> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2644> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3><2647>: Abbrev Number: 0\n+ <2><2648>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2649> DW_AT_call_return_pc: (addr) 0x2490\n+ <2651> DW_AT_call_origin : (ref_udata) <0x1eca>\n+ <2653> DW_AT_sibling : (ref_udata) <0x2662>\n+ <3><2655>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2656> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2658> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <3><265b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <265c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <265e> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3><2661>: Abbrev Number: 0\n+ <2><2662>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2663> DW_AT_call_return_pc: (addr) 0x24b3\n+ <266b> DW_AT_call_origin : (ref_udata) <0x1eac>\n+ <266d> DW_AT_sibling : (ref_udata) <0x267c>\n+ <3><266f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2670> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2672> DW_AT_call_value : (exprloc) 2 byte block: 7f 0 \t(DW_OP_breg15 (r15): 0)\n+ <3><2675>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2676> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2678> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3><267b>: Abbrev Number: 0\n+ <2><267c>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <267d> DW_AT_call_return_pc: (addr) 0x250b\n+ <2685> DW_AT_call_origin : (ref_udata) <0x1e93>\n+ <2687> DW_AT_sibling : (ref_udata) <0x2690>\n+ <3><2689>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <268a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <268c> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3><268f>: Abbrev Number: 0\n+ <2><2690>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2691> DW_AT_call_return_pc: (addr) 0x2573\n+ <2699> DW_AT_call_origin : (ref_udata) <0x1e7a>\n+ <269b> DW_AT_sibling : (ref_udata) <0x26a4>\n+ <3><269d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <269e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <26a0> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3><26a3>: Abbrev Number: 0\n+ <2><26a4>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <26a5> DW_AT_call_return_pc: (addr) 0x258a\n+ <26ad> DW_AT_call_origin : (ref_udata) <0x1e61>\n+ <26af> DW_AT_sibling : (ref_udata) <0x26c5>\n+ <3><26b1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <26b2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <26b4> DW_AT_call_value : (exprloc) 9 byte block: 3 78 70 0 0 0 0 0 0 \t(DW_OP_addr: 7078)\n+ <3><26be>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <26bf> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <26c1> DW_AT_call_value : (exprloc) 2 byte block: 91 40 \t(DW_OP_fbreg: -64)\n+ <3><26c4>: Abbrev Number: 0\n+ <2><26c5>: Abbrev Number: 17 (DW_TAG_call_site)\n+ <26c6> DW_AT_call_return_pc: (addr) 0x2626\n+ <26ce> DW_AT_call_origin : (ref_addr) <0x378>\n+ <2><26d2>: Abbrev Number: 0\n+ <1><26d3>: Abbrev Number: 70 (DW_TAG_subprogram)\n+ <26d4> DW_AT_external : (flag_present) 1\n+ <26d4> DW_AT_name : (strp) (offset: 0x1043): vsapminfo_signal_handler\n+ <26d8> DW_AT_decl_file : (data1) 1\n+ <26d9> DW_AT_decl_line : (data1) 80\n+ <26da> DW_AT_decl_column : (data1) 6\n+ <26db> DW_AT_prototyped : (flag_present) 1\n+ <26db> DW_AT_low_pc : (addr) 0x3600\n+ <26e3> DW_AT_high_pc : (udata) 181\n+ <26e5> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <26e7> DW_AT_call_all_calls: (flag_present) 1\n+ <26e7> DW_AT_sibling : (ref_udata) <0x27d4>\n+ <2><26e9>: Abbrev Number: 14 (DW_TAG_formal_parameter)\n+ <26ea> DW_AT_name : (strp) (offset: 0x103c): signal\n+ <26ee> DW_AT_decl_file : (implicit_const) 1\n+ <26ee> DW_AT_decl_line : (data1) 81\n+ <26ef> DW_AT_decl_column : (data1) 27\n+ <26f0> DW_AT_type : (ref_udata) <0x1e2b>, vsapmtools_signal_t, int\n+ <26f1> DW_AT_location : (sec_offset) 0xf2c (location list)\n+ <26f5> DW_AT_GNU_locviews: (sec_offset) 0xf28\n+ <2><26f9>: Abbrev Number: 55 (DW_TAG_variable)\n+ <26fa> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <26fe> DW_AT_decl_file : (implicit_const) 1\n+ <26fe> DW_AT_decl_line : (data1) 83\n+ <26ff> DW_AT_decl_column : (data1) 21\n+ <2700> DW_AT_type : (ref_addr) <0xa0>\n+ <2704> DW_AT_location : (exprloc) 2 byte block: 91 60 \t(DW_OP_fbreg: -32)\n+ <2><2707>: Abbrev Number: 55 (DW_TAG_variable)\n+ <2708> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <270c> DW_AT_decl_file : (implicit_const) 1\n+ <270c> DW_AT_decl_line : (data1) 84\n+ <270d> DW_AT_decl_column : (data1) 15\n+ <270e> DW_AT_type : (ref_addr) <0x7d>\n+ <2712> DW_AT_location : (exprloc) 10 byte block: 3 bc 4b 0 0 0 0 0 0 9f \t(DW_OP_addr: 4bbc; DW_OP_stack_value)\n+ <2><271d>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <271e> DW_AT_call_return_pc: (addr) 0x363f\n+ <2726> DW_AT_call_origin : (ref_udata) <0x2011>\n+ <2728> DW_AT_sibling : (ref_udata) <0x2731>\n+ <3><272a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <272b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <272d> DW_AT_call_value : (exprloc) 2 byte block: 91 60 \t(DW_OP_fbreg: -32)\n+ <3><2730>: Abbrev Number: 0\n+ <2><2731>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2732> DW_AT_call_return_pc: (addr) 0x364b\n+ <273a> DW_AT_call_origin : (ref_udata) <0x1fc4>\n+ <273c> DW_AT_sibling : (ref_udata) <0x2744>\n+ <3><273e>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <273f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2741> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2743>: Abbrev Number: 0\n+ <2><2744>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2745> DW_AT_call_return_pc: (addr) 0x367d\n+ <274d> DW_AT_call_origin : (ref_udata) <0x1ffc>\n+ <274f> DW_AT_sibling : (ref_udata) <0x276c>\n+ <3><2751>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2752> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2754> DW_AT_call_value : (exprloc) 9 byte block: 3 30 46 0 0 0 0 0 0 \t(DW_OP_addr: 4630)\n+ <3><275e>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <275f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2761> DW_AT_call_value : (exprloc) 9 byte block: 3 bc 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4bbc)\n+ <3><276b>: Abbrev Number: 0\n+ <2><276c>: Abbrev Number: 49 (DW_TAG_call_site)\n+ <276d> DW_AT_call_return_pc: (addr) 0x3686\n+ <2775> DW_AT_call_origin : (ref_udata) <0x1fe8>\n+ <2><2777>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2778> DW_AT_call_return_pc: (addr) 0x368e\n+ <2780> DW_AT_call_origin : (ref_udata) <0x1fd9>\n+ <2782> DW_AT_sibling : (ref_udata) <0x278b>\n+ <3><2784>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2785> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2787> DW_AT_call_value : (exprloc) 2 byte block: 91 60 \t(DW_OP_fbreg: -32)\n+ <3><278a>: Abbrev Number: 0\n+ <2><278b>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <278c> DW_AT_call_return_pc: (addr) 0x3695\n+ <2794> DW_AT_call_origin : (ref_udata) <0x1fc4>\n+ <2796> DW_AT_sibling : (ref_udata) <0x279e>\n+ <3><2798>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2799> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <279b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><279d>: Abbrev Number: 0\n+ <2><279e>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <279f> DW_AT_call_return_pc: (addr) 0x36ae\n+ <27a7> DW_AT_call_origin : (ref_udata) <0x1ffc>\n+ <27a9> DW_AT_sibling : (ref_udata) <0x27c6>\n+ <3><27ab>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <27ac> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <27ae> DW_AT_call_value : (exprloc) 9 byte block: 3 d5 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4bd5)\n+ <3><27b8>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <27b9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <27bb> DW_AT_call_value : (exprloc) 9 byte block: 3 bc 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4bbc)\n+ <3><27c5>: Abbrev Number: 0\n+ <2><27c6>: Abbrev Number: 17 (DW_TAG_call_site)\n+ <27c7> DW_AT_call_return_pc: (addr) 0x36b5\n+ <27cf> DW_AT_call_origin : (ref_addr) <0x378>\n+ <2><27d3>: Abbrev Number: 0\n+ <1><27d4>: Abbrev Number: 59 (DW_TAG_subprogram)\n+ <27d5> DW_AT_external : (flag_present) 1\n+ <27d5> DW_AT_name : (strp) (offset: 0xfeb): usage_fprint\n+ <27d9> DW_AT_decl_file : (data1) 1\n+ <27da> DW_AT_decl_line : (data1) 57\n+ <27db> DW_AT_decl_column : (data1) 6\n+ <27dc> DW_AT_prototyped : (flag_present) 1\n+ <27dc> DW_AT_inline : (data1) 1\t(inlined)\n+ <27dd> DW_AT_sibling : (ref_udata) <0x27ec>\n+ <2><27df>: Abbrev Number: 8 (DW_TAG_formal_parameter)\n+ <27e0> DW_AT_name : (strp) (offset: 0x674): stream\n+ <27e4> DW_AT_decl_file : (data1) 1\n+ <27e5> DW_AT_decl_line : (data1) 58\n+ <27e6> DW_AT_decl_column : (data1) 13\n+ <27e7> DW_AT_type : (ref_addr) <0x29f>\n+ <2><27eb>: Abbrev Number: 0\n+ <1><27ec>: Abbrev Number: 69 (DW_TAG_subprogram)\n+ <27ed> DW_AT_abstract_origin: (ref_udata) <0x27d4>\n+ <27ef> DW_AT_low_pc : (addr) 0x3520\n+ <27f7> DW_AT_high_pc : (udata) 180\n+ <27f9> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <27fb> DW_AT_call_all_calls: (flag_present) 1\n+ <27fb> DW_AT_sibling : (ref_udata) <0x2aad>\n+ <2><27fd>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <27fe> DW_AT_abstract_origin: (ref_udata) <0x27df>\n+ <2800> DW_AT_location : (sec_offset) 0xf4e (location list)\n+ <2804> DW_AT_GNU_locviews: (sec_offset) 0xf44\n+ <2><2808>: Abbrev Number: 62 (DW_TAG_inlined_subroutine)\n+ <2809> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <280d> DW_AT_entry_pc : (addr) 0x3520\n+ <2815> DW_AT_GNU_entry_view: (data1) 2\n+ <2816> DW_AT_ranges : (sec_offset) 0x3e\n+ <281a> DW_AT_call_file : (implicit_const) 1\n+ <281a> DW_AT_call_line : (data1) 64\n+ <281b> DW_AT_call_column : (data1) 2\n+ <281c> DW_AT_sibling : (ref_udata) <0x2865>\n+ <3><281e>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <281f> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <2823> DW_AT_location : (sec_offset) 0xf7f (location list)\n+ <2827> DW_AT_GNU_locviews: (sec_offset) 0xf79\n+ <3><282b>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <282c> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2830> DW_AT_location : (sec_offset) 0xf9a (location list)\n+ <2834> DW_AT_GNU_locviews: (sec_offset) 0xf98\n+ <3><2838>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2839> DW_AT_call_return_pc: (addr) 0x353d\n+ <2841> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><2845>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2846> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2848> DW_AT_call_value : (exprloc) 9 byte block: 3 d8 44 0 0 0 0 0 0 \t(DW_OP_addr: 44d8)\n+ <4><2852>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2853> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2855> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2857>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2858> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <285a> DW_AT_call_value : (exprloc) 2 byte block: 8 5a \t(DW_OP_const1u: 90)\n+ <4><285d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <285e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2860> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2863>: Abbrev Number: 0\n+ <3><2864>: Abbrev Number: 0\n+ <2><2865>: Abbrev Number: 71 (DW_TAG_inlined_subroutine)\n+ <2866> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <286a> DW_AT_entry_pc : (addr) 0x353d\n+ <2872> DW_AT_GNU_entry_view: (data1) 2\n+ <2873> DW_AT_low_pc : (addr) 0x353d\n+ <287b> DW_AT_high_pc : (udata) 25\n+ <287c> DW_AT_call_file : (implicit_const) 1\n+ <287c> DW_AT_call_line : (data1) 67\n+ <287d> DW_AT_call_column : (data1) 2\n+ <287e> DW_AT_sibling : (ref_udata) <0x28c7>\n+ <3><2880>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2881> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <2885> DW_AT_location : (sec_offset) 0xfb2 (location list)\n+ <2889> DW_AT_GNU_locviews: (sec_offset) 0xfb0\n+ <3><288d>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <288e> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2892> DW_AT_location : (sec_offset) 0xfc1 (location list)\n+ <2896> DW_AT_GNU_locviews: (sec_offset) 0xfbf\n+ <3><289a>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <289b> DW_AT_call_return_pc: (addr) 0x3556\n+ <28a3> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><28a7>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <28a8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <28aa> DW_AT_call_value : (exprloc) 9 byte block: 3 38 45 0 0 0 0 0 0 \t(DW_OP_addr: 4538)\n+ <4><28b4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <28b5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <28b7> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><28b9>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <28ba> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <28bc> DW_AT_call_value : (exprloc) 2 byte block: 8 3a \t(DW_OP_const1u: 58)\n+ <4><28bf>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <28c0> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <28c2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><28c5>: Abbrev Number: 0\n+ <3><28c6>: Abbrev Number: 0\n+ <2><28c7>: Abbrev Number: 71 (DW_TAG_inlined_subroutine)\n+ <28c8> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <28cc> DW_AT_entry_pc : (addr) 0x3556\n+ <28d4> DW_AT_GNU_entry_view: (data1) 2\n+ <28d5> DW_AT_low_pc : (addr) 0x3556\n+ <28dd> DW_AT_high_pc : (udata) 25\n+ <28de> DW_AT_call_file : (implicit_const) 1\n+ <28de> DW_AT_call_line : (data1) 69\n+ <28df> DW_AT_call_column : (data1) 2\n+ <28e0> DW_AT_sibling : (ref_udata) <0x2928>\n+ <3><28e2>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <28e3> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <28e7> DW_AT_location : (sec_offset) 0xfd9 (location list)\n+ <28eb> DW_AT_GNU_locviews: (sec_offset) 0xfd7\n+ <3><28ef>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <28f0> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <28f4> DW_AT_location : (sec_offset) 0xfe8 (location list)\n+ <28f8> DW_AT_GNU_locviews: (sec_offset) 0xfe6\n+ <3><28fc>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <28fd> DW_AT_call_return_pc: (addr) 0x356f\n+ <2905> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><2909>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <290a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <290c> DW_AT_call_value : (exprloc) 9 byte block: 3 6f 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b6f)\n+ <4><2916>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2917> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2919> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><291b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <291c> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <291e> DW_AT_call_value : (exprloc) 1 byte block: 4a \t(DW_OP_lit26)\n+ <4><2920>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2921> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2923> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2926>: Abbrev Number: 0\n+ <3><2927>: Abbrev Number: 0\n+ <2><2928>: Abbrev Number: 71 (DW_TAG_inlined_subroutine)\n+ <2929> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <292d> DW_AT_entry_pc : (addr) 0x356f\n+ <2935> DW_AT_GNU_entry_view: (data1) 2\n+ <2936> DW_AT_low_pc : (addr) 0x356f\n+ <293e> DW_AT_high_pc : (udata) 25\n+ <293f> DW_AT_call_file : (implicit_const) 1\n+ <293f> DW_AT_call_line : (data1) 71\n+ <2940> DW_AT_call_column : (data1) 2\n+ <2941> DW_AT_sibling : (ref_udata) <0x298a>\n+ <3><2943>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2944> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <2948> DW_AT_location : (sec_offset) 0x1000 (location list)\n+ <294c> DW_AT_GNU_locviews: (sec_offset) 0xffe\n+ <3><2950>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2951> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2955> DW_AT_location : (sec_offset) 0x100f (location list)\n+ <2959> DW_AT_GNU_locviews: (sec_offset) 0x100d\n+ <3><295d>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <295e> DW_AT_call_return_pc: (addr) 0x3588\n+ <2966> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><296a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <296b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <296d> DW_AT_call_value : (exprloc) 9 byte block: 3 78 45 0 0 0 0 0 0 \t(DW_OP_addr: 4578)\n+ <4><2977>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2978> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <297a> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><297c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <297d> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <297f> DW_AT_call_value : (exprloc) 2 byte block: 8 8a \t(DW_OP_const1u: 138)\n+ <4><2982>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2983> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2985> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2988>: Abbrev Number: 0\n+ <3><2989>: Abbrev Number: 0\n+ <2><298a>: Abbrev Number: 71 (DW_TAG_inlined_subroutine)\n+ <298b> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <298f> DW_AT_entry_pc : (addr) 0x3588\n+ <2997> DW_AT_GNU_entry_view: (data1) 2\n+ <2998> DW_AT_low_pc : (addr) 0x3588\n+ <29a0> DW_AT_high_pc : (udata) 25\n+ <29a1> DW_AT_call_file : (implicit_const) 1\n+ <29a1> DW_AT_call_line : (data1) 73\n+ <29a2> DW_AT_call_column : (data1) 2\n+ <29a3> DW_AT_sibling : (ref_udata) <0x29eb>\n+ <3><29a5>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <29a6> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <29aa> DW_AT_location : (sec_offset) 0x1027 (location list)\n+ <29ae> DW_AT_GNU_locviews: (sec_offset) 0x1025\n+ <3><29b2>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <29b3> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <29b7> DW_AT_location : (sec_offset) 0x1036 (location list)\n+ <29bb> DW_AT_GNU_locviews: (sec_offset) 0x1034\n+ <3><29bf>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <29c0> DW_AT_call_return_pc: (addr) 0x35a1\n+ <29c8> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><29cc>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <29cd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <29cf> DW_AT_call_value : (exprloc) 9 byte block: 3 8a 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4b8a)\n+ <4><29d9>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <29da> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <29dc> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><29de>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <29df> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <29e1> DW_AT_call_value : (exprloc) 1 byte block: 49 \t(DW_OP_lit25)\n+ <4><29e3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <29e4> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <29e6> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><29e9>: Abbrev Number: 0\n+ <3><29ea>: Abbrev Number: 0\n+ <2><29eb>: Abbrev Number: 71 (DW_TAG_inlined_subroutine)\n+ <29ec> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <29f0> DW_AT_entry_pc : (addr) 0x35a1\n+ <29f8> DW_AT_GNU_entry_view: (data1) 2\n+ <29f9> DW_AT_low_pc : (addr) 0x35a1\n+ <2a01> DW_AT_high_pc : (udata) 25\n+ <2a02> DW_AT_call_file : (implicit_const) 1\n+ <2a02> DW_AT_call_line : (data1) 74\n+ <2a03> DW_AT_call_column : (data1) 2\n+ <2a04> DW_AT_sibling : (ref_udata) <0x2a4d>\n+ <3><2a06>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2a07> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <2a0b> DW_AT_location : (sec_offset) 0x104e (location list)\n+ <2a0f> DW_AT_GNU_locviews: (sec_offset) 0x104c\n+ <3><2a13>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2a14> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2a18> DW_AT_location : (sec_offset) 0x105d (location list)\n+ <2a1c> DW_AT_GNU_locviews: (sec_offset) 0x105b\n+ <3><2a20>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2a21> DW_AT_call_return_pc: (addr) 0x35ba\n+ <2a29> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><2a2d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2a2e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2a30> DW_AT_call_value : (exprloc) 9 byte block: 3 8 46 0 0 0 0 0 0 \t(DW_OP_addr: 4608)\n+ <4><2a3a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2a3b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2a3d> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2a3f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2a40> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2a42> DW_AT_call_value : (exprloc) 2 byte block: 8 22 \t(DW_OP_const1u: 34)\n+ <4><2a45>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2a46> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2a48> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2a4b>: Abbrev Number: 0\n+ <3><2a4c>: Abbrev Number: 0\n+ <2><2a4d>: Abbrev Number: 52 (DW_TAG_inlined_subroutine)\n+ <2a4e> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <2a52> DW_AT_entry_pc : (addr) 0x35ba\n+ <2a5a> DW_AT_GNU_entry_view: (data1) 2\n+ <2a5b> DW_AT_ranges : (sec_offset) 0x51\n+ <2a5f> DW_AT_call_file : (data1) 1\n+ <2a60> DW_AT_call_line : (data1) 75\n+ <2a61> DW_AT_call_column : (data1) 2\n+ <3><2a62>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2a63> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <2a67> DW_AT_location : (sec_offset) 0x1079 (location list)\n+ <2a6b> DW_AT_GNU_locviews: (sec_offset) 0x1073\n+ <3><2a6f>: Abbrev Number: 60 (DW_TAG_formal_parameter)\n+ <2a70> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2a74> DW_AT_location : (exprloc) 10 byte block: 3 a4 4b 0 0 0 0 0 0 9f \t(DW_OP_addr: 4ba4; DW_OP_stack_value)\n+ <3><2a7f>: Abbrev Number: 66 (DW_TAG_call_site)\n+ <2a80> DW_AT_call_return_pc: (addr) 0x35d4\n+ <2a88> DW_AT_call_tail_call: (flag_present) 1\n+ <2a88> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><2a8c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2a8d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2a8f> DW_AT_call_value : (exprloc) 9 byte block: 3 a4 4b 0 0 0 0 0 0 \t(DW_OP_addr: 4ba4)\n+ <4><2a99>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2a9a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2a9c> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2a9e>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2a9f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2aa1> DW_AT_call_value : (exprloc) 1 byte block: 47 \t(DW_OP_lit23)\n+ <4><2aa3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2aa4> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2aa6> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <4><2aaa>: Abbrev Number: 0\n+ <3><2aab>: Abbrev Number: 0\n+ <2><2aac>: Abbrev Number: 0\n+ <1><2aad>: Abbrev Number: 63 (DW_TAG_subprogram)\n+ <2aae> DW_AT_abstract_origin: (ref_udata) <0x27d4>\n+ <2ab0> DW_AT_low_pc : (addr) 0x35e0\n+ <2ab8> DW_AT_high_pc : (udata) 17\n+ <2ab9> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <2abb> DW_AT_call_all_calls: (flag_present) 1\n+ <2><2abb>: Abbrev Number: 41 (DW_TAG_formal_parameter)\n+ <2abc> DW_AT_abstract_origin: (ref_udata) <0x27df>\n+ <2abe> DW_AT_location : (sec_offset) 0x109b (location list)\n+ <2ac2> DW_AT_GNU_locviews: (sec_offset) 0x1095\n+ <2><2ac6>: Abbrev Number: 13 (DW_TAG_call_site)\n+ <2ac7> DW_AT_call_return_pc: (addr) 0x35ee\n+ <2acf> DW_AT_call_tail_call: (flag_present) 1\n+ <2acf> DW_AT_call_origin : (ref_udata) <0x27ec>\n+ <3><2ad1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2ad2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2ad4> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <3><2ad8>: Abbrev Number: 0\n+ <2><2ad9>: Abbrev Number: 0\n+ <1><2ada>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x2adb:\n+ Length: 0x47b (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><2ae2>: Abbrev Number: 7 (DW_TAG_compile_unit)\n- <2ae3> DW_AT_producer : (strp) (offset: 0x21): GNU C23 15.2.0 -D _FORTIFY_SOURCE=2 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- <2ae7> DW_AT_language : (data1) 29\t(C11)\n- <2ae8> Unknown AT value: 90: (data1) 3\n- <2ae9> Unknown AT value: 91: (data4) 0x31647\n- <2aed> DW_AT_name : (line_strp) (offset: 0x297): ../vsapmtools/vsapmtools_output.c\n- <2af1> DW_AT_comp_dir : (line_strp) (offset: 0x1c): ./tests\n- <2af5> DW_AT_low_pc : (addr) 0x36c0\n- <2afd> DW_AT_high_pc : (udata) 449\n- <2aff> DW_AT_stmt_list : (sec_offset) 0xf6b\n- <1><2b03>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <2b04> DW_AT_import : (ref_addr) <0xa2>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><2b08>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <2b09> DW_AT_import : (ref_addr) <0x303>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><2b0d>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <2b0e> DW_AT_import : (ref_addr) <0x444>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><2b12>: Abbrev Number: 38 (DW_TAG_typedef)\n- <2b13> DW_AT_name : (strp) (offset: 0x58f): size_t\n- <2b17> DW_AT_decl_file : (data1) 3\n- <2b18> DW_AT_decl_line : (data1) 229\n- <2b19> DW_AT_decl_column : (data1) 23\n- <2b1a> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n- <1><2b1e>: Abbrev Number: 82 (DW_TAG_restrict_type)\n- <2b1f> DW_AT_type : (ref_addr) <0x7d>\n- <1><2b23>: Abbrev Number: 80 (DW_TAG_base_type)\n- <2b24> DW_AT_byte_size : (data1) 4\n- <2b25> DW_AT_encoding : (data1) 4\t(float)\n- <2b26> DW_AT_name : (strp) (offset: 0x1163): float\n- <1><2b2a>: Abbrev Number: 80 (DW_TAG_base_type)\n- <2b2b> DW_AT_byte_size : (data1) 8\n- <2b2c> DW_AT_encoding : (data1) 4\t(float)\n- <2b2d> DW_AT_name : (strp) (offset: 0x1169): double\n- <1><2b31>: Abbrev Number: 10 (DW_TAG_subprogram)\n- <2b32> DW_AT_external : (flag_present) 1\n- <2b32> DW_AT_name : (strp) (offset: 0x1131): setvbuf\n- <2b36> DW_AT_decl_file : (data1) 7\n- <2b37> DW_AT_decl_line : (data2) 339\n- <2b39> DW_AT_decl_column : (data1) 12\n- <2b3a> DW_AT_prototyped : (flag_present) 1\n- <2b3a> DW_AT_type : (ref_addr) <0x3f>, int\n- <2b3e> DW_AT_declaration : (flag_present) 1\n- <2b3e> DW_AT_sibling : (ref_udata) <0x2b4e>\n- <2><2b3f>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <2b40> DW_AT_type : (ref_addr) <0x295>\n- <2><2b44>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <2b45> DW_AT_type : (ref_udata) <0x2b1e>\n- <2><2b46>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <2b47> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><2b4b>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <2b4c> DW_AT_type : (ref_udata) <0x2b12>, size_t, long unsigned int\n- <2><2b4d>: Abbrev Number: 0\n- <1><2b4e>: Abbrev Number: 77 (DW_TAG_subprogram)\n- <2b4f> DW_AT_external : (flag_present) 1\n- <2b4f> DW_AT_name : (strp) (offset: 0x1139): vsapmtools_output_version_detailed_fprint\n- <2b53> DW_AT_decl_file : (implicit_const) 1\n- <2b53> DW_AT_decl_line : (data1) 132\n- <2b54> DW_AT_decl_column : (implicit_const) 6\n- <2b54> DW_AT_prototyped : (flag_present) 1\n- <2b54> DW_AT_low_pc : (addr) 0x37f0\n- <2b5c> DW_AT_high_pc : (udata) 145\n- <2b5e> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <2b60> DW_AT_call_all_calls: (flag_present) 1\n- <2b60> DW_AT_sibling : (ref_udata) <0x2d2c>\n- <2><2b62>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <2b63> DW_AT_name : (strp) (offset: 0x674): stream\n- <2b67> DW_AT_decl_file : (implicit_const) 1\n- <2b67> DW_AT_decl_line : (data1) 133\n- <2b68> DW_AT_decl_column : (data1) 13\n- <2b69> DW_AT_type : (ref_addr) <0x292>\n- <2b6d> DW_AT_location : (sec_offset) 0x10cd (location list)\n- <2b71> DW_AT_GNU_locviews: (sec_offset) 0x10c3\n- <2><2b75>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <2b76> DW_AT_name : (strp) (offset: 0xfaf): program\n- <2b7a> DW_AT_decl_file : (implicit_const) 1\n- <2b7a> DW_AT_decl_line : (data1) 134\n- <2b7b> DW_AT_decl_column : (data1) 19\n- <2b7c> DW_AT_type : (ref_addr) <0x87>\n- <2b80> DW_AT_location : (sec_offset) 0x10fc (location list)\n- <2b84> DW_AT_GNU_locviews: (sec_offset) 0x10f4\n- <2><2b88>: Abbrev Number: 79 (DW_TAG_inlined_subroutine)\n- <2b89> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2b8d> DW_AT_entry_pc : (addr) 0x380d\n- <2b95> DW_AT_GNU_entry_view: (data1) 1\n- <2b96> DW_AT_ranges : (sec_offset) 0xa6\n- <2b9a> DW_AT_call_file : (data1) 1\n- <2b9b> DW_AT_call_line : (data1) 144\n- <2b9c> DW_AT_call_column : (data1) 9\n- <2b9d> DW_AT_sibling : (ref_udata) <0x2c01>\n- <3><2b9f>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2ba0> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <2ba4> DW_AT_location : (sec_offset) 0x1120 (location list)\n- <2ba8> DW_AT_GNU_locviews: (sec_offset) 0x111c\n- <3><2bac>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2bad> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2bb1> DW_AT_location : (sec_offset) 0x1131 (location list)\n- <2bb5> DW_AT_GNU_locviews: (sec_offset) 0x112f\n- <3><2bb9>: Abbrev Number: 48 (DW_TAG_call_site)\n- <2bba> DW_AT_call_return_pc: (addr) 0x3826\n- <2bc2> DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4><2bc6>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2bc7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2bc9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><2bcc>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2bcd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2bcf> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2bd1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2bd2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2bd4> DW_AT_call_value : (exprloc) 9 byte block: 3 cd 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4ccd)\n- <4><2bde>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2bdf> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2be1> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <4><2be5>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2be6> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <2be8> DW_AT_call_value : (exprloc) 9 byte block: 3 bc 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4cbc)\n- <4><2bf2>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2bf3> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n- <2bf5> DW_AT_call_value : (exprloc) 9 byte block: 3 bc 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4cbc)\n- <4><2bff>: Abbrev Number: 0\n- <3><2c00>: Abbrev Number: 0\n- <2><2c01>: Abbrev Number: 84 (DW_TAG_inlined_subroutine)\n- <2c02> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2c06> DW_AT_entry_pc : (addr) 0x3826\n- <2c0e> DW_AT_GNU_entry_view: (data1) 2\n- <2c0f> DW_AT_low_pc : (addr) 0x3826\n- <2c17> DW_AT_high_pc : (udata) 29\n- <2c18> DW_AT_call_file : (implicit_const) 1\n- <2c18> DW_AT_call_line : (data1) 151\n- <2c19> DW_AT_call_column : (implicit_const) 2\n- <2c19> DW_AT_sibling : (ref_udata) <0x2c69>\n- <3><2c1b>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2c1c> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <2c20> DW_AT_location : (sec_offset) 0x1144 (location list)\n- <2c24> DW_AT_GNU_locviews: (sec_offset) 0x1142\n- <3><2c28>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2c29> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2c2d> DW_AT_location : (sec_offset) 0x114e (location list)\n- <2c31> DW_AT_GNU_locviews: (sec_offset) 0x114c\n- <3><2c35>: Abbrev Number: 48 (DW_TAG_call_site)\n- <2c36> DW_AT_call_return_pc: (addr) 0x3843\n- <2c3e> DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4><2c42>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2c43> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2c45> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><2c48>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2c49> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2c4b> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2c4d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2c4e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2c50> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4ce9)\n- <4><2c5a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2c5b> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2c5d> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4ce0)\n- <4><2c67>: Abbrev Number: 0\n- <3><2c68>: Abbrev Number: 0\n- <2><2c69>: Abbrev Number: 84 (DW_TAG_inlined_subroutine)\n- <2c6a> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2c6e> DW_AT_entry_pc : (addr) 0x3843\n- <2c76> DW_AT_GNU_entry_view: (data1) 2\n- <2c77> DW_AT_low_pc : (addr) 0x3843\n- <2c7f> DW_AT_high_pc : (udata) 29\n- <2c80> DW_AT_call_file : (implicit_const) 1\n- <2c80> DW_AT_call_line : (data1) 156\n- <2c81> DW_AT_call_column : (implicit_const) 2\n- <2c81> DW_AT_sibling : (ref_udata) <0x2cd1>\n- <3><2c83>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2c84> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <2c88> DW_AT_location : (sec_offset) 0x1161 (location list)\n- <2c8c> DW_AT_GNU_locviews: (sec_offset) 0x115f\n- <3><2c90>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2c91> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2c95> DW_AT_location : (sec_offset) 0x116b (location list)\n- <2c99> DW_AT_GNU_locviews: (sec_offset) 0x1169\n- <3><2c9d>: Abbrev Number: 48 (DW_TAG_call_site)\n- <2c9e> DW_AT_call_return_pc: (addr) 0x3860\n- <2ca6> DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4><2caa>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2cab> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2cad> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><2cb0>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2cb1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2cb3> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2cb5>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2cb6> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2cb8> DW_AT_call_value : (exprloc) 9 byte block: 3 f5 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4cf5)\n- <4><2cc2>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2cc3> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2cc5> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4ce0)\n- <4><2ccf>: Abbrev Number: 0\n- <3><2cd0>: Abbrev Number: 0\n- <2><2cd1>: Abbrev Number: 57 (DW_TAG_inlined_subroutine)\n- <2cd2> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2cd6> DW_AT_entry_pc : (addr) 0x3860\n- <2cde> DW_AT_GNU_entry_view: (data1) 2\n- <2cdf> DW_AT_ranges : (sec_offset) 0xb1\n- <2ce3> DW_AT_call_file : (data1) 1\n- <2ce4> DW_AT_call_line : (data1) 161\n- <2ce5> DW_AT_call_column : (data1) 9\n- <3><2ce6>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2ce7> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <2ceb> DW_AT_location : (sec_offset) 0x1182 (location list)\n- <2cef> DW_AT_GNU_locviews: (sec_offset) 0x117c\n- <3><2cf3>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2cf4> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2cf8> DW_AT_location : (sec_offset) 0x119d (location list)\n- <2cfc> DW_AT_GNU_locviews: (sec_offset) 0x119b\n- <3><2d00>: Abbrev Number: 14 (DW_TAG_call_site)\n- <2d01> DW_AT_call_return_pc: (addr) 0x387a\n- <2d09> DW_AT_call_tail_call: (flag_present) 1\n- <2d09> DW_AT_call_origin : (ref_udata) <0x2f54>\n- <4><2d0b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2d0c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2d0e> DW_AT_call_value : (exprloc) 9 byte block: 3 2 4d 0 0 0 0 0 0 \t(DW_OP_addr: 4d02)\n- <4><2d18>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2d19> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2d1b> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2d1d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2d1e> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2d20> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n- <4><2d22>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2d23> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2d25> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <4><2d29>: Abbrev Number: 0\n- <3><2d2a>: Abbrev Number: 0\n- <2><2d2b>: Abbrev Number: 0\n- <1><2d2c>: Abbrev Number: 77 (DW_TAG_subprogram)\n- <2d2d> DW_AT_external : (flag_present) 1\n- <2d2d> DW_AT_name : (strp) (offset: 0xfca): vsapmtools_output_version_fprint\n- <2d31> DW_AT_decl_file : (implicit_const) 1\n- <2d31> DW_AT_decl_line : (data1) 111\n- <2d32> DW_AT_decl_column : (implicit_const) 6\n- <2d32> DW_AT_prototyped : (flag_present) 1\n- <2d32> DW_AT_low_pc : (addr) 0x37b0\n- <2d3a> DW_AT_high_pc : (udata) 49\n- <2d3b> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <2d3d> DW_AT_call_all_calls: (flag_present) 1\n- <2d3d> DW_AT_sibling : (ref_udata) <0x2dd5>\n- <2><2d3f>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <2d40> DW_AT_name : (strp) (offset: 0x674): stream\n- <2d44> DW_AT_decl_file : (implicit_const) 1\n- <2d44> DW_AT_decl_line : (data1) 112\n- <2d45> DW_AT_decl_column : (data1) 13\n- <2d46> DW_AT_type : (ref_addr) <0x292>\n- <2d4a> DW_AT_location : (sec_offset) 0x11b4 (location list)\n- <2d4e> DW_AT_GNU_locviews: (sec_offset) 0x11ae\n- <2><2d52>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <2d53> DW_AT_name : (strp) (offset: 0xfaf): program\n- <2d57> DW_AT_decl_file : (implicit_const) 1\n- <2d57> DW_AT_decl_line : (data1) 113\n- <2d58> DW_AT_decl_column : (data1) 19\n- <2d59> DW_AT_type : (ref_addr) <0x87>\n- <2d5d> DW_AT_location : (sec_offset) 0x11d5 (location list)\n- <2d61> DW_AT_GNU_locviews: (sec_offset) 0x11cd\n- <2><2d65>: Abbrev Number: 81 (DW_TAG_inlined_subroutine)\n- <2d66> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2d6a> DW_AT_entry_pc : (addr) 0x37be\n- <2d72> DW_AT_GNU_entry_view: (data1) 1\n- <2d73> DW_AT_low_pc : (addr) 0x37be\n- <2d7b> DW_AT_high_pc : (udata) 34\n- <2d7c> DW_AT_call_file : (implicit_const) 1\n- <2d7c> DW_AT_call_line : (data1) 123\n- <2d7d> DW_AT_call_column : (data1) 9\n- <3><2d7e>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2d7f> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <2d83> DW_AT_location : (sec_offset) 0x11f9 (location list)\n- <2d87> DW_AT_GNU_locviews: (sec_offset) 0x11f5\n- <3><2d8b>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2d8c> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2d90> DW_AT_location : (sec_offset) 0x120d (location list)\n- <2d94> DW_AT_GNU_locviews: (sec_offset) 0x120b\n- <3><2d98>: Abbrev Number: 78 (DW_TAG_call_site)\n- <2d99> DW_AT_call_return_pc: (addr) 0x37db\n- <2da1> DW_AT_call_tail_call: (flag_present) 1\n- <2da1> DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4><2da5>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2da6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2da8> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <4><2dac>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2dad> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2daf> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2db1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2db2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2db4> DW_AT_call_value : (exprloc) 9 byte block: 3 c5 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4cc5)\n- <4><2dbe>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2dbf> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2dc1> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n- <4><2dc5>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2dc6> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <2dc8> DW_AT_call_value : (exprloc) 9 byte block: 3 bc 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4cbc)\n- <4><2dd2>: Abbrev Number: 0\n- <3><2dd3>: Abbrev Number: 0\n- <2><2dd4>: Abbrev Number: 0\n- <1><2dd5>: Abbrev Number: 77 (DW_TAG_subprogram)\n- <2dd6> DW_AT_external : (flag_present) 1\n- <2dd6> DW_AT_name : (strp) (offset: 0x10da): vsapmtools_output_copyright_fprint\n- <2dda> DW_AT_decl_file : (implicit_const) 1\n- <2dda> DW_AT_decl_line : (data1) 94\n- <2ddb> DW_AT_decl_column : (implicit_const) 6\n- <2ddb> DW_AT_prototyped : (flag_present) 1\n- <2ddb> DW_AT_low_pc : (addr) 0x3780\n- <2de3> DW_AT_high_pc : (udata) 41\n- <2de4> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <2de6> DW_AT_call_all_calls: (flag_present) 1\n- <2de6> DW_AT_sibling : (ref_udata) <0x2e64>\n- <2><2de8>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <2de9> DW_AT_name : (strp) (offset: 0x674): stream\n- <2ded> DW_AT_decl_file : (implicit_const) 1\n- <2ded> DW_AT_decl_line : (data1) 95\n- <2dee> DW_AT_decl_column : (data1) 13\n- <2def> DW_AT_type : (ref_addr) <0x292>\n- <2df3> DW_AT_location : (sec_offset) 0x1224 (location list)\n- <2df7> DW_AT_GNU_locviews: (sec_offset) 0x121e\n- <2><2dfb>: Abbrev Number: 81 (DW_TAG_inlined_subroutine)\n- <2dfc> DW_AT_abstract_origin: (ref_addr) <0x459>\n- <2e00> DW_AT_entry_pc : (addr) 0x3789\n- <2e08> DW_AT_GNU_entry_view: (data1) 1\n- <2e09> DW_AT_low_pc : (addr) 0x3789\n- <2e11> DW_AT_high_pc : (udata) 31\n- <2e12> DW_AT_call_file : (implicit_const) 1\n- <2e12> DW_AT_call_line : (data1) 101\n- <2e13> DW_AT_call_column : (data1) 2\n- <3><2e14>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2e15> DW_AT_abstract_origin: (ref_addr) <0x466>\n- <2e19> DW_AT_location : (sec_offset) 0x1241 (location list)\n- <2e1d> DW_AT_GNU_locviews: (sec_offset) 0x123d\n- <3><2e21>: Abbrev Number: 71 (DW_TAG_formal_parameter)\n- <2e22> DW_AT_abstract_origin: (ref_addr) <0x472>\n- <2e26> DW_AT_location : (sec_offset) 0x1255 (location list)\n- <2e2a> DW_AT_GNU_locviews: (sec_offset) 0x1253\n- <3><2e2e>: Abbrev Number: 78 (DW_TAG_call_site)\n- <2e2f> DW_AT_call_return_pc: (addr) 0x37a3\n- <2e37> DW_AT_call_tail_call: (flag_present) 1\n- <2e37> DW_AT_call_origin : (ref_addr) <0x2a2>\n- <4><2e3b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2e3c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2e3e> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <4><2e42>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2e43> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2e45> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <4><2e47>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2e48> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2e4a> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 47 0 0 0 0 0 0 \t(DW_OP_addr: 47e0)\n- <4><2e54>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2e55> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2e57> DW_AT_call_value : (exprloc) 9 byte block: 3 a5 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4ca5)\n- <4><2e61>: Abbrev Number: 0\n- <3><2e62>: Abbrev Number: 0\n- <2><2e63>: Abbrev Number: 0\n- <1><2e64>: Abbrev Number: 68 (DW_TAG_subprogram)\n- <2e65> DW_AT_external : (flag_present) 1\n- <2e65> DW_AT_name : (strp) (offset: 0x10fd): vsapmtools_output_initialize\n- <2e69> DW_AT_decl_file : (data1) 1\n- <2e6a> DW_AT_decl_line : (data1) 37\n- <2e6b> DW_AT_decl_column : (data1) 5\n- <2e6c> DW_AT_prototyped : (flag_present) 1\n- <2e6c> DW_AT_type : (ref_addr) <0x3f>, int\n- <2e70> DW_AT_low_pc : (addr) 0x36c0\n- <2e78> DW_AT_high_pc : (udata) 180\n- <2e7a> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <2e7c> DW_AT_call_all_calls: (flag_present) 1\n- <2e7c> DW_AT_sibling : (ref_udata) <0x2f54>\n- <2><2e7e>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <2e7f> DW_AT_name : (strp) (offset: 0x1170): stdio_mode\n- <2e83> DW_AT_decl_file : (implicit_const) 1\n- <2e83> DW_AT_decl_line : (data1) 38\n- <2e84> DW_AT_decl_column : (data1) 10\n- <2e85> DW_AT_type : (ref_addr) <0x3f>, int\n- <2e89> DW_AT_location : (sec_offset) 0x1272 (location list)\n- <2e8d> DW_AT_GNU_locviews: (sec_offset) 0x1266\n- <2><2e91>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <2e92> DW_AT_name : (strp) (offset: 0x9d7): error\n- <2e96> DW_AT_decl_file : (implicit_const) 1\n- <2e96> DW_AT_decl_line : (data1) 39\n- <2e97> DW_AT_decl_column : (data1) 26\n- <2e98> DW_AT_type : (ref_addr) <0x431>\n- <2e9c> DW_AT_location : (sec_offset) 0x12ab (location list)\n- <2ea0> DW_AT_GNU_locviews: (sec_offset) 0x129f\n- <2><2ea4>: Abbrev Number: 83 (DW_TAG_variable)\n- <2ea5> DW_AT_name : (strp) (offset: 0xc5b): function\n- <2ea9> DW_AT_decl_file : (data1) 1\n- <2eaa> DW_AT_decl_line : (data1) 41\n- <2eab> DW_AT_decl_column : (data1) 15\n- <2eac> DW_AT_type : (ref_addr) <0x7d>\n- <2eb0> DW_AT_location : (exprloc) 10 byte block: 3 88 4c 0 0 0 0 0 0 9f \t(DW_OP_addr: 4c88; DW_OP_stack_value)\n- <2><2ebb>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2ebc> DW_AT_call_return_pc: (addr) 0x36e7\n- <2ec4> DW_AT_call_origin : (ref_udata) <0x2b31>\n- <2ec5> DW_AT_sibling : (ref_udata) <0x2eda>\n- <3><2ec7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2ec8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2eca> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2ecc>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2ecd> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2ecf> DW_AT_call_value : (exprloc) 4 byte block: 91 6c 94 4 \t(DW_OP_fbreg: -20; DW_OP_deref_size: 4)\n- <3><2ed4>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2ed5> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2ed7> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2ed9>: Abbrev Number: 0\n- <2><2eda>: Abbrev Number: 43 (DW_TAG_call_site)\n- <2edb> DW_AT_call_return_pc: (addr) 0x36ff\n- <2ee3> DW_AT_call_origin : (ref_udata) <0x2b31>\n- <2ee4> DW_AT_sibling : (ref_udata) <0x2ef9>\n- <3><2ee6>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2ee7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2ee9> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2eeb>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2eec> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2eee> DW_AT_call_value : (exprloc) 4 byte block: 91 6c 94 4 \t(DW_OP_fbreg: -20; DW_OP_deref_size: 4)\n- <3><2ef3>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2ef4> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2ef6> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><2ef8>: Abbrev Number: 0\n- <2><2ef9>: Abbrev Number: 28 (DW_TAG_call_site)\n- <2efa> DW_AT_call_return_pc: (addr) 0x3742\n- <2f02> DW_AT_call_origin : (ref_addr) <0x413>\n- <2f06> DW_AT_sibling : (ref_udata) <0x2f1a>\n- <3><2f08>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2f09> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2f0b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><2f0e>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2f0f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2f11> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3><2f14>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2f15> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2f17> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n- <3><2f19>: Abbrev Number: 0\n- <2><2f1a>: Abbrev Number: 48 (DW_TAG_call_site)\n- <2f1b> DW_AT_call_return_pc: (addr) 0x3772\n- <2f23> DW_AT_call_origin : (ref_addr) <0x413>\n- <3><2f27>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2f28> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2f2a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><2f2d>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2f2e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2f30> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3><2f33>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2f34> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <2f36> DW_AT_call_value : (exprloc) 1 byte block: 38 \t(DW_OP_lit8)\n- <3><2f38>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2f39> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <2f3b> DW_AT_call_value : (exprloc) 9 byte block: 3 68 47 0 0 0 0 0 0 \t(DW_OP_addr: 4768)\n- <3><2f45>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <2f46> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <2f48> DW_AT_call_value : (exprloc) 9 byte block: 3 88 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c88)\n- <3><2f52>: Abbrev Number: 0\n- <2><2f53>: Abbrev Number: 0\n- <1><2f54>: Abbrev Number: 66 (DW_TAG_subprogram)\n- <2f55> DW_AT_external : (flag_present) 1\n- <2f55> DW_AT_declaration : (flag_present) 1\n- <2f55> DW_AT_linkage_name: (strp) (offset: 0x26d): fwrite\n- <2f59> DW_AT_name : (strp) (offset: 0x263): __builtin_fwrite\n- <2f5d> DW_AT_decl_file : (data1) 13\n- <2f5e> DW_AT_decl_line : (data1) 0\n- <1><2f5f>: Abbrev Number: 0\n- Compilation Unit @ offset 0x2f60:\n+ <0><2ae7>: Abbrev Number: 6 (DW_TAG_compile_unit)\n+ <2ae8> DW_AT_producer : (strp) (offset: 0x21): GNU C23 15.2.0 -D _FORTIFY_SOURCE=2 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ <2aec> DW_AT_language : (data1) 29\t(C11)\n+ <2aed> Unknown AT value: 90: (data1) 3\n+ <2aee> Unknown AT value: 91: (data4) 0x31647\n+ <2af2> DW_AT_name : (line_strp) (offset: 0x280): vsapmtools_output.c\n+ <2af6> DW_AT_comp_dir : (line_strp) (offset: 0xe): ./vsapmtools\n+ <2afa> DW_AT_low_pc : (addr) 0x36c0\n+ <2b02> DW_AT_high_pc : (udata) 449\n+ <2b04> DW_AT_stmt_list : (sec_offset) 0xf67\n+ <1><2b08>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <2b09> DW_AT_import : (ref_addr) <0xaf>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><2b0d>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <2b0e> DW_AT_import : (ref_addr) <0x38e>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><2b12>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <2b13> DW_AT_import : (ref_addr) <0x4bd>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><2b17>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <2b18> DW_AT_name : (strp) (offset: 0x58f): size_t\n+ <2b1c> DW_AT_decl_file : (data1) 3\n+ <2b1d> DW_AT_decl_line : (data1) 229\n+ <2b1e> DW_AT_decl_column : (data1) 23\n+ <2b1f> DW_AT_type : (ref_addr) <0x15>, long unsigned int\n+ <1><2b23>: Abbrev Number: 74 (DW_TAG_restrict_type)\n+ <2b24> DW_AT_type : (ref_addr) <0x7d>\n+ <1><2b28>: Abbrev Number: 87 (DW_TAG_base_type)\n+ <2b29> DW_AT_byte_size : (data1) 4\n+ <2b2a> DW_AT_encoding : (data1) 4\t(float)\n+ <2b2b> DW_AT_name : (strp) (offset: 0x1163): float\n+ <1><2b2f>: Abbrev Number: 87 (DW_TAG_base_type)\n+ <2b30> DW_AT_byte_size : (data1) 8\n+ <2b31> DW_AT_encoding : (data1) 4\t(float)\n+ <2b32> DW_AT_name : (strp) (offset: 0x1169): double\n+ <1><2b36>: Abbrev Number: 9 (DW_TAG_subprogram)\n+ <2b37> DW_AT_external : (flag_present) 1\n+ <2b37> DW_AT_name : (strp) (offset: 0x1131): setvbuf\n+ <2b3b> DW_AT_decl_file : (data1) 7\n+ <2b3c> DW_AT_decl_line : (data2) 339\n+ <2b3e> DW_AT_decl_column : (data1) 12\n+ <2b3f> DW_AT_prototyped : (flag_present) 1\n+ <2b3f> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2b43> DW_AT_declaration : (flag_present) 1\n+ <2b43> DW_AT_sibling : (ref_udata) <0x2b53>\n+ <2><2b44>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <2b45> DW_AT_type : (ref_addr) <0x2a2>\n+ <2><2b49>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <2b4a> DW_AT_type : (ref_udata) <0x2b23>\n+ <2><2b4b>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <2b4c> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><2b50>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <2b51> DW_AT_type : (ref_udata) <0x2b17>, size_t, long unsigned int\n+ <2><2b52>: Abbrev Number: 0\n+ <1><2b53>: Abbrev Number: 83 (DW_TAG_subprogram)\n+ <2b54> DW_AT_external : (flag_present) 1\n+ <2b54> DW_AT_name : (strp) (offset: 0x1139): vsapmtools_output_version_detailed_fprint\n+ <2b58> DW_AT_decl_file : (implicit_const) 1\n+ <2b58> DW_AT_decl_line : (data1) 132\n+ <2b59> DW_AT_decl_column : (implicit_const) 6\n+ <2b59> DW_AT_prototyped : (flag_present) 1\n+ <2b59> DW_AT_low_pc : (addr) 0x37f0\n+ <2b61> DW_AT_high_pc : (udata) 145\n+ <2b63> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <2b65> DW_AT_call_all_calls: (flag_present) 1\n+ <2b65> DW_AT_sibling : (ref_udata) <0x2d33>\n+ <2><2b67>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <2b68> DW_AT_name : (strp) (offset: 0x674): stream\n+ <2b6c> DW_AT_decl_file : (implicit_const) 1\n+ <2b6c> DW_AT_decl_line : (data1) 133\n+ <2b6d> DW_AT_decl_column : (data1) 13\n+ <2b6e> DW_AT_type : (ref_addr) <0x29f>\n+ <2b72> DW_AT_location : (sec_offset) 0x10cd (location list)\n+ <2b76> DW_AT_GNU_locviews: (sec_offset) 0x10c3\n+ <2><2b7a>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <2b7b> DW_AT_name : (strp) (offset: 0xfaf): program\n+ <2b7f> DW_AT_decl_file : (implicit_const) 1\n+ <2b7f> DW_AT_decl_line : (data1) 134\n+ <2b80> DW_AT_decl_column : (data1) 19\n+ <2b81> DW_AT_type : (ref_addr) <0x87>\n+ <2b85> DW_AT_location : (sec_offset) 0x10fc (location list)\n+ <2b89> DW_AT_GNU_locviews: (sec_offset) 0x10f4\n+ <2><2b8d>: Abbrev Number: 84 (DW_TAG_inlined_subroutine)\n+ <2b8e> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <2b92> DW_AT_entry_pc : (addr) 0x380d\n+ <2b9a> DW_AT_GNU_entry_view: (data1) 1\n+ <2b9b> DW_AT_ranges : (sec_offset) 0xa6\n+ <2b9f> DW_AT_call_file : (data1) 1\n+ <2ba0> DW_AT_call_line : (data1) 144\n+ <2ba1> DW_AT_call_column : (data1) 9\n+ <2ba2> DW_AT_sibling : (ref_udata) <0x2c06>\n+ <3><2ba4>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2ba5> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <2ba9> DW_AT_location : (sec_offset) 0x1120 (location list)\n+ <2bad> DW_AT_GNU_locviews: (sec_offset) 0x111c\n+ <3><2bb1>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2bb2> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2bb6> DW_AT_location : (sec_offset) 0x1131 (location list)\n+ <2bba> DW_AT_GNU_locviews: (sec_offset) 0x112f\n+ <3><2bbe>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2bbf> DW_AT_call_return_pc: (addr) 0x3826\n+ <2bc7> DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4><2bcb>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2bcc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2bce> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2bd1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2bd2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2bd4> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2bd6>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2bd7> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2bd9> DW_AT_call_value : (exprloc) 9 byte block: 3 cd 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4ccd)\n+ <4><2be3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2be4> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2be6> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <4><2bea>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2beb> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <2bed> DW_AT_call_value : (exprloc) 9 byte block: 3 bc 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4cbc)\n+ <4><2bf7>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2bf8> DW_AT_location : (exprloc) 1 byte block: 59 \t(DW_OP_reg9 (r9))\n+ <2bfa> DW_AT_call_value : (exprloc) 9 byte block: 3 bc 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4cbc)\n+ <4><2c04>: Abbrev Number: 0\n+ <3><2c05>: Abbrev Number: 0\n+ <2><2c06>: Abbrev Number: 88 (DW_TAG_inlined_subroutine)\n+ <2c07> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <2c0b> DW_AT_entry_pc : (addr) 0x3826\n+ <2c13> DW_AT_GNU_entry_view: (data1) 2\n+ <2c14> DW_AT_low_pc : (addr) 0x3826\n+ <2c1c> DW_AT_high_pc : (udata) 29\n+ <2c1d> DW_AT_call_file : (implicit_const) 1\n+ <2c1d> DW_AT_call_line : (data1) 151\n+ <2c1e> DW_AT_call_column : (implicit_const) 2\n+ <2c1e> DW_AT_sibling : (ref_udata) <0x2c6e>\n+ <3><2c20>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2c21> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <2c25> DW_AT_location : (sec_offset) 0x1144 (location list)\n+ <2c29> DW_AT_GNU_locviews: (sec_offset) 0x1142\n+ <3><2c2d>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2c2e> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2c32> DW_AT_location : (sec_offset) 0x114e (location list)\n+ <2c36> DW_AT_GNU_locviews: (sec_offset) 0x114c\n+ <3><2c3a>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2c3b> DW_AT_call_return_pc: (addr) 0x3843\n+ <2c43> DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4><2c47>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2c48> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2c4a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2c4d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2c4e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2c50> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2c52>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2c53> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2c55> DW_AT_call_value : (exprloc) 9 byte block: 3 e9 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4ce9)\n+ <4><2c5f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2c60> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2c62> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4ce0)\n+ <4><2c6c>: Abbrev Number: 0\n+ <3><2c6d>: Abbrev Number: 0\n+ <2><2c6e>: Abbrev Number: 88 (DW_TAG_inlined_subroutine)\n+ <2c6f> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <2c73> DW_AT_entry_pc : (addr) 0x3843\n+ <2c7b> DW_AT_GNU_entry_view: (data1) 2\n+ <2c7c> DW_AT_low_pc : (addr) 0x3843\n+ <2c84> DW_AT_high_pc : (udata) 29\n+ <2c85> DW_AT_call_file : (implicit_const) 1\n+ <2c85> DW_AT_call_line : (data1) 156\n+ <2c86> DW_AT_call_column : (implicit_const) 2\n+ <2c86> DW_AT_sibling : (ref_udata) <0x2cd6>\n+ <3><2c88>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2c89> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <2c8d> DW_AT_location : (sec_offset) 0x1161 (location list)\n+ <2c91> DW_AT_GNU_locviews: (sec_offset) 0x115f\n+ <3><2c95>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2c96> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2c9a> DW_AT_location : (sec_offset) 0x116b (location list)\n+ <2c9e> DW_AT_GNU_locviews: (sec_offset) 0x1169\n+ <3><2ca2>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2ca3> DW_AT_call_return_pc: (addr) 0x3860\n+ <2cab> DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4><2caf>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2cb0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2cb2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2cb5>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2cb6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2cb8> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2cba>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2cbb> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2cbd> DW_AT_call_value : (exprloc) 9 byte block: 3 f5 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4cf5)\n+ <4><2cc7>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2cc8> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2cca> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4ce0)\n+ <4><2cd4>: Abbrev Number: 0\n+ <3><2cd5>: Abbrev Number: 0\n+ <2><2cd6>: Abbrev Number: 52 (DW_TAG_inlined_subroutine)\n+ <2cd7> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <2cdb> DW_AT_entry_pc : (addr) 0x3860\n+ <2ce3> DW_AT_GNU_entry_view: (data1) 2\n+ <2ce4> DW_AT_ranges : (sec_offset) 0xb1\n+ <2ce8> DW_AT_call_file : (data1) 1\n+ <2ce9> DW_AT_call_line : (data1) 161\n+ <2cea> DW_AT_call_column : (data1) 9\n+ <3><2ceb>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2cec> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <2cf0> DW_AT_location : (sec_offset) 0x1182 (location list)\n+ <2cf4> DW_AT_GNU_locviews: (sec_offset) 0x117c\n+ <3><2cf8>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2cf9> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2cfd> DW_AT_location : (sec_offset) 0x119d (location list)\n+ <2d01> DW_AT_GNU_locviews: (sec_offset) 0x119b\n+ <3><2d05>: Abbrev Number: 66 (DW_TAG_call_site)\n+ <2d06> DW_AT_call_return_pc: (addr) 0x387a\n+ <2d0e> DW_AT_call_tail_call: (flag_present) 1\n+ <2d0e> DW_AT_call_origin : (ref_addr) <0x2cc>\n+ <4><2d12>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2d13> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2d15> DW_AT_call_value : (exprloc) 9 byte block: 3 2 4d 0 0 0 0 0 0 \t(DW_OP_addr: 4d02)\n+ <4><2d1f>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2d20> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2d22> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2d24>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2d25> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2d27> DW_AT_call_value : (exprloc) 1 byte block: 33 \t(DW_OP_lit3)\n+ <4><2d29>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2d2a> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2d2c> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <4><2d30>: Abbrev Number: 0\n+ <3><2d31>: Abbrev Number: 0\n+ <2><2d32>: Abbrev Number: 0\n+ <1><2d33>: Abbrev Number: 83 (DW_TAG_subprogram)\n+ <2d34> DW_AT_external : (flag_present) 1\n+ <2d34> DW_AT_name : (strp) (offset: 0xfca): vsapmtools_output_version_fprint\n+ <2d38> DW_AT_decl_file : (implicit_const) 1\n+ <2d38> DW_AT_decl_line : (data1) 111\n+ <2d39> DW_AT_decl_column : (implicit_const) 6\n+ <2d39> DW_AT_prototyped : (flag_present) 1\n+ <2d39> DW_AT_low_pc : (addr) 0x37b0\n+ <2d41> DW_AT_high_pc : (udata) 49\n+ <2d42> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <2d44> DW_AT_call_all_calls: (flag_present) 1\n+ <2d44> DW_AT_sibling : (ref_udata) <0x2ddc>\n+ <2><2d46>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <2d47> DW_AT_name : (strp) (offset: 0x674): stream\n+ <2d4b> DW_AT_decl_file : (implicit_const) 1\n+ <2d4b> DW_AT_decl_line : (data1) 112\n+ <2d4c> DW_AT_decl_column : (data1) 13\n+ <2d4d> DW_AT_type : (ref_addr) <0x29f>\n+ <2d51> DW_AT_location : (sec_offset) 0x11b4 (location list)\n+ <2d55> DW_AT_GNU_locviews: (sec_offset) 0x11ae\n+ <2><2d59>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <2d5a> DW_AT_name : (strp) (offset: 0xfaf): program\n+ <2d5e> DW_AT_decl_file : (implicit_const) 1\n+ <2d5e> DW_AT_decl_line : (data1) 113\n+ <2d5f> DW_AT_decl_column : (data1) 19\n+ <2d60> DW_AT_type : (ref_addr) <0x87>\n+ <2d64> DW_AT_location : (sec_offset) 0x11d5 (location list)\n+ <2d68> DW_AT_GNU_locviews: (sec_offset) 0x11cd\n+ <2><2d6c>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n+ <2d6d> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <2d71> DW_AT_entry_pc : (addr) 0x37be\n+ <2d79> DW_AT_GNU_entry_view: (data1) 1\n+ <2d7a> DW_AT_low_pc : (addr) 0x37be\n+ <2d82> DW_AT_high_pc : (udata) 34\n+ <2d83> DW_AT_call_file : (implicit_const) 1\n+ <2d83> DW_AT_call_line : (data1) 123\n+ <2d84> DW_AT_call_column : (data1) 9\n+ <3><2d85>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2d86> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <2d8a> DW_AT_location : (sec_offset) 0x11f9 (location list)\n+ <2d8e> DW_AT_GNU_locviews: (sec_offset) 0x11f5\n+ <3><2d92>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2d93> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2d97> DW_AT_location : (sec_offset) 0x120d (location list)\n+ <2d9b> DW_AT_GNU_locviews: (sec_offset) 0x120b\n+ <3><2d9f>: Abbrev Number: 66 (DW_TAG_call_site)\n+ <2da0> DW_AT_call_return_pc: (addr) 0x37db\n+ <2da8> DW_AT_call_tail_call: (flag_present) 1\n+ <2da8> DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4><2dac>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2dad> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2daf> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <4><2db3>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2db4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2db6> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2db8>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2db9> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2dbb> DW_AT_call_value : (exprloc) 9 byte block: 3 c5 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4cc5)\n+ <4><2dc5>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2dc6> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2dc8> DW_AT_call_value : (exprloc) 3 byte block: a3 1 54 \t(DW_OP_entry_value: (DW_OP_reg4 (rsi)))\n+ <4><2dcc>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2dcd> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <2dcf> DW_AT_call_value : (exprloc) 9 byte block: 3 bc 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4cbc)\n+ <4><2dd9>: Abbrev Number: 0\n+ <3><2dda>: Abbrev Number: 0\n+ <2><2ddb>: Abbrev Number: 0\n+ <1><2ddc>: Abbrev Number: 83 (DW_TAG_subprogram)\n+ <2ddd> DW_AT_external : (flag_present) 1\n+ <2ddd> DW_AT_name : (strp) (offset: 0x10da): vsapmtools_output_copyright_fprint\n+ <2de1> DW_AT_decl_file : (implicit_const) 1\n+ <2de1> DW_AT_decl_line : (data1) 94\n+ <2de2> DW_AT_decl_column : (implicit_const) 6\n+ <2de2> DW_AT_prototyped : (flag_present) 1\n+ <2de2> DW_AT_low_pc : (addr) 0x3780\n+ <2dea> DW_AT_high_pc : (udata) 41\n+ <2deb> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <2ded> DW_AT_call_all_calls: (flag_present) 1\n+ <2ded> DW_AT_sibling : (ref_udata) <0x2e6b>\n+ <2><2def>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <2df0> DW_AT_name : (strp) (offset: 0x674): stream\n+ <2df4> DW_AT_decl_file : (implicit_const) 1\n+ <2df4> DW_AT_decl_line : (data1) 95\n+ <2df5> DW_AT_decl_column : (data1) 13\n+ <2df6> DW_AT_type : (ref_addr) <0x29f>\n+ <2dfa> DW_AT_location : (sec_offset) 0x1224 (location list)\n+ <2dfe> DW_AT_GNU_locviews: (sec_offset) 0x121e\n+ <2><2e02>: Abbrev Number: 85 (DW_TAG_inlined_subroutine)\n+ <2e03> DW_AT_abstract_origin: (ref_addr) <0x4d2>\n+ <2e07> DW_AT_entry_pc : (addr) 0x3789\n+ <2e0f> DW_AT_GNU_entry_view: (data1) 1\n+ <2e10> DW_AT_low_pc : (addr) 0x3789\n+ <2e18> DW_AT_high_pc : (udata) 31\n+ <2e19> DW_AT_call_file : (implicit_const) 1\n+ <2e19> DW_AT_call_line : (data1) 101\n+ <2e1a> DW_AT_call_column : (data1) 2\n+ <3><2e1b>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2e1c> DW_AT_abstract_origin: (ref_addr) <0x4df>\n+ <2e20> DW_AT_location : (sec_offset) 0x1241 (location list)\n+ <2e24> DW_AT_GNU_locviews: (sec_offset) 0x123d\n+ <3><2e28>: Abbrev Number: 58 (DW_TAG_formal_parameter)\n+ <2e29> DW_AT_abstract_origin: (ref_addr) <0x4eb>\n+ <2e2d> DW_AT_location : (sec_offset) 0x1255 (location list)\n+ <2e31> DW_AT_GNU_locviews: (sec_offset) 0x1253\n+ <3><2e35>: Abbrev Number: 66 (DW_TAG_call_site)\n+ <2e36> DW_AT_call_return_pc: (addr) 0x37a3\n+ <2e3e> DW_AT_call_tail_call: (flag_present) 1\n+ <2e3e> DW_AT_call_origin : (ref_addr) <0x2af>\n+ <4><2e42>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2e43> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2e45> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <4><2e49>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2e4a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2e4c> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <4><2e4e>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2e4f> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2e51> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 47 0 0 0 0 0 0 \t(DW_OP_addr: 47e0)\n+ <4><2e5b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2e5c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2e5e> DW_AT_call_value : (exprloc) 9 byte block: 3 a5 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4ca5)\n+ <4><2e68>: Abbrev Number: 0\n+ <3><2e69>: Abbrev Number: 0\n+ <2><2e6a>: Abbrev Number: 0\n+ <1><2e6b>: Abbrev Number: 89 (DW_TAG_subprogram)\n+ <2e6c> DW_AT_external : (flag_present) 1\n+ <2e6c> DW_AT_name : (strp) (offset: 0x10fd): vsapmtools_output_initialize\n+ <2e70> DW_AT_decl_file : (data1) 1\n+ <2e71> DW_AT_decl_line : (data1) 37\n+ <2e72> DW_AT_decl_column : (data1) 5\n+ <2e73> DW_AT_prototyped : (flag_present) 1\n+ <2e73> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2e77> DW_AT_low_pc : (addr) 0x36c0\n+ <2e7f> DW_AT_high_pc : (udata) 180\n+ <2e81> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <2e83> DW_AT_call_all_calls: (flag_present) 1\n+ <2><2e83>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <2e84> DW_AT_name : (strp) (offset: 0x1170): stdio_mode\n+ <2e88> DW_AT_decl_file : (implicit_const) 1\n+ <2e88> DW_AT_decl_line : (data1) 38\n+ <2e89> DW_AT_decl_column : (data1) 10\n+ <2e8a> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2e8e> DW_AT_location : (sec_offset) 0x1272 (location list)\n+ <2e92> DW_AT_GNU_locviews: (sec_offset) 0x1266\n+ <2><2e96>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <2e97> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <2e9b> DW_AT_decl_file : (implicit_const) 1\n+ <2e9b> DW_AT_decl_line : (data1) 39\n+ <2e9c> DW_AT_decl_column : (data1) 26\n+ <2e9d> DW_AT_type : (ref_addr) <0x9e>\n+ <2ea1> DW_AT_location : (sec_offset) 0x12ab (location list)\n+ <2ea5> DW_AT_GNU_locviews: (sec_offset) 0x129f\n+ <2><2ea9>: Abbrev Number: 86 (DW_TAG_variable)\n+ <2eaa> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <2eae> DW_AT_decl_file : (data1) 1\n+ <2eaf> DW_AT_decl_line : (data1) 41\n+ <2eb0> DW_AT_decl_column : (data1) 15\n+ <2eb1> DW_AT_type : (ref_addr) <0x7d>\n+ <2eb5> DW_AT_location : (exprloc) 10 byte block: 3 88 4c 0 0 0 0 0 0 9f \t(DW_OP_addr: 4c88; DW_OP_stack_value)\n+ <2><2ec0>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2ec1> DW_AT_call_return_pc: (addr) 0x36e7\n+ <2ec9> DW_AT_call_origin : (ref_udata) <0x2b36>\n+ <2eca> DW_AT_sibling : (ref_udata) <0x2edf>\n+ <3><2ecc>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2ecd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2ecf> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2ed1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2ed2> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2ed4> DW_AT_call_value : (exprloc) 4 byte block: 91 6c 94 4 \t(DW_OP_fbreg: -20; DW_OP_deref_size: 4)\n+ <3><2ed9>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2eda> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2edc> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2ede>: Abbrev Number: 0\n+ <2><2edf>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <2ee0> DW_AT_call_return_pc: (addr) 0x36ff\n+ <2ee8> DW_AT_call_origin : (ref_udata) <0x2b36>\n+ <2ee9> DW_AT_sibling : (ref_udata) <0x2efe>\n+ <3><2eeb>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2eec> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2eee> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2ef0>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2ef1> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2ef3> DW_AT_call_value : (exprloc) 4 byte block: 91 6c 94 4 \t(DW_OP_fbreg: -20; DW_OP_deref_size: 4)\n+ <3><2ef8>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2ef9> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2efb> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><2efd>: Abbrev Number: 0\n+ <2><2efe>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <2eff> DW_AT_call_return_pc: (addr) 0x3742\n+ <2f07> DW_AT_call_origin : (ref_addr) <0x492>\n+ <2f0b> DW_AT_sibling : (ref_udata) <0x2f1f>\n+ <3><2f0d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2f0e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2f10> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><2f13>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2f14> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2f16> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3><2f19>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2f1a> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2f1c> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n+ <3><2f1e>: Abbrev Number: 0\n+ <2><2f1f>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <2f20> DW_AT_call_return_pc: (addr) 0x3772\n+ <2f28> DW_AT_call_origin : (ref_addr) <0x492>\n+ <3><2f2c>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2f2d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2f2f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><2f32>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2f33> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2f35> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3><2f38>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2f39> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <2f3b> DW_AT_call_value : (exprloc) 1 byte block: 38 \t(DW_OP_lit8)\n+ <3><2f3d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2f3e> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <2f40> DW_AT_call_value : (exprloc) 9 byte block: 3 68 47 0 0 0 0 0 0 \t(DW_OP_addr: 4768)\n+ <3><2f4a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <2f4b> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <2f4d> DW_AT_call_value : (exprloc) 9 byte block: 3 88 4c 0 0 0 0 0 0 \t(DW_OP_addr: 4c88)\n+ <3><2f57>: Abbrev Number: 0\n+ <2><2f58>: Abbrev Number: 0\n+ <1><2f59>: Abbrev Number: 0\n+ Compilation Unit @ offset 0x2f5a:\n Length: 0x1dd (32-bit)\n Version: 5\n Unit Type: DW_UT_compile (1)\n Abbrev Offset: 0\n Pointer Size: 8\n- <0><2f6c>: Abbrev Number: 7 (DW_TAG_compile_unit)\n- <2f6d> DW_AT_producer : (strp) (offset: 0x21): GNU C23 15.2.0 -D _FORTIFY_SOURCE=2 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n- <2f71> DW_AT_language : (data1) 29\t(C11)\n- <2f72> Unknown AT value: 90: (data1) 3\n- <2f73> Unknown AT value: 91: (data4) 0x31647\n- <2f77> DW_AT_name : (line_strp) (offset: 0x2b9): ../vsapmtools/vsapmtools_signal.c\n- <2f7b> DW_AT_comp_dir : (line_strp) (offset: 0x1c): ./tests\n- <2f7f> DW_AT_low_pc : (addr) 0x3890\n- <2f87> DW_AT_high_pc : (udata) 225\n- <2f89> DW_AT_stmt_list : (sec_offset) 0x1153\n- <1><2f8d>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <2f8e> DW_AT_import : (ref_addr) <0x6f>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><2f92>: Abbrev Number: 22 (DW_TAG_imported_unit)\n- <2f93> DW_AT_import : (ref_addr) <0x303>\t[Abbrev Number: 90 (DW_TAG_partial_unit)]\n- <1><2f97>: Abbrev Number: 42 (DW_TAG_typedef)\n- <2f98> DW_AT_name : (strp) (offset: 0x117b): __sighandler_t\n- <2f9c> DW_AT_decl_file : (data1) 3\n- <2f9d> DW_AT_decl_line : (data1) 72\n- <2f9e> DW_AT_decl_column : (data1) 16\n- <2f9f> DW_AT_type : (ref_udata) <0x2fa0>\n- <1><2fa0>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <2fa1> DW_AT_byte_size : (implicit_const) 8\n- <2fa1> DW_AT_type : (ref_udata) <0x2fa2>\n- <1><2fa2>: Abbrev Number: 93 (DW_TAG_subroutine_type)\n- <2fa3> DW_AT_prototyped : (flag_present) 1\n- <2fa3> DW_AT_sibling : (ref_udata) <0x2faa>\n- <2><2fa4>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <2fa5> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><2fa9>: Abbrev Number: 0\n- <1><2faa>: Abbrev Number: 38 (DW_TAG_typedef)\n- <2fab> DW_AT_name : (strp) (offset: 0x1072): vsapmtools_signal_t\n- <2faf> DW_AT_decl_file : (data1) 6\n- <2fb0> DW_AT_decl_line : (data1) 42\n- <2fb1> DW_AT_decl_column : (data1) 13\n- <2fb2> DW_AT_type : (ref_addr) <0x3f>, int\n- <1><2fb6>: Abbrev Number: 94 (DW_TAG_subprogram)\n- <2fb7> DW_AT_external : (flag_present) 1\n- <2fb7> DW_AT_name : (strp) (offset: 0x103c): signal\n- <2fbb> DW_AT_decl_file : (data1) 3\n- <2fbc> DW_AT_decl_line : (data1) 88\n- <2fbd> DW_AT_decl_column : (data1) 23\n- <2fbe> DW_AT_prototyped : (flag_present) 1\n- <2fbe> DW_AT_type : (ref_udata) <0x2f97>, __sighandler_t\n- <2fbf> DW_AT_declaration : (flag_present) 1\n- <2fbf> DW_AT_sibling : (ref_udata) <0x2fc8>\n- <2><2fc0>: Abbrev Number: 23 (DW_TAG_formal_parameter)\n- <2fc1> DW_AT_type : (ref_addr) <0x3f>, int\n- <2><2fc5>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <2fc6> DW_AT_type : (ref_udata) <0x2f97>, __sighandler_t\n- <2><2fc7>: Abbrev Number: 0\n- <1><2fc8>: Abbrev Number: 54 (DW_TAG_subprogram)\n- <2fc9> DW_AT_external : (flag_present) 1\n- <2fc9> DW_AT_name : (strp) (offset: 0x11a3): vsapmtools_signal_detach\n- <2fcd> DW_AT_decl_file : (implicit_const) 1\n- <2fcd> DW_AT_decl_line : (data1) 240\n- <2fce> DW_AT_decl_column : (implicit_const) 5\n- <2fce> DW_AT_prototyped : (flag_present) 1\n- <2fce> DW_AT_type : (ref_addr) <0x3f>, int\n- <2fd2> DW_AT_low_pc : (addr) 0x3920\n- <2fda> DW_AT_high_pc : (udata) 81\n- <2fdb> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <2fdd> DW_AT_call_all_calls: (flag_present) 1\n- <2fdd> DW_AT_sibling : (ref_udata) <0x3058>\n- <2><2fdf>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <2fe0> DW_AT_name : (strp) (offset: 0x9d7): error\n- <2fe4> DW_AT_decl_file : (implicit_const) 1\n- <2fe4> DW_AT_decl_line : (data1) 241\n- <2fe5> DW_AT_decl_column : (data1) 26\n- <2fe6> DW_AT_type : (ref_addr) <0x431>\n- <2fea> DW_AT_location : (sec_offset) 0x12eb (location list)\n- <2fee> DW_AT_GNU_locviews: (sec_offset) 0x12e1\n- <2><2ff2>: Abbrev Number: 11 (DW_TAG_variable)\n- <2ff3> DW_AT_name : (strp) (offset: 0xc5b): function\n- <2ff7> DW_AT_decl_file : (implicit_const) 1\n- <2ff7> DW_AT_decl_line : (data1) 243\n- <2ff8> DW_AT_decl_column : (implicit_const) 15\n- <2ff8> DW_AT_type : (ref_addr) <0x7d>\n- <2ffc> DW_AT_location : (exprloc) 10 byte block: 3 3b 4d 0 0 0 0 0 0 9f \t(DW_OP_addr: 4d3b; DW_OP_stack_value)\n- <2><3007>: Abbrev Number: 43 (DW_TAG_call_site)\n- <3008> DW_AT_call_return_pc: (addr) 0x3934\n- <3010> DW_AT_call_origin : (ref_udata) <0x2fb6>\n- <3011> DW_AT_sibling : (ref_udata) <0x301e>\n- <3><3013>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <3014> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <3016> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><3018>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <3019> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <301b> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n- <3><301d>: Abbrev Number: 0\n- <2><301e>: Abbrev Number: 48 (DW_TAG_call_site)\n- <301f> DW_AT_call_return_pc: (addr) 0x396a\n- <3027> DW_AT_call_origin : (ref_addr) <0x413>\n- <3><302b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <302c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <302e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><3031>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <3032> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3034> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3><3037>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <3038> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <303a> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n- <3><303c>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <303d> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <303f> DW_AT_call_value : (exprloc) 9 byte block: 3 d0 48 0 0 0 0 0 0 \t(DW_OP_addr: 48d0)\n- <3><3049>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <304a> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <304c> DW_AT_call_value : (exprloc) 9 byte block: 3 3b 4d 0 0 0 0 0 0 \t(DW_OP_addr: 4d3b)\n- <3><3056>: Abbrev Number: 0\n- <2><3057>: Abbrev Number: 0\n- <1><3058>: Abbrev Number: 54 (DW_TAG_subprogram)\n- <3059> DW_AT_external : (flag_present) 1\n- <3059> DW_AT_name : (strp) (offset: 0x118a): vsapmtools_signal_attach\n- <305d> DW_AT_decl_file : (implicit_const) 1\n- <305d> DW_AT_decl_line : (data1) 204\n- <305e> DW_AT_decl_column : (implicit_const) 5\n- <305e> DW_AT_prototyped : (flag_present) 1\n- <305e> DW_AT_type : (ref_addr) <0x3f>, int\n- <3062> DW_AT_low_pc : (addr) 0x3890\n- <306a> DW_AT_high_pc : (udata) 132\n- <306c> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n- <306e> DW_AT_call_all_calls: (flag_present) 1\n- <306e> DW_AT_sibling : (ref_udata) <0x3137>\n- <2><3070>: Abbrev Number: 15 (DW_TAG_formal_parameter)\n- <3071> DW_AT_name : (strp) (offset: 0x104d): signal_handler\n- <3075> DW_AT_decl_file : (implicit_const) 1\n- <3075> DW_AT_decl_line : (data1) 205\n- <3076> DW_AT_decl_column : (data1) 13\n- <3077> DW_AT_type : (ref_udata) <0x313d>\n- <3079> DW_AT_location : (sec_offset) 0x131f (location list)\n- <307d> DW_AT_GNU_locviews: (sec_offset) 0x1315\n- <2><3081>: Abbrev Number: 13 (DW_TAG_formal_parameter)\n- <3082> DW_AT_name : (strp) (offset: 0x9d7): error\n- <3086> DW_AT_decl_file : (implicit_const) 1\n- <3086> DW_AT_decl_line : (data1) 206\n- <3087> DW_AT_decl_column : (data1) 26\n- <3088> DW_AT_type : (ref_addr) <0x431>\n- <308c> DW_AT_location : (sec_offset) 0x134c (location list)\n- <3090> DW_AT_GNU_locviews: (sec_offset) 0x1340\n- <2><3094>: Abbrev Number: 11 (DW_TAG_variable)\n- <3095> DW_AT_name : (strp) (offset: 0xc5b): function\n- <3099> DW_AT_decl_file : (implicit_const) 1\n- <3099> DW_AT_decl_line : (data1) 208\n- <309a> DW_AT_decl_column : (implicit_const) 15\n- <309a> DW_AT_type : (ref_addr) <0x7d>\n- <309e> DW_AT_location : (exprloc) 10 byte block: 3 6 4d 0 0 0 0 0 0 9f \t(DW_OP_addr: 4d06; DW_OP_stack_value)\n- <2><30a9>: Abbrev Number: 43 (DW_TAG_call_site)\n- <30aa> DW_AT_call_return_pc: (addr) 0x38aa\n- <30b2> DW_AT_call_origin : (ref_udata) <0x2fb6>\n- <30b3> DW_AT_sibling : (ref_udata) <0x30c2>\n- <3><30b5>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <30b6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <30b8> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n- <3><30ba>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <30bb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <30bd> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n- <3><30c1>: Abbrev Number: 0\n- <2><30c2>: Abbrev Number: 28 (DW_TAG_call_site)\n- <30c3> DW_AT_call_return_pc: (addr) 0x38e2\n- <30cb> DW_AT_call_origin : (ref_addr) <0x413>\n- <30cf> DW_AT_sibling : (ref_udata) <0x30fd>\n- <3><30d1>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <30d2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <30d4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><30d7>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <30d8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <30da> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n- <3><30dd>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <30de> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <30e0> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n- <3><30e2>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <30e3> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <30e5> DW_AT_call_value : (exprloc) 9 byte block: 3 a8 48 0 0 0 0 0 0 \t(DW_OP_addr: 48a8)\n- <3><30ef>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <30f0> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <30f2> DW_AT_call_value : (exprloc) 9 byte block: 3 6 4d 0 0 0 0 0 0 \t(DW_OP_addr: 4d06)\n- <3><30fc>: Abbrev Number: 0\n- <2><30fd>: Abbrev Number: 48 (DW_TAG_call_site)\n- <30fe> DW_AT_call_return_pc: (addr) 0x3912\n- <3106> DW_AT_call_origin : (ref_addr) <0x413>\n- <3><310a>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <310b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <310d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <3><3110>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <3111> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <3113> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n- <3><3116>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <3117> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n- <3119> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n- <3><311b>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <311c> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n- <311e> DW_AT_call_value : (exprloc) 9 byte block: 3 1f 4d 0 0 0 0 0 0 \t(DW_OP_addr: 4d1f)\n- <3><3128>: Abbrev Number: 44 (DW_TAG_call_site_parameter)\n- <3129> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n- <312b> DW_AT_call_value : (exprloc) 9 byte block: 3 6 4d 0 0 0 0 0 0 \t(DW_OP_addr: 4d06)\n- <3><3135>: Abbrev Number: 0\n+ <0><2f66>: Abbrev Number: 6 (DW_TAG_compile_unit)\n+ <2f67> DW_AT_producer : (strp) (offset: 0x21): GNU C23 15.2.0 -D _FORTIFY_SOURCE=2 -mtune=generic -march=x86-64 -g -O2 -fstack-protector-strong -fstack-clash-protection -fcf-protection=full -fasynchronous-unwind-tables\n+ <2f6b> DW_AT_language : (data1) 29\t(C11)\n+ <2f6c> Unknown AT value: 90: (data1) 3\n+ <2f6d> Unknown AT value: 91: (data4) 0x31647\n+ <2f71> DW_AT_name : (line_strp) (offset: 0x294): vsapmtools_signal.c\n+ <2f75> DW_AT_comp_dir : (line_strp) (offset: 0xe): ./vsapmtools\n+ <2f79> DW_AT_low_pc : (addr) 0x3890\n+ <2f81> DW_AT_high_pc : (udata) 225\n+ <2f83> DW_AT_stmt_list : (sec_offset) 0x114b\n+ <1><2f87>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <2f88> DW_AT_import : (ref_addr) <0x6f>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><2f8c>: Abbrev Number: 21 (DW_TAG_imported_unit)\n+ <2f8d> DW_AT_import : (ref_addr) <0x38e>\t[Abbrev Number: 79 (DW_TAG_partial_unit)]\n+ <1><2f91>: Abbrev Number: 38 (DW_TAG_typedef)\n+ <2f92> DW_AT_name : (strp) (offset: 0x117b): __sighandler_t\n+ <2f96> DW_AT_decl_file : (data1) 3\n+ <2f97> DW_AT_decl_line : (data1) 72\n+ <2f98> DW_AT_decl_column : (data1) 16\n+ <2f99> DW_AT_type : (ref_udata) <0x2f9a>\n+ <1><2f9a>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <2f9b> DW_AT_byte_size : (implicit_const) 8\n+ <2f9b> DW_AT_type : (ref_udata) <0x2f9c>\n+ <1><2f9c>: Abbrev Number: 90 (DW_TAG_subroutine_type)\n+ <2f9d> DW_AT_prototyped : (flag_present) 1\n+ <2f9d> DW_AT_sibling : (ref_udata) <0x2fa4>\n+ <2><2f9e>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <2f9f> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><2fa3>: Abbrev Number: 0\n+ <1><2fa4>: Abbrev Number: 35 (DW_TAG_typedef)\n+ <2fa5> DW_AT_name : (strp) (offset: 0x1072): vsapmtools_signal_t\n+ <2fa9> DW_AT_decl_file : (data1) 6\n+ <2faa> DW_AT_decl_line : (data1) 42\n+ <2fab> DW_AT_decl_column : (data1) 13\n+ <2fac> DW_AT_type : (ref_addr) <0x3f>, int\n+ <1><2fb0>: Abbrev Number: 91 (DW_TAG_subprogram)\n+ <2fb1> DW_AT_external : (flag_present) 1\n+ <2fb1> DW_AT_name : (strp) (offset: 0x103c): signal\n+ <2fb5> DW_AT_decl_file : (data1) 3\n+ <2fb6> DW_AT_decl_line : (data1) 88\n+ <2fb7> DW_AT_decl_column : (data1) 23\n+ <2fb8> DW_AT_prototyped : (flag_present) 1\n+ <2fb8> DW_AT_type : (ref_udata) <0x2f91>, __sighandler_t\n+ <2fb9> DW_AT_declaration : (flag_present) 1\n+ <2fb9> DW_AT_sibling : (ref_udata) <0x2fc2>\n+ <2><2fba>: Abbrev Number: 19 (DW_TAG_formal_parameter)\n+ <2fbb> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2><2fbf>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <2fc0> DW_AT_type : (ref_udata) <0x2f91>, __sighandler_t\n+ <2><2fc1>: Abbrev Number: 0\n+ <1><2fc2>: Abbrev Number: 50 (DW_TAG_subprogram)\n+ <2fc3> DW_AT_external : (flag_present) 1\n+ <2fc3> DW_AT_name : (strp) (offset: 0x11a3): vsapmtools_signal_detach\n+ <2fc7> DW_AT_decl_file : (implicit_const) 1\n+ <2fc7> DW_AT_decl_line : (data1) 240\n+ <2fc8> DW_AT_decl_column : (implicit_const) 5\n+ <2fc8> DW_AT_prototyped : (flag_present) 1\n+ <2fc8> DW_AT_type : (ref_addr) <0x3f>, int\n+ <2fcc> DW_AT_low_pc : (addr) 0x3920\n+ <2fd4> DW_AT_high_pc : (udata) 81\n+ <2fd5> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <2fd7> DW_AT_call_all_calls: (flag_present) 1\n+ <2fd7> DW_AT_sibling : (ref_udata) <0x3052>\n+ <2><2fd9>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <2fda> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <2fde> DW_AT_decl_file : (implicit_const) 1\n+ <2fde> DW_AT_decl_line : (data1) 241\n+ <2fdf> DW_AT_decl_column : (data1) 26\n+ <2fe0> DW_AT_type : (ref_addr) <0x9e>\n+ <2fe4> DW_AT_location : (sec_offset) 0x12eb (location list)\n+ <2fe8> DW_AT_GNU_locviews: (sec_offset) 0x12e1\n+ <2><2fec>: Abbrev Number: 10 (DW_TAG_variable)\n+ <2fed> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <2ff1> DW_AT_decl_file : (implicit_const) 1\n+ <2ff1> DW_AT_decl_line : (data1) 243\n+ <2ff2> DW_AT_decl_column : (implicit_const) 15\n+ <2ff2> DW_AT_type : (ref_addr) <0x7d>\n+ <2ff6> DW_AT_location : (exprloc) 10 byte block: 3 3b 4d 0 0 0 0 0 0 9f \t(DW_OP_addr: 4d3b; DW_OP_stack_value)\n+ <2><3001>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <3002> DW_AT_call_return_pc: (addr) 0x3934\n+ <300a> DW_AT_call_origin : (ref_udata) <0x2fb0>\n+ <300b> DW_AT_sibling : (ref_udata) <0x3018>\n+ <3><300d>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <300e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3010> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><3012>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <3013> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <3015> DW_AT_call_value : (exprloc) 1 byte block: 30 \t(DW_OP_lit0)\n+ <3><3017>: Abbrev Number: 0\n+ <2><3018>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <3019> DW_AT_call_return_pc: (addr) 0x396a\n+ <3021> DW_AT_call_origin : (ref_addr) <0x492>\n+ <3><3025>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <3026> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3028> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><302b>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <302c> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <302e> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3><3031>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <3032> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3034> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n+ <3><3036>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <3037> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <3039> DW_AT_call_value : (exprloc) 9 byte block: 3 d0 48 0 0 0 0 0 0 \t(DW_OP_addr: 48d0)\n+ <3><3043>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <3044> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <3046> DW_AT_call_value : (exprloc) 9 byte block: 3 3b 4d 0 0 0 0 0 0 \t(DW_OP_addr: 4d3b)\n+ <3><3050>: Abbrev Number: 0\n+ <2><3051>: Abbrev Number: 0\n+ <1><3052>: Abbrev Number: 50 (DW_TAG_subprogram)\n+ <3053> DW_AT_external : (flag_present) 1\n+ <3053> DW_AT_name : (strp) (offset: 0x118a): vsapmtools_signal_attach\n+ <3057> DW_AT_decl_file : (implicit_const) 1\n+ <3057> DW_AT_decl_line : (data1) 204\n+ <3058> DW_AT_decl_column : (implicit_const) 5\n+ <3058> DW_AT_prototyped : (flag_present) 1\n+ <3058> DW_AT_type : (ref_addr) <0x3f>, int\n+ <305c> DW_AT_low_pc : (addr) 0x3890\n+ <3064> DW_AT_high_pc : (udata) 132\n+ <3066> DW_AT_frame_base : (exprloc) 1 byte block: 9c \t(DW_OP_call_frame_cfa)\n+ <3068> DW_AT_call_all_calls: (flag_present) 1\n+ <3068> DW_AT_sibling : (ref_udata) <0x3131>\n+ <2><306a>: Abbrev Number: 14 (DW_TAG_formal_parameter)\n+ <306b> DW_AT_name : (strp) (offset: 0x104d): signal_handler\n+ <306f> DW_AT_decl_file : (implicit_const) 1\n+ <306f> DW_AT_decl_line : (data1) 205\n+ <3070> DW_AT_decl_column : (data1) 13\n+ <3071> DW_AT_type : (ref_udata) <0x3137>\n+ <3073> DW_AT_location : (sec_offset) 0x131f (location list)\n+ <3077> DW_AT_GNU_locviews: (sec_offset) 0x1315\n+ <2><307b>: Abbrev Number: 12 (DW_TAG_formal_parameter)\n+ <307c> DW_AT_name : (strp) (offset: 0x9d7): error\n+ <3080> DW_AT_decl_file : (implicit_const) 1\n+ <3080> DW_AT_decl_line : (data1) 206\n+ <3081> DW_AT_decl_column : (data1) 26\n+ <3082> DW_AT_type : (ref_addr) <0x9e>\n+ <3086> DW_AT_location : (sec_offset) 0x134c (location list)\n+ <308a> DW_AT_GNU_locviews: (sec_offset) 0x1340\n+ <2><308e>: Abbrev Number: 10 (DW_TAG_variable)\n+ <308f> DW_AT_name : (strp) (offset: 0xc5b): function\n+ <3093> DW_AT_decl_file : (implicit_const) 1\n+ <3093> DW_AT_decl_line : (data1) 208\n+ <3094> DW_AT_decl_column : (implicit_const) 15\n+ <3094> DW_AT_type : (ref_addr) <0x7d>\n+ <3098> DW_AT_location : (exprloc) 10 byte block: 3 6 4d 0 0 0 0 0 0 9f \t(DW_OP_addr: 4d06; DW_OP_stack_value)\n+ <2><30a3>: Abbrev Number: 39 (DW_TAG_call_site)\n+ <30a4> DW_AT_call_return_pc: (addr) 0x38aa\n+ <30ac> DW_AT_call_origin : (ref_udata) <0x2fb0>\n+ <30ad> DW_AT_sibling : (ref_udata) <0x30bc>\n+ <3><30af>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <30b0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <30b2> DW_AT_call_value : (exprloc) 1 byte block: 32 \t(DW_OP_lit2)\n+ <3><30b4>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <30b5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <30b7> DW_AT_call_value : (exprloc) 3 byte block: a3 1 55 \t(DW_OP_entry_value: (DW_OP_reg5 (rdi)))\n+ <3><30bb>: Abbrev Number: 0\n+ <2><30bc>: Abbrev Number: 27 (DW_TAG_call_site)\n+ <30bd> DW_AT_call_return_pc: (addr) 0x38e2\n+ <30c5> DW_AT_call_origin : (ref_addr) <0x492>\n+ <30c9> DW_AT_sibling : (ref_udata) <0x30f7>\n+ <3><30cb>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <30cc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <30ce> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><30d1>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <30d2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <30d4> DW_AT_call_value : (exprloc) 2 byte block: 8 72 \t(DW_OP_const1u: 114)\n+ <3><30d7>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <30d8> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <30da> DW_AT_call_value : (exprloc) 1 byte block: 37 \t(DW_OP_lit7)\n+ <3><30dc>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <30dd> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <30df> DW_AT_call_value : (exprloc) 9 byte block: 3 a8 48 0 0 0 0 0 0 \t(DW_OP_addr: 48a8)\n+ <3><30e9>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <30ea> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <30ec> DW_AT_call_value : (exprloc) 9 byte block: 3 6 4d 0 0 0 0 0 0 \t(DW_OP_addr: 4d06)\n+ <3><30f6>: Abbrev Number: 0\n+ <2><30f7>: Abbrev Number: 43 (DW_TAG_call_site)\n+ <30f8> DW_AT_call_return_pc: (addr) 0x3912\n+ <3100> DW_AT_call_origin : (ref_addr) <0x492>\n+ <3><3104>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <3105> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <3107> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <3><310a>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <310b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <310d> DW_AT_call_value : (exprloc) 2 byte block: 8 61 \t(DW_OP_const1u: 97)\n+ <3><3110>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <3111> DW_AT_location : (exprloc) 1 byte block: 51 \t(DW_OP_reg1 (rdx))\n+ <3113> DW_AT_call_value : (exprloc) 1 byte block: 31 \t(DW_OP_lit1)\n+ <3><3115>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <3116> DW_AT_location : (exprloc) 1 byte block: 52 \t(DW_OP_reg2 (rcx))\n+ <3118> DW_AT_call_value : (exprloc) 9 byte block: 3 1f 4d 0 0 0 0 0 0 \t(DW_OP_addr: 4d1f)\n+ <3><3122>: Abbrev Number: 40 (DW_TAG_call_site_parameter)\n+ <3123> DW_AT_location : (exprloc) 1 byte block: 58 \t(DW_OP_reg8 (r8))\n+ <3125> DW_AT_call_value : (exprloc) 9 byte block: 3 6 4d 0 0 0 0 0 0 \t(DW_OP_addr: 4d06)\n+ <3><312f>: Abbrev Number: 0\n+ <2><3130>: Abbrev Number: 0\n+ <1><3131>: Abbrev Number: 90 (DW_TAG_subroutine_type)\n+ <3132> DW_AT_prototyped : (flag_present) 1\n+ <3132> DW_AT_sibling : (ref_udata) <0x3137>\n+ <2><3134>: Abbrev Number: 26 (DW_TAG_formal_parameter)\n+ <3135> DW_AT_type : (ref_udata) <0x2fa4>, vsapmtools_signal_t, int\n <2><3136>: Abbrev Number: 0\n- <1><3137>: Abbrev Number: 93 (DW_TAG_subroutine_type)\n- <3138> DW_AT_prototyped : (flag_present) 1\n- <3138> DW_AT_sibling : (ref_udata) <0x313d>\n- <2><313a>: Abbrev Number: 27 (DW_TAG_formal_parameter)\n- <313b> DW_AT_type : (ref_udata) <0x2faa>, vsapmtools_signal_t, int\n- <2><313c>: Abbrev Number: 0\n- <1><313d>: Abbrev Number: 30 (DW_TAG_pointer_type)\n- <313e> DW_AT_byte_size : (implicit_const) 8\n- <313e> DW_AT_type : (ref_udata) <0x3137>\n- <1><3140>: Abbrev Number: 0\n+ <1><3137>: Abbrev Number: 29 (DW_TAG_pointer_type)\n+ <3138> DW_AT_byte_size : (implicit_const) 8\n+ <3138> DW_AT_type : (ref_udata) <0x3131>\n+ <1><313a>: Abbrev Number: 0\n \n"}, {"source1": "readelf --wide --debug-dump=abbrev {}", "source2": "readelf --wide --debug-dump=abbrev {}", "comments": ["error from `readelf --wide --debug-dump=abbrev {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -25,736 +25,747 @@\n 3 DW_TAG_formal_parameter [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 4 DW_TAG_member [no children]\n- DW_AT_name DW_FORM_strp\n- DW_AT_decl_file DW_FORM_data1\n- DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_data1\n- DW_AT_type DW_FORM_ref_addr\n- DW_AT_data_member_location DW_FORM_data1\n- DW_AT value: 0 DW_FORM value: 0\n- 5 DW_TAG_subprogram [has children]\n+ 4 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_declaration DW_FORM_flag_present\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 6 DW_TAG_dwarf_procedure [no children]\n+ 5 DW_TAG_dwarf_procedure [no children]\n DW_AT_location DW_FORM_exprloc\n DW_AT value: 0 DW_FORM value: 0\n- 7 DW_TAG_compile_unit [has children]\n+ 6 DW_TAG_compile_unit [has children]\n DW_AT_producer DW_FORM_strp\n DW_AT_language DW_FORM_data1\n Unknown AT value: 90 DW_FORM_data1\n Unknown AT value: 91 DW_FORM_data4\n DW_AT_name DW_FORM_line_strp\n DW_AT_comp_dir DW_FORM_line_strp\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_stmt_list DW_FORM_sec_offset\n DW_AT value: 0 DW_FORM value: 0\n- 8 DW_TAG_subprogram [has children]\n+ 7 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_type DW_FORM_ref_udata\n DW_AT_declaration DW_FORM_flag_present\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 9 DW_TAG_formal_parameter [no children]\n+ 8 DW_TAG_formal_parameter [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n- 10 DW_TAG_subprogram [has children]\n+ 9 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_type DW_FORM_ref_addr\n DW_AT_declaration DW_FORM_flag_present\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 11 DW_TAG_variable [no children]\n+ 10 DW_TAG_variable [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_implicit_const: 15\n DW_AT_type DW_FORM_ref_addr\n DW_AT_location DW_FORM_exprloc\n DW_AT value: 0 DW_FORM value: 0\n- 12 DW_TAG_subprogram [has children]\n+ 11 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_implicit_const: 5\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_type DW_FORM_ref_addr\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_frame_base DW_FORM_exprloc\n DW_AT_call_all_calls DW_FORM_flag_present\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 13 DW_TAG_formal_parameter [no children]\n+ 12 DW_TAG_formal_parameter [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT_location DW_FORM_sec_offset\n DW_AT_GNU_locviews DW_FORM_sec_offset\n DW_AT value: 0 DW_FORM value: 0\n- 14 DW_TAG_call_site [has children]\n+ 13 DW_TAG_call_site [has children]\n DW_AT_call_return_pc DW_FORM_addr\n DW_AT_call_tail_call DW_FORM_flag_present\n DW_AT_call_origin DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 15 DW_TAG_formal_parameter [no children]\n+ 14 DW_TAG_formal_parameter [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_udata\n DW_AT_location DW_FORM_sec_offset\n DW_AT_GNU_locviews DW_FORM_sec_offset\n DW_AT value: 0 DW_FORM value: 0\n- 16 DW_TAG_variable [no children]\n+ 15 DW_TAG_variable [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_udata\n DW_AT_location DW_FORM_exprloc\n DW_AT value: 0 DW_FORM value: 0\n- 17 DW_TAG_variable [no children]\n+ 16 DW_TAG_variable [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT_location DW_FORM_exprloc\n DW_AT value: 0 DW_FORM value: 0\n- 18 DW_TAG_call_site [no children]\n+ 17 DW_TAG_call_site [no children]\n DW_AT_call_return_pc DW_FORM_addr\n DW_AT_call_origin DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n- 19 DW_TAG_call_site [has children]\n+ 18 DW_TAG_call_site [has children]\n DW_AT_call_return_pc DW_FORM_addr\n DW_AT_call_origin DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 20 DW_TAG_unspecified_parameters [no children]\n+ 19 DW_TAG_formal_parameter [no children]\n+ DW_AT_type DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n- 21 DW_TAG_variable [no children]\n+ 20 DW_TAG_variable [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_udata\n DW_AT_location DW_FORM_sec_offset\n DW_AT_GNU_locviews DW_FORM_sec_offset\n DW_AT value: 0 DW_FORM value: 0\n- 22 DW_TAG_imported_unit [no children]\n+ 21 DW_TAG_imported_unit [no children]\n DW_AT_import DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n- 23 DW_TAG_formal_parameter [no children]\n- DW_AT_type DW_FORM_ref_addr\n- DW_AT value: 0 DW_FORM value: 0\n- 24 DW_TAG_structure_type [has children]\n+ 22 DW_TAG_label [no children]\n DW_AT_name DW_FORM_strp\n- DW_AT_byte_size DW_FORM_data1\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_implicit_const: 8\n- DW_AT_sibling DW_FORM_ref_udata\n+ DW_AT_decl_column DW_FORM_data1\n+ DW_AT_low_pc DW_FORM_addr\n DW_AT value: 0 DW_FORM value: 0\n- 25 DW_TAG_array_type [has children]\n+ 23 DW_TAG_formal_parameter [no children]\n+ DW_AT_name DW_FORM_strp\n+ DW_AT_decl_file DW_FORM_implicit_const: 1\n+ DW_AT_decl_line DW_FORM_data2\n+ DW_AT_decl_column DW_FORM_data1\n+ DW_AT_type DW_FORM_ref_udata\n+ DW_AT_location DW_FORM_sec_offset\n+ DW_AT_GNU_locviews DW_FORM_sec_offset\n+ DW_AT value: 0 DW_FORM value: 0\n+ 24 DW_TAG_array_type [has children]\n DW_AT_type DW_FORM_ref_addr\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 26 DW_TAG_pointer_type [no children]\n+ 25 DW_TAG_pointer_type [no children]\n DW_AT_byte_size DW_FORM_implicit_const: 8\n DW_AT_type DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n- 27 DW_TAG_formal_parameter [no children]\n+ 26 DW_TAG_formal_parameter [no children]\n DW_AT_type DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 28 DW_TAG_call_site [has children]\n+ 27 DW_TAG_call_site [has children]\n DW_AT_call_return_pc DW_FORM_addr\n DW_AT_call_origin DW_FORM_ref_addr\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 29 DW_TAG_subprogram [has children]\n+ 28 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_implicit_const: 1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_type DW_FORM_ref_addr\n DW_AT_inline DW_FORM_implicit_const: 3\n DW_AT_artificial DW_FORM_flag_present\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 30 DW_TAG_pointer_type [no children]\n+ 29 DW_TAG_pointer_type [no children]\n DW_AT_byte_size DW_FORM_implicit_const: 8\n DW_AT_type DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 31 DW_TAG_subrange_type [no children]\n+ 30 DW_TAG_subrange_type [no children]\n DW_AT_type DW_FORM_ref_addr\n DW_AT_upper_bound DW_FORM_data1\n DW_AT value: 0 DW_FORM value: 0\n- 32 DW_TAG_label [no children]\n- DW_AT_name DW_FORM_strp\n- DW_AT_decl_file DW_FORM_data1\n- DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_data1\n- DW_AT_low_pc DW_FORM_addr\n- DW_AT value: 0 DW_FORM value: 0\n- 33 DW_TAG_variable [no children]\n+ 31 DW_TAG_variable [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT_location DW_FORM_sec_offset\n DW_AT_GNU_locviews DW_FORM_sec_offset\n DW_AT value: 0 DW_FORM value: 0\n- 34 DW_TAG_formal_parameter [no children]\n- DW_AT_name DW_FORM_strp\n- DW_AT_decl_file DW_FORM_implicit_const: 1\n- DW_AT_decl_line DW_FORM_data2\n- DW_AT_decl_column DW_FORM_data1\n- DW_AT_type DW_FORM_ref_udata\n- DW_AT_location DW_FORM_sec_offset\n- DW_AT_GNU_locviews DW_FORM_sec_offset\n- DW_AT value: 0 DW_FORM value: 0\n- 35 DW_TAG_subprogram [has children]\n+ 32 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_frame_base DW_FORM_exprloc\n DW_AT_call_all_calls DW_FORM_flag_present\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 36 DW_TAG_inlined_subroutine [has children]\n+ 33 DW_TAG_inlined_subroutine [has children]\n DW_AT_abstract_origin DW_FORM_ref_udata\n DW_AT_entry_pc DW_FORM_addr\n DW_AT_GNU_entry_view DW_FORM_data1\n DW_AT_ranges DW_FORM_sec_offset\n DW_AT_call_file DW_FORM_implicit_const: 1\n DW_AT_call_line DW_FORM_data2\n DW_AT_call_column DW_FORM_data1\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 37 DW_TAG_variable [no children]\n+ 34 DW_TAG_variable [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT_location DW_FORM_sec_offset\n DW_AT_GNU_locviews DW_FORM_sec_offset\n DW_AT value: 0 DW_FORM value: 0\n- 38 DW_TAG_typedef [no children]\n+ 35 DW_TAG_typedef [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n- 39 DW_TAG_const_type [no children]\n- DW_AT_type DW_FORM_ref_udata\n- DW_AT value: 0 DW_FORM value: 0\n- 40 DW_TAG_label [no children]\n+ 36 DW_TAG_label [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_low_pc DW_FORM_addr\n DW_AT value: 0 DW_FORM value: 0\n- 41 DW_TAG_inlined_subroutine [has children]\n+ 37 DW_TAG_inlined_subroutine [has children]\n DW_AT_abstract_origin DW_FORM_ref_udata\n DW_AT_entry_pc DW_FORM_addr\n DW_AT_GNU_entry_view DW_FORM_data1\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_call_file DW_FORM_implicit_const: 1\n DW_AT_call_line DW_FORM_data2\n DW_AT_call_column DW_FORM_data1\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 42 DW_TAG_typedef [no children]\n+ 38 DW_TAG_typedef [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 43 DW_TAG_call_site [has children]\n+ 39 DW_TAG_call_site [has children]\n DW_AT_call_return_pc DW_FORM_addr\n DW_AT_call_origin DW_FORM_ref_udata\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 44 DW_TAG_call_site_parameter [no children]\n+ 40 DW_TAG_call_site_parameter [no children]\n DW_AT_location DW_FORM_exprloc\n DW_AT_call_value DW_FORM_exprloc\n DW_AT value: 0 DW_FORM value: 0\n- 45 DW_TAG_formal_parameter [no children]\n+ 41 DW_TAG_formal_parameter [no children]\n DW_AT_abstract_origin DW_FORM_ref_udata\n DW_AT_location DW_FORM_sec_offset\n DW_AT_GNU_locviews DW_FORM_sec_offset\n DW_AT value: 0 DW_FORM value: 0\n- 46 DW_TAG_inlined_subroutine [has children]\n+ 42 DW_TAG_inlined_subroutine [has children]\n DW_AT_abstract_origin DW_FORM_ref_udata\n DW_AT_entry_pc DW_FORM_addr\n DW_AT_GNU_entry_view DW_FORM_data1\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_call_file DW_FORM_data1\n DW_AT_call_line DW_FORM_data2\n DW_AT_call_column DW_FORM_data1\n DW_AT value: 0 DW_FORM value: 0\n- 47 DW_TAG_member [no children]\n- DW_AT_name DW_FORM_strp\n- DW_AT_decl_file DW_FORM_data1\n- DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_data1\n- DW_AT_type DW_FORM_ref_udata\n- DW_AT_data_member_location DW_FORM_data1\n- DW_AT value: 0 DW_FORM value: 0\n- 48 DW_TAG_call_site [has children]\n+ 43 DW_TAG_call_site [has children]\n DW_AT_call_return_pc DW_FORM_addr\n DW_AT_call_origin DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n- 49 DW_TAG_enumerator [no children]\n+ 44 DW_TAG_enumerator [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_const_value DW_FORM_data1\n DW_AT value: 0 DW_FORM value: 0\n- 50 DW_TAG_formal_parameter [no children]\n+ 45 DW_TAG_formal_parameter [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data2\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT_location DW_FORM_sec_offset\n DW_AT_GNU_locviews DW_FORM_sec_offset\n DW_AT value: 0 DW_FORM value: 0\n- 51 DW_TAG_variable [no children]\n+ 46 DW_TAG_variable [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_udata\n DW_AT_location DW_FORM_sec_offset\n DW_AT_GNU_locviews DW_FORM_sec_offset\n DW_AT value: 0 DW_FORM value: 0\n- 52 DW_TAG_subprogram [no children]\n+ 47 DW_TAG_subprogram [no children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_declaration DW_FORM_flag_present\n DW_AT_linkage_name DW_FORM_strp\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 24\n DW_AT_decl_line DW_FORM_implicit_const: 0\n DW_AT value: 0 DW_FORM value: 0\n- 53 DW_TAG_call_site [no children]\n+ 48 DW_TAG_unspecified_parameters [no children]\n+ DW_AT value: 0 DW_FORM value: 0\n+ 49 DW_TAG_call_site [no children]\n DW_AT_call_return_pc DW_FORM_addr\n DW_AT_call_origin DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 54 DW_TAG_subprogram [has children]\n+ 50 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_implicit_const: 5\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_type DW_FORM_ref_addr\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_frame_base DW_FORM_exprloc\n DW_AT_call_all_calls DW_FORM_flag_present\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 55 DW_TAG_inlined_subroutine [has children]\n+ 51 DW_TAG_const_type [no children]\n+ DW_AT_type DW_FORM_ref_addr\n+ DW_AT value: 0 DW_FORM value: 0\n+ 52 DW_TAG_inlined_subroutine [has children]\n DW_AT_abstract_origin DW_FORM_ref_addr\n DW_AT_entry_pc DW_FORM_addr\n DW_AT_GNU_entry_view DW_FORM_data1\n DW_AT_ranges DW_FORM_sec_offset\n+ DW_AT_call_file DW_FORM_data1\n+ DW_AT_call_line DW_FORM_data1\n+ DW_AT_call_column DW_FORM_data1\n+ DW_AT value: 0 DW_FORM value: 0\n+ 53 DW_TAG_variable [no children]\n+ DW_AT_name DW_FORM_strp\n+ DW_AT_decl_file DW_FORM_implicit_const: 1\n+ DW_AT_decl_line DW_FORM_data1\n+ DW_AT_decl_column DW_FORM_data1\n+ DW_AT_type DW_FORM_ref_addr\n+ DW_AT_external DW_FORM_flag_present\n+ DW_AT_location DW_FORM_exprloc\n+ DW_AT value: 0 DW_FORM value: 0\n+ 54 DW_TAG_inlined_subroutine [has children]\n+ DW_AT_abstract_origin DW_FORM_ref_udata\n+ DW_AT_entry_pc DW_FORM_addr\n+ DW_AT_GNU_entry_view DW_FORM_data1\n+ DW_AT_ranges DW_FORM_sec_offset\n+ DW_AT_call_file DW_FORM_implicit_const: 1\n+ DW_AT_call_line DW_FORM_data1\n+ DW_AT_call_column DW_FORM_data1\n+ DW_AT_sibling DW_FORM_ref_udata\n+ DW_AT value: 0 DW_FORM value: 0\n+ 55 DW_TAG_variable [no children]\n+ DW_AT_name DW_FORM_strp\n+ DW_AT_decl_file DW_FORM_implicit_const: 1\n+ DW_AT_decl_line DW_FORM_data1\n+ DW_AT_decl_column DW_FORM_data1\n+ DW_AT_type DW_FORM_ref_addr\n+ DW_AT_location DW_FORM_exprloc\n+ DW_AT value: 0 DW_FORM value: 0\n+ 56 DW_TAG_inlined_subroutine [has children]\n+ DW_AT_abstract_origin DW_FORM_ref_udata\n+ DW_AT_entry_pc DW_FORM_addr\n+ DW_AT_GNU_entry_view DW_FORM_data1\n+ DW_AT_low_pc DW_FORM_addr\n+ DW_AT_high_pc DW_FORM_udata\n DW_AT_call_file DW_FORM_implicit_const: 1\n DW_AT_call_line DW_FORM_data1\n DW_AT_call_column DW_FORM_data1\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 56 DW_TAG_compile_unit [has children]\n+ 57 DW_TAG_compile_unit [has children]\n DW_AT_producer DW_FORM_strp\n DW_AT_language DW_FORM_data1\n Unknown AT value: 90 DW_FORM_data1\n Unknown AT value: 91 DW_FORM_data4\n DW_AT_name DW_FORM_line_strp\n DW_AT_comp_dir DW_FORM_line_strp\n DW_AT_ranges DW_FORM_sec_offset\n DW_AT_low_pc DW_FORM_addr\n DW_AT_stmt_list DW_FORM_sec_offset\n DW_AT value: 0 DW_FORM value: 0\n- 57 DW_TAG_inlined_subroutine [has children]\n+ 58 DW_TAG_formal_parameter [no children]\n DW_AT_abstract_origin DW_FORM_ref_addr\n- DW_AT_entry_pc DW_FORM_addr\n- DW_AT_GNU_entry_view DW_FORM_data1\n- DW_AT_ranges DW_FORM_sec_offset\n- DW_AT_call_file DW_FORM_data1\n- DW_AT_call_line DW_FORM_data1\n- DW_AT_call_column DW_FORM_data1\n+ DW_AT_location DW_FORM_sec_offset\n+ DW_AT_GNU_locviews DW_FORM_sec_offset\n DW_AT value: 0 DW_FORM value: 0\n- 58 DW_TAG_subprogram [has children]\n+ 59 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_inline DW_FORM_data1\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 59 DW_TAG_variable [no children]\n+ 60 DW_TAG_formal_parameter [no children]\n+ DW_AT_abstract_origin DW_FORM_ref_addr\n+ DW_AT_location DW_FORM_exprloc\n+ DW_AT value: 0 DW_FORM value: 0\n+ 61 DW_TAG_subprogram [has children]\n+ DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_data1\n- DW_AT_type DW_FORM_ref_addr\n- DW_AT_external DW_FORM_flag_present\n+ DW_AT_decl_column DW_FORM_implicit_const: 6\n+ DW_AT_prototyped DW_FORM_flag_present\n DW_AT_declaration DW_FORM_flag_present\n+ DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 60 DW_TAG_variable [no children]\n- DW_AT_name DW_FORM_strp\n- DW_AT_decl_file DW_FORM_implicit_const: 1\n- DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_data1\n- DW_AT_type DW_FORM_ref_udata\n- DW_AT_location DW_FORM_exprloc\n+ 62 DW_TAG_inlined_subroutine [has children]\n+ DW_AT_abstract_origin DW_FORM_ref_addr\n+ DW_AT_entry_pc DW_FORM_addr\n+ DW_AT_GNU_entry_view DW_FORM_data1\n+ DW_AT_ranges DW_FORM_sec_offset\n+ DW_AT_call_file DW_FORM_implicit_const: 1\n+ DW_AT_call_line DW_FORM_data1\n+ DW_AT_call_column DW_FORM_data1\n+ DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 61 DW_TAG_variable [no children]\n- DW_AT_name DW_FORM_strp\n- DW_AT_decl_file DW_FORM_implicit_const: 1\n- DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_data1\n- DW_AT_type DW_FORM_ref_addr\n- DW_AT_location DW_FORM_exprloc\n+ 63 DW_TAG_subprogram [has children]\n+ DW_AT_abstract_origin DW_FORM_ref_udata\n+ DW_AT_low_pc DW_FORM_addr\n+ DW_AT_high_pc DW_FORM_udata\n+ DW_AT_frame_base DW_FORM_exprloc\n+ DW_AT_call_all_calls DW_FORM_flag_present\n DW_AT value: 0 DW_FORM value: 0\n- 62 DW_TAG_inlined_subroutine [has children]\n+ 64 DW_TAG_inlined_subroutine [has children]\n DW_AT_abstract_origin DW_FORM_ref_addr\n DW_AT_entry_pc DW_FORM_addr\n DW_AT_GNU_entry_view DW_FORM_data1\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_call_file DW_FORM_implicit_const: 1\n DW_AT_call_line DW_FORM_data2\n DW_AT_call_column DW_FORM_data1\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 63 DW_TAG_formal_parameter [no children]\n- DW_AT_abstract_origin DW_FORM_ref_addr\n- DW_AT value: 0 DW_FORM value: 0\n- 64 DW_TAG_subprogram [has children]\n+ 65 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n+ DW_AT_type DW_FORM_ref_addr\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_frame_base DW_FORM_exprloc\n DW_AT_call_all_calls DW_FORM_flag_present\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 65 DW_TAG_variable [no children]\n- DW_AT_name DW_FORM_strp\n- DW_AT_decl_file DW_FORM_implicit_const: 1\n- DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_data1\n- DW_AT_type DW_FORM_ref_udata\n- DW_AT_external DW_FORM_flag_present\n- DW_AT_location DW_FORM_exprloc\n+ 66 DW_TAG_call_site [has children]\n+ DW_AT_call_return_pc DW_FORM_addr\n+ DW_AT_call_tail_call DW_FORM_flag_present\n+ DW_AT_call_origin DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n- 66 DW_TAG_subprogram [no children]\n- DW_AT_external DW_FORM_flag_present\n- DW_AT_declaration DW_FORM_flag_present\n- DW_AT_linkage_name DW_FORM_strp\n- DW_AT_name DW_FORM_strp\n- DW_AT_decl_file DW_FORM_data1\n- DW_AT_decl_line DW_FORM_data1\n+ 67 DW_TAG_formal_parameter [no children]\n+ DW_AT_abstract_origin DW_FORM_ref_addr\n DW_AT value: 0 DW_FORM value: 0\n- 67 DW_TAG_variable [no children]\n+ 68 DW_TAG_variable [no children]\n DW_AT_name DW_FORM_strp\n- DW_AT_decl_file DW_FORM_implicit_const: 1\n+ DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT_external DW_FORM_flag_present\n- DW_AT_location DW_FORM_exprloc\n+ DW_AT_declaration DW_FORM_flag_present\n+ DW_AT value: 0 DW_FORM value: 0\n+ 69 DW_TAG_subprogram [has children]\n+ DW_AT_abstract_origin DW_FORM_ref_udata\n+ DW_AT_low_pc DW_FORM_addr\n+ DW_AT_high_pc DW_FORM_udata\n+ DW_AT_frame_base DW_FORM_exprloc\n+ DW_AT_call_all_calls DW_FORM_flag_present\n+ DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 68 DW_TAG_subprogram [has children]\n+ 70 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n- DW_AT_type DW_FORM_ref_addr\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_frame_base DW_FORM_exprloc\n DW_AT_call_all_calls DW_FORM_flag_present\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 69 DW_TAG_inlined_subroutine [has children]\n- DW_AT_abstract_origin DW_FORM_ref_udata\n- DW_AT_entry_pc DW_FORM_addr\n- DW_AT_GNU_entry_view DW_FORM_data1\n- DW_AT_ranges DW_FORM_sec_offset\n- DW_AT_call_file DW_FORM_implicit_const: 1\n- DW_AT_call_line DW_FORM_data1\n- DW_AT_call_column DW_FORM_data1\n- DW_AT_sibling DW_FORM_ref_udata\n- DW_AT value: 0 DW_FORM value: 0\n- 70 DW_TAG_inlined_subroutine [has children]\n+ 71 DW_TAG_inlined_subroutine [has children]\n DW_AT_abstract_origin DW_FORM_ref_addr\n DW_AT_entry_pc DW_FORM_addr\n DW_AT_GNU_entry_view DW_FORM_data1\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_call_file DW_FORM_implicit_const: 1\n DW_AT_call_line DW_FORM_data1\n DW_AT_call_column DW_FORM_data1\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 71 DW_TAG_formal_parameter [no children]\n- DW_AT_abstract_origin DW_FORM_ref_addr\n- DW_AT_location DW_FORM_sec_offset\n- DW_AT_GNU_locviews DW_FORM_sec_offset\n+ 72 DW_TAG_restrict_type [no children]\n+ DW_AT_type DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 72 DW_TAG_subprogram [has children]\n- DW_AT_external DW_FORM_flag_present\n+ 73 DW_TAG_typedef [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_implicit_const: 6\n- DW_AT_prototyped DW_FORM_flag_present\n+ DW_AT_decl_column DW_FORM_data1\n+ DW_AT value: 0 DW_FORM value: 0\n+ 74 DW_TAG_restrict_type [no children]\n+ DW_AT_type DW_FORM_ref_addr\n+ DW_AT value: 0 DW_FORM value: 0\n+ 75 DW_TAG_variable [no children]\n+ DW_AT_name DW_FORM_strp\n+ DW_AT_decl_file DW_FORM_data1\n+ DW_AT_decl_line DW_FORM_data1\n+ DW_AT_decl_column DW_FORM_data1\n+ DW_AT_type DW_FORM_ref_udata\n+ DW_AT_external DW_FORM_flag_present\n DW_AT_declaration DW_FORM_flag_present\n- DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 73 DW_TAG_inlined_subroutine [has children]\n- DW_AT_abstract_origin DW_FORM_ref_udata\n- DW_AT_entry_pc DW_FORM_addr\n- DW_AT_GNU_entry_view DW_FORM_data1\n- DW_AT_low_pc DW_FORM_addr\n- DW_AT_high_pc DW_FORM_udata\n- DW_AT_call_file DW_FORM_implicit_const: 1\n- DW_AT_call_line DW_FORM_data1\n- DW_AT_call_column DW_FORM_data1\n- DW_AT_sibling DW_FORM_ref_udata\n+ 76 DW_TAG_member [no children]\n+ DW_AT_name DW_FORM_strp\n+ DW_AT_decl_file DW_FORM_data1\n+ DW_AT_decl_line DW_FORM_data1\n+ DW_AT_decl_column DW_FORM_data1\n+ DW_AT_type DW_FORM_ref_addr\n+ DW_AT_bit_size DW_FORM_data1\n+ DW_AT_data_bit_offset DW_FORM_data2\n DW_AT value: 0 DW_FORM value: 0\n- 74 DW_TAG_subprogram [has children]\n- DW_AT_abstract_origin DW_FORM_ref_udata\n- DW_AT_low_pc DW_FORM_addr\n- DW_AT_high_pc DW_FORM_udata\n- DW_AT_frame_base DW_FORM_exprloc\n- DW_AT_call_all_calls DW_FORM_flag_present\n+ 77 DW_TAG_structure_type [has children]\n+ DW_AT_name DW_FORM_strp\n+ DW_AT_byte_size DW_FORM_data1\n+ DW_AT_decl_file DW_FORM_data1\n+ DW_AT_decl_line DW_FORM_data1\n+ DW_AT_decl_column DW_FORM_implicit_const: 8\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 75 DW_TAG_const_type [no children]\n+ 78 DW_TAG_pointer_type [no children]\n+ DW_AT_byte_size DW_FORM_data1\n+ DW_AT value: 0 DW_FORM value: 0\n+ 79 DW_TAG_partial_unit [has children]\n+ DW_AT_stmt_list DW_FORM_sec_offset\n+ DW_AT_comp_dir DW_FORM_line_strp\n+ DW_AT value: 0 DW_FORM value: 0\n+ 80 DW_TAG_member [no children]\n+ DW_AT_name DW_FORM_strp\n+ DW_AT_decl_file DW_FORM_data1\n+ DW_AT_decl_line DW_FORM_data1\n+ DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n+ DW_AT_data_member_location DW_FORM_data1\n DW_AT value: 0 DW_FORM value: 0\n- 76 DW_TAG_formal_parameter [no children]\n- DW_AT_abstract_origin DW_FORM_ref_addr\n- DW_AT_location DW_FORM_exprloc\n+ 81 DW_TAG_member [no children]\n+ DW_AT_name DW_FORM_strp\n+ DW_AT_decl_file DW_FORM_data1\n+ DW_AT_decl_line DW_FORM_data1\n+ DW_AT_decl_column DW_FORM_data1\n+ DW_AT_type DW_FORM_ref_udata\n+ DW_AT_data_member_location DW_FORM_data1\n DW_AT value: 0 DW_FORM value: 0\n- 77 DW_TAG_subprogram [has children]\n+ 82 DW_TAG_structure_type [no children]\n+ DW_AT_name DW_FORM_strp\n+ DW_AT_declaration DW_FORM_flag_present\n+ DW_AT value: 0 DW_FORM value: 0\n+ 83 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_implicit_const: 1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_implicit_const: 6\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_frame_base DW_FORM_exprloc\n DW_AT_call_all_calls DW_FORM_flag_present\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 78 DW_TAG_call_site [has children]\n- DW_AT_call_return_pc DW_FORM_addr\n- DW_AT_call_tail_call DW_FORM_flag_present\n- DW_AT_call_origin DW_FORM_ref_addr\n- DW_AT value: 0 DW_FORM value: 0\n- 79 DW_TAG_inlined_subroutine [has children]\n+ 84 DW_TAG_inlined_subroutine [has children]\n DW_AT_abstract_origin DW_FORM_ref_addr\n DW_AT_entry_pc DW_FORM_addr\n DW_AT_GNU_entry_view DW_FORM_data1\n DW_AT_ranges DW_FORM_sec_offset\n DW_AT_call_file DW_FORM_data1\n DW_AT_call_line DW_FORM_data1\n DW_AT_call_column DW_FORM_data1\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 80 DW_TAG_base_type [no children]\n- DW_AT_byte_size DW_FORM_data1\n- DW_AT_encoding DW_FORM_data1\n- DW_AT_name DW_FORM_strp\n- DW_AT value: 0 DW_FORM value: 0\n- 81 DW_TAG_inlined_subroutine [has children]\n+ 85 DW_TAG_inlined_subroutine [has children]\n DW_AT_abstract_origin DW_FORM_ref_addr\n DW_AT_entry_pc DW_FORM_addr\n DW_AT_GNU_entry_view DW_FORM_data1\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_call_file DW_FORM_implicit_const: 1\n DW_AT_call_line DW_FORM_data1\n DW_AT_call_column DW_FORM_data1\n DW_AT value: 0 DW_FORM value: 0\n- 82 DW_TAG_restrict_type [no children]\n- DW_AT_type DW_FORM_ref_addr\n- DW_AT value: 0 DW_FORM value: 0\n- 83 DW_TAG_variable [no children]\n+ 86 DW_TAG_variable [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_type DW_FORM_ref_addr\n DW_AT_location DW_FORM_exprloc\n DW_AT value: 0 DW_FORM value: 0\n- 84 DW_TAG_inlined_subroutine [has children]\n+ 87 DW_TAG_base_type [no children]\n+ DW_AT_byte_size DW_FORM_data1\n+ DW_AT_encoding DW_FORM_data1\n+ DW_AT_name DW_FORM_strp\n+ DW_AT value: 0 DW_FORM value: 0\n+ 88 DW_TAG_inlined_subroutine [has children]\n DW_AT_abstract_origin DW_FORM_ref_addr\n DW_AT_entry_pc DW_FORM_addr\n DW_AT_GNU_entry_view DW_FORM_data1\n DW_AT_low_pc DW_FORM_addr\n DW_AT_high_pc DW_FORM_udata\n DW_AT_call_file DW_FORM_implicit_const: 1\n DW_AT_call_line DW_FORM_data1\n DW_AT_call_column DW_FORM_implicit_const: 2\n DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 85 DW_TAG_restrict_type [no children]\n- DW_AT_type DW_FORM_ref_udata\n- DW_AT value: 0 DW_FORM value: 0\n- 86 DW_TAG_typedef [no children]\n+ 89 DW_TAG_subprogram [has children]\n+ DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n+ DW_AT_prototyped DW_FORM_flag_present\n+ DW_AT_type DW_FORM_ref_addr\n+ DW_AT_low_pc DW_FORM_addr\n+ DW_AT_high_pc DW_FORM_udata\n+ DW_AT_frame_base DW_FORM_exprloc\n+ DW_AT_call_all_calls DW_FORM_flag_present\n DW_AT value: 0 DW_FORM value: 0\n- 87 DW_TAG_variable [no children]\n+ 90 DW_TAG_subroutine_type [has children]\n+ DW_AT_prototyped DW_FORM_flag_present\n+ DW_AT_sibling DW_FORM_ref_udata\n+ DW_AT value: 0 DW_FORM value: 0\n+ 91 DW_TAG_subprogram [has children]\n+ DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n+ DW_AT_prototyped DW_FORM_flag_present\n DW_AT_type DW_FORM_ref_udata\n- DW_AT_external DW_FORM_flag_present\n DW_AT_declaration DW_FORM_flag_present\n+ DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 88 DW_TAG_member [no children]\n+ 92 DW_TAG_pointer_type [no children]\n+ DW_AT_byte_size DW_FORM_implicit_const: 8\n+ DW_AT_type DW_FORM_ref1\n+ DW_AT value: 0 DW_FORM value: 0\n+ 93 DW_TAG_structure_type [has children]\n DW_AT_name DW_FORM_strp\n+ DW_AT_byte_size DW_FORM_data1\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n- DW_AT_decl_column DW_FORM_data1\n- DW_AT_type DW_FORM_ref_addr\n- DW_AT_bit_size DW_FORM_data1\n- DW_AT_data_bit_offset DW_FORM_data2\n- DW_AT value: 0 DW_FORM value: 0\n- 89 DW_TAG_pointer_type [no children]\n- DW_AT_byte_size DW_FORM_data1\n- DW_AT value: 0 DW_FORM value: 0\n- 90 DW_TAG_partial_unit [has children]\n- DW_AT_stmt_list DW_FORM_sec_offset\n- DW_AT_comp_dir DW_FORM_line_strp\n+ DW_AT_decl_column DW_FORM_implicit_const: 8\n+ DW_AT_sibling DW_FORM_ref1\n DW_AT value: 0 DW_FORM value: 0\n- 91 DW_TAG_structure_type [no children]\n- DW_AT_name DW_FORM_strp\n+ 94 DW_TAG_subprogram [no children]\n+ DW_AT_external DW_FORM_flag_present\n DW_AT_declaration DW_FORM_flag_present\n+ DW_AT_linkage_name DW_FORM_strp\n+ DW_AT_name DW_FORM_strp\n DW_AT value: 0 DW_FORM value: 0\n- 92 DW_TAG_subprogram [has children]\n- DW_AT_external DW_FORM_flag_present\n+ 95 DW_TAG_const_type [no children]\n+ DW_AT_type DW_FORM_ref1\n+ DW_AT value: 0 DW_FORM value: 0\n+ 96 DW_TAG_typedef [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n- DW_AT_prototyped DW_FORM_flag_present\n- DW_AT_type DW_FORM_ref_addr\n- DW_AT_declaration DW_FORM_flag_present\n- DW_AT value: 0 DW_FORM value: 0\n- 93 DW_TAG_subroutine_type [has children]\n- DW_AT_prototyped DW_FORM_flag_present\n- DW_AT_sibling DW_FORM_ref_udata\n+ DW_AT_type DW_FORM_ref1\n DW_AT value: 0 DW_FORM value: 0\n- 94 DW_TAG_subprogram [has children]\n- DW_AT_external DW_FORM_flag_present\n+ 97 DW_TAG_member [no children]\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n- DW_AT_prototyped DW_FORM_flag_present\n- DW_AT_type DW_FORM_ref_udata\n- DW_AT_declaration DW_FORM_flag_present\n- DW_AT_sibling DW_FORM_ref_udata\n+ DW_AT_type DW_FORM_ref1\n+ DW_AT_data_member_location DW_FORM_data1\n DW_AT value: 0 DW_FORM value: 0\n- 95 DW_TAG_subprogram [has children]\n+ 98 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_declaration DW_FORM_flag_present\n- DW_AT_sibling DW_FORM_ref_udata\n DW_AT value: 0 DW_FORM value: 0\n- 96 DW_TAG_subprogram [has children]\n+ 99 DW_TAG_subprogram [has children]\n DW_AT_external DW_FORM_flag_present\n DW_AT_name DW_FORM_strp\n DW_AT_decl_file DW_FORM_data1\n DW_AT_decl_line DW_FORM_data1\n DW_AT_decl_column DW_FORM_data1\n DW_AT_prototyped DW_FORM_flag_present\n DW_AT_type DW_FORM_ref_addr\n DW_AT_inline DW_FORM_data1\n DW_AT_artificial DW_FORM_flag_present\n DW_AT value: 0 DW_FORM value: 0\n- 97 DW_TAG_subprogram [no children]\n- DW_AT_external DW_FORM_flag_present\n- DW_AT_declaration DW_FORM_flag_present\n- DW_AT_linkage_name DW_FORM_strp\n- DW_AT_name DW_FORM_strp\n- DW_AT value: 0 DW_FORM value: 0\n- 98 DW_TAG_base_type [no children]\n+ 100 DW_TAG_base_type [no children]\n DW_AT_byte_size DW_FORM_data1\n DW_AT_encoding DW_FORM_data1\n DW_AT_name DW_FORM_string\n DW_AT value: 0 DW_FORM value: 0\n- 99 DW_TAG_compile_unit [has children]\n+ 101 DW_TAG_compile_unit [has children]\n DW_AT_producer DW_FORM_strp\n DW_AT_language DW_FORM_data1\n Unknown AT value: 90 DW_FORM_data1\n Unknown AT value: 91 DW_FORM_data4\n DW_AT_name DW_FORM_line_strp\n DW_AT_comp_dir DW_FORM_line_strp\n DW_AT_stmt_list DW_FORM_sec_offset\n"}, {"source1": "readelf --wide --debug-dump=aranges {}", "source2": "readelf --wide --debug-dump=aranges {}", "comments": ["error from `readelf --wide --debug-dump=aranges {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -1,48 +1,48 @@\n Contents of the .debug_aranges section:\n \n Length: 44\n Version: 2\n- Offset into .debug_info: 0x481\n+ Offset into .debug_info: 0x4fa\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000002720 0000000000000df7\n 0000000000000000 0000000000000000\n Length: 28\n Version: 2\n- Offset into .debug_info: 0x1d4b\n+ Offset into .debug_info: 0x1d9b\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000000000 0000000000000000\n Length: 60\n Version: 2\n- Offset into .debug_info: 0x1d74\n+ Offset into .debug_info: 0x1dc4\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000003520 0000000000000195\n 0000000000002270 00000000000003b6\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x2ad6\n+ Offset into .debug_info: 0x2adb\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 00000000000036c0 00000000000001c1\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x2f60\n+ Offset into .debug_info: 0x2f5a\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000003890 00000000000000e1\n 0000000000000000 0000000000000000\n \n"}, {"source1": "readelf --wide --debug-dump=loc {}", "source2": "readelf --wide --debug-dump=loc {}", "comments": ["error from `readelf --wide --debug-dump=loc {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -122,15 +122,15 @@\n 00000136 v000000000000002 v000000000000000 views at 00000134 for:\n 00000000000033cb 00000000000033d8 (DW_OP_breg3 (rbx): 16)\n 0000013e \n \n 0000013f v000000000000002 v000000000000000 location view pair\n \n 00000141 v000000000000002 v000000000000000 views at 0000013f for:\n- 00000000000033cb 00000000000033d9 (DW_OP_implicit_pointer: <0x1d32> 0)\n+ 00000000000033cb 00000000000033d9 (DW_OP_implicit_pointer: <0x1d82> 0)\n 0000014d \n \n 0000014e v000000000000000 v000000000000000 location view pair\n \n 00000150 v000000000000000 v000000000000000 views at 0000014e for:\n 0000000000003435 000000000000344a (DW_OP_reg5 (rdi))\n 00000157 \n@@ -326,15 +326,15 @@\n 0000035e v000000000000000 v000000000000000 views at 0000034e for:\n 0000000000002e7b 0000000000002e7c (DW_OP_entry_value: (DW_OP_reg4 (rsi)); DW_OP_stack_value)\n 00000368 \n \n 00000369 v000000000000001 v000000000000000 location view pair\n \n 0000036b v000000000000001 v000000000000000 views at 00000369 for:\n- 0000000000002e69 0000000000002e7c (DW_OP_implicit_pointer: <0x1d32> 0)\n+ 0000000000002e69 0000000000002e7c (DW_OP_implicit_pointer: <0x1d82> 0)\n 00000377 \n \n 00000378 v000000000000002 v000000000000000 location view pair\n 0000037a v000000000000000 v000000000000000 location view pair\n 0000037c v000000000000000 v000000000000000 location view pair\n \n 0000037e v000000000000002 v000000000000000 views at 00000378 for:\n"}, {"source1": "readelf --wide --debug-dump=ranges {}", "source2": "readelf --wide --debug-dump=ranges {}", "comments": ["error from `readelf --wide --debug-dump=ranges {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -1,48 +1,48 @@\n Contents of the .debug_aranges section:\n \n Length: 44\n Version: 2\n- Offset into .debug_info: 0x481\n+ Offset into .debug_info: 0x4fa\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000002720 0000000000000df7\n 0000000000000000 0000000000000000\n Length: 28\n Version: 2\n- Offset into .debug_info: 0x1d4b\n+ Offset into .debug_info: 0x1d9b\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000000000 0000000000000000\n Length: 60\n Version: 2\n- Offset into .debug_info: 0x1d74\n+ Offset into .debug_info: 0x1dc4\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000003520 0000000000000195\n 0000000000002270 00000000000003b6\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x2ad6\n+ Offset into .debug_info: 0x2adb\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 00000000000036c0 00000000000001c1\n 0000000000000000 0000000000000000\n Length: 44\n Version: 2\n- Offset into .debug_info: 0x2f60\n+ Offset into .debug_info: 0x2f5a\n Pointer Size: 8\n Segment Size: 0\n \n Address Length\n 0000000000003890 00000000000000e1\n 0000000000000000 0000000000000000\n \n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -1,13 +1,16 @@\n GCC: (Debian 15.2.0-7) 15.2.0\n-a```bhda`\n+kZb~Ja``\n+jP$Q\tPkL^\n+il#wuP7?\n by\\,C|&o$M_\n WVcU0}^H^A\n pJV6Ljnk.\n \\/rzsCq@\n+xXa9/FW-\n __abi_tag\n vsapminfo.c\n usage_fprint.part.0\n crtstuff.c\n deregister_tm_clones\n __do_global_dtors_aux\n completed.0\n"}, {"source1": "readelf --wide --decompress --string-dump=.debug_line_str {}", "source2": "readelf --wide --decompress --string-dump=.debug_line_str {}", "comments": ["error from `readelf --wide --decompress --string-dump=.debug_line_str {}`:", "readelf: Error: Unable to find program interpreter name"], "unified_diff": "@@ -1,45 +1,44 @@\n \n String dump of section '.debug_line_str':\n- [ 0] ../vsapmtools/info_handle.c\n- [ 1c] ./tests\n- [ 24] ../vsapmtools\n- [ 32] /usr/include/x86_64-linux-gnu/bits\n- [ 55] /usr/lib/gcc/x86_64-linux-gnu/15/include\n- [ 7e] /usr/include/x86_64-linux-gnu/bits/types\n- [ a7] /usr/include\n- [ b4] ../include/libvsapm\n- [ c8] ../common\n- [ d2] ../libcerror\n- [ df] ../include\n- [ ea] stdio2.h\n- [ f3] stddef.h\n- [ fc] struct_FILE.h\n- [ 10a] stdint-intn.h\n- [ 118] stdint-uintn.h\n- [ 127] stdint.h\n- [ 130] libcerror_definitions.h\n- [ 148] libcerror_types.h\n- [ 15a] info_handle.h\n- [ 168] libvsapm.h\n- [ 173] stdio2-decl.h\n- [ 181] string.h\n- [ 18a] stdlib.h\n- [ 193] libcerror_error.h\n- [ 1a5] stdio.h\n- [ 1ad] string_fortified.h\n- [ 1c0] \n- [ 1cb] vsapmtools_getopt.c\n- [ 1df] vsapminfo.c\n- [ 1eb] ../libclocale\n- [ 1f9] ../libcnotify\n- [ 207] getopt_core.h\n- [ 215] vsapmtools_signal.h\n- [ 229] vsapmtools_output.h\n- [ 23d] libclocale_support.h\n- [ 252] libcnotify_verbose.h\n- [ 267] libcnotify_stream.h\n- [ 27b] unistd.h\n- [ 284] libcnotify_print.h\n- [ 297] ../vsapmtools/vsapmtools_output.c\n- [ 2b9] ../vsapmtools/vsapmtools_signal.c\n+ [ 0] info_handle.c\n+ [ e] ./vsapmtools\n+ [ 1b] /usr/include/x86_64-linux-gnu/bits\n+ [ 3e] /usr/lib/gcc/x86_64-linux-gnu/15/include\n+ [ 67] /usr/include/x86_64-linux-gnu/bits/types\n+ [ 90] /usr/include\n+ [ 9d] ../include/libvsapm\n+ [ b1] ../common\n+ [ bb] ../libcerror\n+ [ c8] ../include\n+ [ d3] stdio2.h\n+ [ dc] stddef.h\n+ [ e5] struct_FILE.h\n+ [ f3] stdint-intn.h\n+ [ 101] stdint-uintn.h\n+ [ 110] stdint.h\n+ [ 119] libcerror_definitions.h\n+ [ 131] libcerror_types.h\n+ [ 143] info_handle.h\n+ [ 151] libvsapm.h\n+ [ 15c] stdio2-decl.h\n+ [ 16a] string.h\n+ [ 173] stdlib.h\n+ [ 17c] libcerror_error.h\n+ [ 18e] stdio.h\n+ [ 196] string_fortified.h\n+ [ 1a9] \n+ [ 1b4] vsapmtools_getopt.c\n+ [ 1c8] vsapminfo.c\n+ [ 1d4] ../libclocale\n+ [ 1e2] ../libcnotify\n+ [ 1f0] getopt_core.h\n+ [ 1fe] vsapmtools_signal.h\n+ [ 212] vsapmtools_output.h\n+ [ 226] libclocale_support.h\n+ [ 23b] libcnotify_verbose.h\n+ [ 250] libcnotify_stream.h\n+ [ 264] unistd.h\n+ [ 26d] libcnotify_print.h\n+ [ 280] vsapmtools_output.c\n+ [ 294] vsapmtools_signal.c\n \n"}]}]}]}]}]}