{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.c7J7P0rA/b1/madness_0.10.1+git20200818.eee5fd9f-4_amd64.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.c7J7P0rA/b2/madness_0.10.1+git20200818.eee5fd9f-4_amd64.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,2 +1,2 @@\n \n- 0361510261cf4f2597123b669c9f3765 10122868 libdevel optional libmadness-dev_0.10.1+git20200818.eee5fd9f-4_amd64.deb\n+ 5792e9f1ed16b124e4c14ce727326864 10124124 libdevel optional libmadness-dev_0.10.1+git20200818.eee5fd9f-4_amd64.deb\n"}, {"source1": "libmadness-dev_0.10.1+git20200818.eee5fd9f-4_amd64.deb", "source2": "libmadness-dev_0.10.1+git20200818.eee5fd9f-4_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2025-10-14 09:05:00.000000 debian-binary\n -rw-r--r-- 0 0 0 5176 2025-10-14 09:05:00.000000 control.tar.xz\n--rw-r--r-- 0 0 0 10117500 2025-10-14 09:05:00.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 10118756 2025-10-14 09:05:00.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./control", "source2": "./control", "unified_diff": "@@ -1,13 +1,13 @@\n Package: libmadness-dev\n Source: madness\n Version: 0.10.1+git20200818.eee5fd9f-4\n Architecture: amd64\n Maintainer: Debichem Team \n-Installed-Size: 142044\n+Installed-Size: 142042\n Section: libdevel\n Priority: optional\n Homepage: https://github.com/m-a-d-n-e-s-s/madness\n Description: Numerical Environment for Scientific Simulation (development files)\n MADNESS (Multiresolution Adaptive Numerical Environment for Scientific\n Simulation) provides a high-level environment for the solution of integral and\n differential equations in many dimensions using adaptive, fast methods with\n"}, {"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,12 +1,12 @@\n drwxr-xr-x 0 root (0) root (0) 0 2025-10-14 09:05:00.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2025-10-14 09:05:00.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2025-10-14 09:05:00.000000 ./usr/include/\n drwxr-xr-x 0 root (0) root (0) 0 2025-10-14 09:05:00.000000 ./usr/include/madness/\n--rw-r--r-- 0 root (0) root (0) 4945 2025-10-14 09:05:00.000000 ./usr/include/madness/config.h\n+-rw-r--r-- 0 root (0) root (0) 4955 2025-10-14 09:05:00.000000 ./usr/include/madness/config.h\n -rw-r--r-- 0 root (0) root (0) 11951 2020-08-18 16:39:54.000000 ./usr/include/madness/constants.h\n drwxr-xr-x 0 root (0) root (0) 0 2025-10-14 09:05:00.000000 ./usr/include/madness/external/\n drwxr-xr-x 0 root (0) root (0) 0 2025-10-14 09:05:00.000000 ./usr/include/madness/external/muParser/\n -rw-r--r-- 0 root (0) root (0) 5665 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParser.h\n -rw-r--r-- 0 root (0) root (0) 10787 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserBase.h\n -rw-r--r-- 0 root (0) root (0) 4837 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserBytecode.h\n -rw-r--r-- 0 root (0) root (0) 4106 2020-08-18 16:39:54.000000 ./usr/include/madness/external/muParser/muParserCallback.h\n@@ -158,19 +158,19 @@\n -rw-r--r-- 0 root (0) root (0) 8916 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/cmake/madness/madness-targets.cmake\n -rw-r--r-- 0 root (0) root (0) 812 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/cmake/madness/madworld-targets-none.cmake\n -rw-r--r-- 0 root (0) root (0) 4160 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/cmake/madness/madworld-targets.cmake\n -rw-r--r-- 0 root (0) root (0) 56677378 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libMADchem.a\n -rw-r--r-- 0 root (0) root (0) 11722 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libMADgit.a\n -rw-r--r-- 0 root (0) root (0) 725190 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libMADlinalg.a\n -rw-r--r-- 0 root (0) root (0) 59168 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libMADmisc.a\n--rw-r--r-- 0 root (0) root (0) 40717352 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libMADmra.a\n+-rw-r--r-- 0 root (0) root (0) 40716336 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libMADmra.a\n -rw-r--r-- 0 root (0) root (0) 333360 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libMADmuparser.a\n -rw-r--r-- 0 root (0) root (0) 41928 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libMADtensor.a\n -rw-r--r-- 0 root (0) root (0) 173738 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libMADtinyxml.a\n -rw-r--r-- 0 root (0) root (0) 909098 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libMADworld.a\n--rw-r--r-- 0 root (0) root (0) 42959162 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libmadness.a\n+-rw-r--r-- 0 root (0) root (0) 42958144 2025-10-14 09:05:00.000000 ./usr/lib/x86_64-linux-gnu/libmadness.a\n drwxr-xr-x 0 root (0) root (0) 0 2025-10-14 09:05:00.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2025-10-14 09:05:00.000000 ./usr/share/doc/\n drwxr-xr-x 0 root (0) root (0) 0 2025-10-14 09:05:00.000000 ./usr/share/doc/libmadness-dev/\n -rw-r--r-- 0 root (0) root (0) 2504 2020-08-18 16:39:54.000000 ./usr/share/doc/libmadness-dev/README.md\n -rw-r--r-- 0 root (0) root (0) 1054 2025-10-14 09:05:00.000000 ./usr/share/doc/libmadness-dev/changelog.Debian.gz\n -rw-r--r-- 0 root (0) root (0) 7079 2025-10-14 07:00:00.000000 ./usr/share/doc/libmadness-dev/copyright\n"}, {"source1": "./usr/include/madness/config.h", "source2": "./usr/include/madness/config.h", "unified_diff": "@@ -10,17 +10,17 @@\n #define MADNESS_MICRO_VERSION 0\n #define MADNESS_REVISION \"eee5fd9f940ef422ee4ee5abf852c910bc826fd4\"\n \n /* Configured information */\n #define MADNESS_CONFIGURATION_CXX \"/usr/bin/c++\"\n #define MADNESS_CONFIGURATION_CXXFLAGS \"-g -O2 -ffile-prefix-map=/build/reproducible-path/madness-0.10.1+git20200818.eee5fd9f=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17\"\n #define HOST_SYSTEM \"Linux\"\n-#define MADNESS_CONFIGURATION_DATE \"2025-10-13T21:05:00\"\n-#define MADNESS_CONFIGURATION_HOST \"ionos5-amd64\"\n-#define MADNESS_CONFIGURATION_USER \"pbuilder1\"\n+#define MADNESS_CONFIGURATION_DATE \"2025-10-14T23:05:00\"\n+#define MADNESS_CONFIGURATION_HOST \"i-capture-the-hostname\"\n+#define MADNESS_CONFIGURATION_USER \"pbuilder2\"\n \n /* Target for tuning mtxmq kernels */\n /* #undef AMD_QUADCORE_TUNE */\n \n /* Fortran-C linking convention type and integer size */\n /* #undef FORTRAN_LINKAGE_LC */\n #define FORTRAN_LINKAGE_LCU 1\n"}, {"source1": "./usr/lib/x86_64-linux-gnu/libMADmra.a", "source2": "./usr/lib/x86_64-linux-gnu/libMADmra.a", "unified_diff": null, "details": [{"source1": "nm --print-armap {}", "source2": "nm --print-armap {}", "unified_diff": "@@ -30523,15 +30523,14 @@\n _ZTVN7madness6TensorIdEE in startup.cc.o\n _ZN7madness6TensorIdED1Ev in startup.cc.o\n _ZN7madness6TensorIdED0Ev in startup.cc.o\n _ZNSt12_Vector_baseIlSaIlEED2Ev in startup.cc.o\n _ZNSt12_Vector_baseIlSaIlEED1Ev in startup.cc.o\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ in startup.cc.o\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness6TensorIdE8allocateElPKlb in startup.cc.o\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE in startup.cc.o\n _ZTVN7madness10BaseTensorE in startup.cc.o\n _ZTIN7madness15TensorExceptionE in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE in startup.cc.o\n@@ -74305,33 +74304,33 @@\n U usleep\n U zgemm_\n \n startup.cc.o:\n 0000000000000000 r .LC0\n 0000000000000000 r .LC1\n 0000000000000000 r .LC10\n-00000000000001a6 r .LC100\n-00000000000001ba r .LC101\n-00000000000001c7 r .LC102\n-00000000000001e3 r .LC103\n+00000000000001b0 r .LC100\n+00000000000001c4 r .LC101\n+00000000000001e0 r .LC102\n+00000000000001ed r .LC103\n 00000000000001c0 r .LC104\n-00000000000001ff r .LC105\n-000000000000021b r .LC106\n-0000000000000223 r .LC107\n-000000000000023f r .LC108\n-0000000000000248 r .LC109\n+0000000000000209 r .LC105\n+0000000000000225 r .LC106\n+000000000000022d r .LC107\n+0000000000000249 r .LC108\n+0000000000000252 r .LC109\n 0000000000000028 r .LC11\n-0000000000000264 r .LC110\n-0000000000000277 r .LC111\n-0000000000000293 r .LC112\n-00000000000002a2 r .LC113\n-00000000000002aa r .LC114\n-00000000000002c6 r .LC115\n-00000000000002cf r .LC116\n-00000000000002d4 r .LC117\n+000000000000026e r .LC110\n+0000000000000281 r .LC111\n+000000000000029d r .LC112\n+00000000000002ac r .LC113\n+00000000000002b4 r .LC114\n+00000000000002d0 r .LC115\n+00000000000002d9 r .LC116\n+00000000000002de r .LC117\n 0000000000000050 r .LC12\n 0000000000000010 r .LC120\n 0000000000000020 r .LC121\n 0000000000000030 r .LC122\n 0000000000000040 r .LC123\n 0000000000000050 r .LC124\n 0000000000000060 r .LC125\n@@ -74401,16 +74400,16 @@\n 00000000000000e1 r .LC91\n 00000000000000fd r .LC92\n 0000000000000119 r .LC93\n 0000000000000135 r .LC94\n 000000000000013b r .LC95\n 0000000000000157 r .LC96\n 0000000000000161 r .LC97\n-000000000000016e r .LC98\n-000000000000018a r .LC99\n+000000000000017d r .LC98\n+0000000000000194 r .LC99\n 0000000000000000 V DW.ref.__gxx_personality_v0\n U MPI_Error_string\n U MPI_Irecv\n U MPI_Isend\n U MPI_Test\n U _GLOBAL_OFFSET_TABLE_\n 0000000000000000 t _GLOBAL__sub_I_startup.cc\n@@ -74490,15 +74489,14 @@\n U _ZN7madness17WorldGopInterface5fenceEb\n U _ZN7madness17WorldGopInterface9broadcastEPvmibi\n U _ZN7madness18init_tensor_lapackEv\n U _ZN7madness19gauss_legendre_testEb\n U _ZN7madness25initialize_legendre_stuffEv\n U _ZN7madness27test_two_scale_coefficientsEv\n 0000000000000000 W _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n-0000000000000000 W _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n 0000000000000000 W _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n"}, {"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,11 +1,11 @@\n----------- 0 0 0 4732628 1970-01-01 00:00:00.000000 /\n+---------- 0 0 0 4732580 1970-01-01 00:00:00.000000 /\n ?rw-r--r-- 0 0 0 5792336 1970-01-01 00:00:00.000000 mra1.cc.o\n ?rw-r--r-- 0 0 0 6033272 1970-01-01 00:00:00.000000 mra2.cc.o\n ?rw-r--r-- 0 0 0 5312920 1970-01-01 00:00:00.000000 mra3.cc.o\n ?rw-r--r-- 0 0 0 6019304 1970-01-01 00:00:00.000000 mra4.cc.o\n ?rw-r--r-- 0 0 0 5779808 1970-01-01 00:00:00.000000 mra5.cc.o\n ?rw-r--r-- 0 0 0 6258168 1970-01-01 00:00:00.000000 mra6.cc.o\n-?rw-r--r-- 0 0 0 152544 1970-01-01 00:00:00.000000 startup.cc.o\n+?rw-r--r-- 0 0 0 151576 1970-01-01 00:00:00.000000 startup.cc.o\n ?rw-r--r-- 0 0 0 39840 1970-01-01 00:00:00.000000 legendre.cc.o\n ?rw-r--r-- 0 0 0 106888 1970-01-01 00:00:00.000000 twoscale.cc.o\n ?rw-r--r-- 0 0 0 488976 1970-01-01 00:00:00.000000 qmprop.cc.o\n"}, {"source1": "startup.cc.o", "source2": "startup.cc.o", "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - GNU\n ABI Version: 0\n Type: REL (Relocatable file)\n Machine: Advanced Micro Devices X86-64\n Version: 0x1\n Entry point address: 0x0\n Start of program headers: 0 (bytes into file)\n- Start of section headers: 128224 (bytes into file)\n+ Start of section headers: 127512 (bytes into file)\n Flags: 0x0\n Size of this header: 64 (bytes)\n Size of program headers: 0 (bytes)\n Number of program headers: 0\n Size of section headers: 64 (bytes)\n- Number of section headers: 380\n- Section header string table index: 379\n+ Number of section headers: 376\n+ Section header string table index: 375\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -1,389 +1,385 @@\n-There are 380 section headers, starting at offset 0x1f4e0:\n+There are 376 section headers, starting at offset 0x1f218:\n \n Section Headers:\n [Nr] Name Type Address Off Size ES Flg Lk Inf Al\n [ 0] NULL 0000000000000000 000000 000000 00 0 0 0\n- [ 1] .group GROUP 0000000000000000 000040 000008 04 377 238 4\n- [ 2] .group GROUP 0000000000000000 000048 000008 04 377 239 4\n- [ 3] .group GROUP 0000000000000000 000050 000008 04 377 240 4\n- [ 4] .group GROUP 0000000000000000 000058 000010 04 377 227 4\n- [ 5] .group GROUP 0000000000000000 000068 000008 04 377 243 4\n- [ 6] .group GROUP 0000000000000000 000070 000008 04 377 244 4\n- [ 7] .group GROUP 0000000000000000 000078 000008 04 377 245 4\n- [ 8] .group GROUP 0000000000000000 000080 000008 04 377 246 4\n- [ 9] .group GROUP 0000000000000000 000088 000008 04 377 247 4\n- [10] .group GROUP 0000000000000000 000090 000008 04 377 248 4\n- [11] .group GROUP 0000000000000000 000098 000008 04 377 249 4\n- [12] .group GROUP 0000000000000000 0000a0 000008 04 377 250 4\n- [13] .group GROUP 0000000000000000 0000a8 000008 04 377 251 4\n- [14] .group GROUP 0000000000000000 0000b0 000008 04 377 252 4\n- [15] .group GROUP 0000000000000000 0000b8 000010 04 377 228 4\n- [16] .group GROUP 0000000000000000 0000c8 000008 04 377 255 4\n- [17] .group GROUP 0000000000000000 0000d0 00000c 04 377 259 4\n- [18] .group GROUP 0000000000000000 0000dc 000014 04 377 229 4\n- [19] .group GROUP 0000000000000000 0000f0 000014 04 377 230 4\n- [20] .group GROUP 0000000000000000 000104 000008 04 377 270 4\n- [21] .group GROUP 0000000000000000 00010c 00000c 04 377 231 4\n- [22] .group GROUP 0000000000000000 000118 00000c 04 377 278 4\n- [23] .group GROUP 0000000000000000 000124 000014 04 377 232 4\n- [24] .group GROUP 0000000000000000 000138 000014 04 377 233 4\n- [25] .group GROUP 0000000000000000 00014c 00000c 04 377 291 4\n- [26] .group GROUP 0000000000000000 000158 00000c 04 377 300 4\n- [27] .group GROUP 0000000000000000 000164 00000c 04 377 302 4\n- [28] .group GROUP 0000000000000000 000170 00000c 04 377 304 4\n- [29] .group GROUP 0000000000000000 00017c 000010 04 377 234 4\n- [30] .group GROUP 0000000000000000 00018c 00000c 04 377 311 4\n- [31] .group GROUP 0000000000000000 000198 00000c 04 377 313 4\n- [32] .group GROUP 0000000000000000 0001a4 000014 04 377 235 4\n- [33] .group GROUP 0000000000000000 0001b8 00000c 04 377 236 4\n- [34] .group GROUP 0000000000000000 0001c4 000010 04 377 320 4\n- [35] .group GROUP 0000000000000000 0001d4 000010 04 377 326 4\n- [36] .group GROUP 0000000000000000 0001e4 000010 04 377 327 4\n- [37] .group GROUP 0000000000000000 0001f4 000010 04 377 328 4\n- [38] .group GROUP 0000000000000000 000204 00000c 04 377 341 4\n- [39] .group GROUP 0000000000000000 000210 00000c 04 377 345 4\n- [40] .group GROUP 0000000000000000 00021c 000010 04 377 351 4\n- [41] .group GROUP 0000000000000000 00022c 00000c 04 377 372 4\n- [42] .group GROUP 0000000000000000 000238 00000c 04 377 374 4\n- [43] .group GROUP 0000000000000000 000244 00000c 04 377 375 4\n- [44] .group GROUP 0000000000000000 000250 00000c 04 377 376 4\n- [45] .group GROUP 0000000000000000 00025c 00000c 04 377 377 4\n- [46] .group GROUP 0000000000000000 000268 00000c 04 377 378 4\n- [47] .group GROUP 0000000000000000 000274 00000c 04 377 379 4\n- [48] .group GROUP 0000000000000000 000280 00000c 04 377 380 4\n- [49] .group GROUP 0000000000000000 00028c 00000c 04 377 381 4\n- [50] .group GROUP 0000000000000000 000298 00000c 04 377 382 4\n- [51] .group GROUP 0000000000000000 0002a4 00000c 04 377 383 4\n- [52] .group GROUP 0000000000000000 0002b0 00000c 04 377 384 4\n- [53] .group GROUP 0000000000000000 0002bc 00000c 04 377 385 4\n- [54] .group GROUP 0000000000000000 0002c8 00000c 04 377 386 4\n- [55] .group GROUP 0000000000000000 0002d4 00000c 04 377 387 4\n- [56] .group GROUP 0000000000000000 0002e0 00000c 04 377 388 4\n- [57] .group GROUP 0000000000000000 0002ec 00000c 04 377 389 4\n- [58] .group GROUP 0000000000000000 0002f8 00000c 04 377 390 4\n- [59] .group GROUP 0000000000000000 000304 00000c 04 377 391 4\n- [60] .group GROUP 0000000000000000 000310 00000c 04 377 392 4\n- [61] .group GROUP 0000000000000000 00031c 00000c 04 377 393 4\n- [62] .group GROUP 0000000000000000 000328 00000c 04 377 394 4\n- [63] .group GROUP 0000000000000000 000334 00000c 04 377 395 4\n- [64] .group GROUP 0000000000000000 000340 00000c 04 377 396 4\n- [65] .group GROUP 0000000000000000 00034c 00000c 04 377 400 4\n- [66] .group GROUP 0000000000000000 000358 00000c 04 377 402 4\n- [67] .group GROUP 0000000000000000 000364 00000c 04 377 403 4\n- [68] .group GROUP 0000000000000000 000370 00000c 04 377 404 4\n- [69] .group GROUP 0000000000000000 00037c 00000c 04 377 406 4\n- [70] .group GROUP 0000000000000000 000388 00000c 04 377 408 4\n- [71] .group GROUP 0000000000000000 000394 00000c 04 377 409 4\n- [72] .group GROUP 0000000000000000 0003a0 00000c 04 377 410 4\n- [73] .group GROUP 0000000000000000 0003ac 00000c 04 377 412 4\n- [74] .group GROUP 0000000000000000 0003b8 00000c 04 377 414 4\n- [75] .group GROUP 0000000000000000 0003c4 00000c 04 377 415 4\n- [76] .group GROUP 0000000000000000 0003d0 00000c 04 377 416 4\n- [77] .group GROUP 0000000000000000 0003dc 00000c 04 377 418 4\n- [78] .group GROUP 0000000000000000 0003e8 00000c 04 377 419 4\n- [79] .group GROUP 0000000000000000 0003f4 00000c 04 377 420 4\n- [80] .group GROUP 0000000000000000 000400 00000c 04 377 421 4\n- [81] .group GROUP 0000000000000000 00040c 00000c 04 377 423 4\n- [82] .group GROUP 0000000000000000 000418 00000c 04 377 424 4\n- [83] .group GROUP 0000000000000000 000424 00000c 04 377 425 4\n- [84] .group GROUP 0000000000000000 000430 00000c 04 377 426 4\n- [85] .group GROUP 0000000000000000 00043c 000008 04 377 453 4\n- [86] .group GROUP 0000000000000000 000444 00000c 04 377 454 4\n- [87] .group GROUP 0000000000000000 000450 000008 04 377 279 4\n- [88] .group GROUP 0000000000000000 000458 000008 04 377 456 4\n- [89] .group GROUP 0000000000000000 000460 00000c 04 377 298 4\n- [90] .group GROUP 0000000000000000 00046c 000008 04 377 459 4\n- [91] .group GROUP 0000000000000000 000474 00000c 04 377 460 4\n- [92] .group GROUP 0000000000000000 000480 000008 04 377 461 4\n- [93] .group GROUP 0000000000000000 000488 00000c 04 377 363 4\n- [94] .group GROUP 0000000000000000 000494 000008 04 377 462 4\n- [95] .group GROUP 0000000000000000 00049c 00000c 04 377 463 4\n- [96] .group GROUP 0000000000000000 0004a8 000008 04 377 464 4\n- [97] .group GROUP 0000000000000000 0004b0 00000c 04 377 336 4\n- [98] .group GROUP 0000000000000000 0004bc 000008 04 377 465 4\n- [99] .group GROUP 0000000000000000 0004c4 00000c 04 377 466 4\n- [100] .group GROUP 0000000000000000 0004d0 000008 04 377 467 4\n- [101] .group GROUP 0000000000000000 0004d8 00000c 04 377 468 4\n- [102] .group GROUP 0000000000000000 0004e4 000008 04 377 469 4\n- [103] .group GROUP 0000000000000000 0004ec 00000c 04 377 470 4\n- [104] .group GROUP 0000000000000000 0004f8 00000c 04 377 262 4\n- [105] .group GROUP 0000000000000000 000504 00000c 04 377 282 4\n- [106] .group GROUP 0000000000000000 000510 00000c 04 377 335 4\n- [107] .group GROUP 0000000000000000 00051c 00000c 04 377 267 4\n- [108] .group GROUP 0000000000000000 000528 00000c 04 377 398 4\n- [109] .group GROUP 0000000000000000 000534 00000c 04 377 315 4\n- [110] .group GROUP 0000000000000000 000540 00000c 04 377 331 4\n- [111] .group GROUP 0000000000000000 00054c 00000c 04 377 288 4\n- [112] .group GROUP 0000000000000000 000558 000008 04 377 349 4\n- [113] .group GROUP 0000000000000000 000560 000008 04 377 346 4\n- [114] .group GROUP 0000000000000000 000568 000008 04 377 350 4\n- [115] .group GROUP 0000000000000000 000570 000008 04 377 348 4\n- [116] .group GROUP 0000000000000000 000578 00000c 04 377 307 4\n- [117] .text PROGBITS 0000000000000000 000588 002619 00 AX 0 0 64\n- [118] .rela.text RELA 0000000000000000 015468 001ea8 18 I 377 117 8\n- [119] .data PROGBITS 0000000000000000 002ba1 000000 00 WA 0 0 1\n- [120] .bss NOBITS 0000000000000000 002ba8 000068 00 WA 0 0 32\n- [121] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002ba8 000007 00 AXG 0 0 16\n- [122] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002bb0 000009 00 AXG 0 0 16\n- [123] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002bc0 000009 00 AXG 0 0 16\n- [124] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002bd0 000005 00 AXG 0 0 16\n- [125] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 002bd8 000009 00 AXG 0 0 16\n- [126] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002be8 00001b 00 AXG 0 0 16\n- [127] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002c08 00006d 00 AXG 0 0 16\n- [128] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002c78 000031 00 AXG 0 0 16\n- [129] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002cb0 00008a 00 AXG 0 0 16\n- [130] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002d40 00004e 00 AXG 0 0 16\n- [131] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002d90 000085 00 AXG 0 0 16\n- [132] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 002e18 000045 00 AXG 0 0 16\n- [133] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002e60 000046 00 AXG 0 0 16\n- [134] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 002ea8 00005a 00 AXG 0 0 32\n- [135] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 002f08 000005 00 AXG 0 0 16\n- [136] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 002f10 000011 00 AXG 0 0 16\n- [137] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002f28 00000e 00 AXG 0 0 16\n- [138] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 017310 000018 18 IG 377 137 8\n- [139] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002f38 00000e 00 AXG 0 0 16\n- [140] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 017328 000018 18 IG 377 139 8\n- [141] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002f48 00000e 00 AXG 0 0 16\n- [142] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 017340 000018 18 IG 377 141 8\n- [143] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 002f58 000017 00 AXG 0 0 16\n- [144] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 017358 000030 18 IG 377 143 8\n- [145] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 002f70 000033 00 AXG 0 0 16\n- [146] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 017388 000048 18 IG 377 145 8\n- [147] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 002fa8 000017 00 AXG 0 0 16\n- [148] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 0173d0 000030 18 IG 377 147 8\n- [149] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 002fc0 000033 00 AXG 0 0 16\n- [150] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 017400 000048 18 IG 377 149 8\n- [151] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 002ff8 000078 00 AXG 0 0 64\n- [152] .rodata.str1.8 PROGBITS 0000000000000000 003070 0002a6 01 AMS 0 0 8\n- [153] .rodata.str1.1 PROGBITS 0000000000000000 003316 0002e4 01 AMS 0 0 1\n- [154] .text.unlikely PROGBITS 0000000000000000 0035fa 00051d 00 AX 0 0 2\n- [155] .rela.text.unlikely RELA 0000000000000000 017448 000a20 18 I 377 154 8\n- [156] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 003b18 000021 00 AXG 0 0 16\n- [157] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 017e68 000018 18 IG 377 156 8\n- [158] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 003b40 000058 00 AXG 0 0 16\n- [159] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 017e80 000030 18 IG 377 158 8\n- [160] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 003b98 000042 00 AXG 0 0 16\n- [161] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 017eb0 000048 18 IG 377 160 8\n- [162] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003be0 00004f 00 AXG 0 0 16\n- [163] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 017ef8 000060 18 IG 377 162 8\n- [164] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 003c30 000069 00 AXG 0 0 16\n- [165] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 017f58 000048 18 IG 377 164 8\n- [166] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 003ca0 000040 00 AXG 0 0 16\n- [167] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 017fa0 000048 18 IG 377 166 8\n- [168] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 003ce0 000005 01 AMS 0 0 1\n- [169] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003ce8 000088 01 AMS 0 0 8\n- [170] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 003d70 0000c1 00 AXG 0 0 16\n- [171] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 017fe8 000150 18 IG 377 170 8\n- [172] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 003e31 000007 01 AMS 0 0 1\n- [173] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 003e38 000062 01 AMS 0 0 8\n- [174] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 003ea0 0000c1 00 AXG 0 0 16\n- [175] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 018138 000150 18 IG 377 174 8\n- [176] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 003f68 00006e 01 AMS 0 0 8\n- [177] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 003fd8 0000c1 00 AXG 0 0 16\n- [178] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 018288 000150 18 IG 377 177 8\n- [179] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 0040a0 000070 01 AMS 0 0 8\n- [180] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 004110 0000c1 00 AXG 0 0 16\n- [181] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 0183d8 000150 18 IG 377 180 8\n- [182] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 0041d1 000013 01 AMS 0 0 1\n- [183] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 0041e8 0000ae 00 AXG 0 0 16\n- [184] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 018528 000078 18 IG 377 183 8\n- [185] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 004296 000009 00 AG 0 0 1\n- [186] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 0042a0 00004c 00 AXG 0 0 16\n- [187] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 0185a0 000018 18 IG 377 186 8\n- [188] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 0042f0 000085 00 AXG 0 0 16\n- [189] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 0185b8 000030 18 IG 377 188 8\n- [190] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 004378 000029 00 AXG 0 0 16\n- [191] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 0185e8 000030 18 IG 377 190 8\n- [192] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 0043a8 000055 00 AXG 0 0 16\n- [193] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 018618 000060 18 IG 377 192 8\n- [194] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 0000000000000000 004400 000021 00 AXG 0 0 16\n- [195] .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev RELA 0000000000000000 018678 000018 18 IG 377 194 8\n- [196] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004428 0000ca 00 AXG 0 0 16\n- [197] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 018690 000168 18 IG 377 196 8\n- [198] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044f2 000018 00 AG 0 0 1\n- [199] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004510 0000ca 00 AXG 0 0 16\n- [200] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 0187f8 000168 18 IG 377 199 8\n- [201] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0045da 000018 00 AG 0 0 1\n- [202] .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0045f8 00016f 00 AXG 0 0 16\n- [203] .rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ RELA 0000000000000000 018960 0001e0 18 IG 377 202 8\n- [204] .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004767 00001e 00 AG 0 0 1\n- [205] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 004785 000094 01 AMS 0 0 1\n- [206] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 004820 000195 01 AMS 0 0 8\n- [207] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 0049b8 0005d2 00 AXG 0 0 32\n- [208] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 018b40 0005a0 18 IG 377 207 8\n- [209] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004f8c 000038 00 AG 0 0 4\n- [210] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004fc4 000022 01 AMS 0 0 1\n- [211] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004fe8 000022 01 AMS 0 0 8\n- [212] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 005010 0002a7 00 AXG 0 0 64\n- [213] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 0190e0 000120 18 IG 377 212 8\n- [214] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv PROGBITS 0000000000000000 0052b8 000244 00 AXG 0 0 16\n- [215] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv RELA 0000000000000000 019200 000150 18 IG 377 214 8\n- [216] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 0054fc 000053 01 AMS 0 0 1\n- [217] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 005550 000102 01 AMS 0 0 8\n- [218] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005658 0007ae 00 AXG 0 0 16\n- [219] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 019350 0006f0 18 IG 377 218 8\n- [220] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005e06 000032 00 AG 0 0 1\n- [221] .gcc_except_table PROGBITS 0000000000000000 005e38 0001a8 00 A 0 0 1\n- [222] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 005fe0 000017 01 AMS 0 0 1\n- [223] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005ff8 0004d9 00 AXG 0 0 64\n- [224] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019a40 000078 18 IG 377 223 8\n- [225] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0064d8 000469 00 AXG 0 0 64\n- [226] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019ab8 000078 18 IG 377 225 8\n- [227] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006948 000519 00 AXG 0 0 64\n- [228] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019b30 000078 18 IG 377 227 8\n- [229] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006e68 000519 00 AXG 0 0 64\n- [230] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019ba8 000078 18 IG 377 229 8\n- [231] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 007388 0005a9 00 AXG 0 0 64\n- [232] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019c20 000078 18 IG 377 231 8\n- [233] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 007938 000579 00 AXG 0 0 64\n- [234] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019c98 000078 18 IG 377 233 8\n- [235] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007eb8 00009b 00 AXG 0 0 16\n- [236] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019d10 000018 18 IG 377 235 8\n- [237] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007f58 0000d7 00 AXG 0 0 32\n- [238] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019d28 000030 18 IG 377 237 8\n- [239] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008030 000055 00 AXG 0 0 16\n- [240] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019d58 000048 18 IG 377 239 8\n- [241] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008088 00009d 00 AXG 0 0 16\n- [242] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019da0 000018 18 IG 377 241 8\n- [243] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008128 0000d8 00 AXG 0 0 32\n- [244] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019db8 000030 18 IG 377 243 8\n- [245] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008200 000055 00 AXG 0 0 16\n- [246] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019de8 000048 18 IG 377 245 8\n- [247] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008258 0000b6 00 AXG 0 0 16\n- [248] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019e30 000018 18 IG 377 247 8\n- [249] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008310 000105 00 AXG 0 0 64\n- [250] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019e48 000030 18 IG 377 249 8\n- [251] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008418 000055 00 AXG 0 0 16\n- [252] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019e78 000048 18 IG 377 251 8\n- [253] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008470 0000bb 00 AXG 0 0 16\n- [254] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019ec0 000018 18 IG 377 253 8\n- [255] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008530 000105 00 AXG 0 0 64\n- [256] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019ed8 000030 18 IG 377 255 8\n- [257] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008638 0000da 00 AXG 0 0 16\n- [258] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019f08 000018 18 IG 377 257 8\n- [259] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008718 000155 00 AXG 0 0 64\n- [260] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f20 000030 18 IG 377 259 8\n- [261] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008870 0000e2 00 AXG 0 0 16\n- [262] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019f50 000018 18 IG 377 261 8\n- [263] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008958 000155 00 AXG 0 0 64\n- [264] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f68 000030 18 IG 377 263 8\n- [265] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008ab0 0001d6 00 AXG 0 0 16\n- [266] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019f98 000018 18 IG 377 265 8\n- [267] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008c88 000391 00 AXG 0 0 16\n- [268] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019fb0 000060 18 IG 377 267 8\n- [269] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009020 0000b2 01 AMS 0 0 8\n- [270] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 0090d2 000028 01 AMS 0 0 1\n- [271] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009100 00058f 00 AXG 0 0 64\n- [272] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 01a010 000288 18 IG 377 271 8\n- [273] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 009690 000284 00 AXG 0 0 16\n- [274] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 01a298 000108 18 IG 377 273 8\n- [275] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 009918 0001e8 00 AXG 0 0 16\n- [276] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a3a0 000018 18 IG 377 275 8\n- [277] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 009b00 000349 00 AXG 0 0 16\n- [278] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a3b8 000060 18 IG 377 277 8\n- [279] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009e50 00008d 01 AMS 0 0 8\n- [280] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009ee0 0005a6 00 AXG 0 0 64\n- [281] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 01a418 000288 18 IG 377 280 8\n- [282] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 00a488 00028c 00 AXG 0 0 16\n- [283] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 01a6a0 000108 18 IG 377 282 8\n- [284] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00a718 00020e 00 AXG 0 0 16\n- [285] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a7a8 000018 18 IG 377 284 8\n- [286] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00a928 00044f 00 AXG 0 0 16\n- [287] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a7c0 000060 18 IG 377 286 8\n- [288] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00ad78 00008d 01 AMS 0 0 8\n- [289] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00ae08 000653 00 AXG 0 0 64\n- [290] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 01a820 000288 18 IG 377 289 8\n- [291] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00b460 000304 00 AXG 0 0 16\n- [292] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 01aaa8 000108 18 IG 377 291 8\n- [293] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b768 000239 00 AXG 0 0 16\n- [294] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01abb0 000018 18 IG 377 293 8\n- [295] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00b9a8 0003f4 00 AXG 0 0 16\n- [296] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01abc8 000060 18 IG 377 295 8\n- [297] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00bda0 0003f3 00 AXG 0 0 16\n- [298] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01ac28 000120 18 IG 377 297 8\n- [299] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c198 000235 00 AXG 0 0 16\n- [300] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ad48 000018 18 IG 377 299 8\n- [301] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c3d0 00007e 00 AXG 0 0 16\n- [302] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01ad60 000018 18 IG 377 301 8\n- [303] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c450 0003dc 00 AXG 0 0 16\n- [304] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01ad78 0000a8 18 IG 377 303 8\n- [305] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00c830 00048f 00 AXG 0 0 16\n- [306] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01ae20 000120 18 IG 377 305 8\n- [307] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00ccc0 000258 00 AXG 0 0 16\n- [308] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01af40 000018 18 IG 377 307 8\n- [309] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00cf18 00007e 00 AXG 0 0 16\n- [310] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01af58 000018 18 IG 377 309 8\n- [311] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00cf98 00033d 00 AXG 0 0 16\n- [312] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01af70 0000a8 18 IG 377 311 8\n- [313] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00d2d8 0004f4 00 AXG 0 0 16\n- [314] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01b018 000120 18 IG 377 313 8\n- [315] .text.startup PROGBITS 0000000000000000 00d7d0 000176 00 AX 0 0 32\n- [316] .rela.text.startup RELA 0000000000000000 01b138 0002d0 18 I 377 315 8\n- [317] .init_array INIT_ARRAY 0000000000000000 00d948 000008 08 WA 0 0 8\n- [318] .rela.init_array RELA 0000000000000000 01b408 000018 18 I 377 317 8\n- [319] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d950 00002f 00 AG 0 0 32\n- [320] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d980 000010 00 WAG 0 0 8\n- [321] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b420 000030 18 IG 377 320 8\n- [322] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00d990 000009 00 AG 0 0 8\n- [323] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d9a0 00001d 00 AG 0 0 16\n- [324] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d9c0 000018 00 WAG 0 0 8\n- [325] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01b450 000048 18 IG 377 324 8\n- [326] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d9d8 000034 00 AG 0 0 32\n- [327] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00da10 000018 00 WAG 0 0 8\n- [328] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b498 000048 18 IG 377 327 8\n- [329] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00da28 000015 00 AG 0 0 16\n- [330] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00da40 000018 00 WAG 0 0 8\n- [331] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01b4e0 000048 18 IG 377 330 8\n- [332] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00da58 000017 00 AG 0 0 16\n- [333] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00da70 000010 00 WAG 0 0 8\n- [334] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01b528 000030 18 IG 377 333 8\n- [335] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00da80 00001c 00 AG 0 0 16\n- [336] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00daa0 000018 00 WAG 0 0 8\n- [337] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01b558 000048 18 IG 377 336 8\n- [338] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00dab8 00001a 00 AG 0 0 16\n- [339] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00dad8 000010 00 WAG 0 0 8\n- [340] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01b5a0 000030 18 IG 377 339 8\n- [341] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00dae8 000015 00 AG 0 0 16\n- [342] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00db00 000018 00 WAG 0 0 8\n- [343] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01b5d0 000048 18 IG 377 342 8\n- [344] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00db18 000046 00 AG 0 0 32\n- [345] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00db60 000018 00 WAG 0 0 8\n- [346] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b618 000048 18 IG 377 345 8\n- [347] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00db78 000028 00 WAG 0 0 8\n- [348] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01b660 000060 18 IG 377 347 8\n- [349] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dba0 000028 00 WAG 0 0 8\n- [350] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01b6c0 000060 18 IG 377 349 8\n- [351] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00dbc8 000020 00 WAG 0 0 8\n- [352] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01b720 000048 18 IG 377 351 8\n- [353] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00dbe8 000028 00 WAG 0 0 8\n- [354] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01b768 000060 18 IG 377 353 8\n- [355] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00dc10 000028 00 WAG 0 0 8\n- [356] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01b7c8 000060 18 IG 377 355 8\n- [357] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00dc38 000020 00 WAG 0 0 8\n- [358] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01b828 000048 18 IG 377 357 8\n- [359] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dc58 000038 00 WAG 0 0 8\n- [360] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b870 000090 18 IG 377 359 8\n- [361] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00dc90 000010 00 WAG 0 0 16\n- [362] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01b900 000030 18 IG 377 361 8\n- [363] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00dca0 000008 00 WAGT 0 0 8\n- [364] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00dca0 000008 00 WAGT 0 0 8\n- [365] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00dca0 0000a0 00 WAGT 0 0 16\n- [366] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00dca0 0000a0 00 WAGT 0 0 16\n- [367] .rodata.cst8 PROGBITS 0000000000000000 00dca0 000038 08 AM 0 0 8\n- [368] .data.rel.ro.local PROGBITS 0000000000000000 00dcd8 000040 00 WA 0 0 8\n- [369] .rela.data.rel.ro.local RELA 0000000000000000 01b930 0000c0 18 I 377 368 8\n- [370] .rodata.cst16 PROGBITS 0000000000000000 00dd18 000070 10 AM 0 0 16\n- [371] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00dd88 000008 00 WAG 0 0 8\n- [372] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01b9f0 000018 18 IG 377 371 8\n- [373] .note.GNU-stack PROGBITS 0000000000000000 00dd90 000000 00 0 0 1\n- [374] .note.gnu.property NOTE 0000000000000000 00dd90 000020 00 A 0 0 8\n- [375] .eh_frame PROGBITS 0000000000000000 00ddb0 0013e0 00 A 0 0 8\n- [376] .rela.eh_frame RELA 0000000000000000 01ba08 000af8 18 I 377 375 8\n- [377] .symtab SYMTAB 0000000000000000 00f190 002c40 18 378 237 8\n- [378] .strtab STRTAB 0000000000000000 011dd0 003691 00 0 0 1\n- [379] .shstrtab STRTAB 0000000000000000 01c500 002fdd 00 0 0 1\n+ [ 1] .group GROUP 0000000000000000 000040 000008 04 373 236 4\n+ [ 2] .group GROUP 0000000000000000 000048 000008 04 373 237 4\n+ [ 3] .group GROUP 0000000000000000 000050 000008 04 373 238 4\n+ [ 4] .group GROUP 0000000000000000 000058 000010 04 373 225 4\n+ [ 5] .group GROUP 0000000000000000 000068 000008 04 373 241 4\n+ [ 6] .group GROUP 0000000000000000 000070 000008 04 373 242 4\n+ [ 7] .group GROUP 0000000000000000 000078 000008 04 373 243 4\n+ [ 8] .group GROUP 0000000000000000 000080 000008 04 373 244 4\n+ [ 9] .group GROUP 0000000000000000 000088 000008 04 373 245 4\n+ [10] .group GROUP 0000000000000000 000090 000008 04 373 246 4\n+ [11] .group GROUP 0000000000000000 000098 000008 04 373 247 4\n+ [12] .group GROUP 0000000000000000 0000a0 000008 04 373 248 4\n+ [13] .group GROUP 0000000000000000 0000a8 000008 04 373 249 4\n+ [14] .group GROUP 0000000000000000 0000b0 000008 04 373 250 4\n+ [15] .group GROUP 0000000000000000 0000b8 000010 04 373 226 4\n+ [16] .group GROUP 0000000000000000 0000c8 000008 04 373 253 4\n+ [17] .group GROUP 0000000000000000 0000d0 00000c 04 373 257 4\n+ [18] .group GROUP 0000000000000000 0000dc 000014 04 373 227 4\n+ [19] .group GROUP 0000000000000000 0000f0 000014 04 373 228 4\n+ [20] .group GROUP 0000000000000000 000104 000008 04 373 268 4\n+ [21] .group GROUP 0000000000000000 00010c 00000c 04 373 229 4\n+ [22] .group GROUP 0000000000000000 000118 00000c 04 373 276 4\n+ [23] .group GROUP 0000000000000000 000124 000014 04 373 230 4\n+ [24] .group GROUP 0000000000000000 000138 000014 04 373 231 4\n+ [25] .group GROUP 0000000000000000 00014c 00000c 04 373 289 4\n+ [26] .group GROUP 0000000000000000 000158 00000c 04 373 298 4\n+ [27] .group GROUP 0000000000000000 000164 00000c 04 373 300 4\n+ [28] .group GROUP 0000000000000000 000170 00000c 04 373 302 4\n+ [29] .group GROUP 0000000000000000 00017c 000010 04 373 232 4\n+ [30] .group GROUP 0000000000000000 00018c 00000c 04 373 309 4\n+ [31] .group GROUP 0000000000000000 000198 00000c 04 373 311 4\n+ [32] .group GROUP 0000000000000000 0001a4 000014 04 373 233 4\n+ [33] .group GROUP 0000000000000000 0001b8 00000c 04 373 234 4\n+ [34] .group GROUP 0000000000000000 0001c4 000010 04 373 318 4\n+ [35] .group GROUP 0000000000000000 0001d4 000010 04 373 324 4\n+ [36] .group GROUP 0000000000000000 0001e4 000010 04 373 325 4\n+ [37] .group GROUP 0000000000000000 0001f4 00000c 04 373 338 4\n+ [38] .group GROUP 0000000000000000 000200 00000c 04 373 342 4\n+ [39] .group GROUP 0000000000000000 00020c 000010 04 373 348 4\n+ [40] .group GROUP 0000000000000000 00021c 00000c 04 373 369 4\n+ [41] .group GROUP 0000000000000000 000228 00000c 04 373 371 4\n+ [42] .group GROUP 0000000000000000 000234 00000c 04 373 372 4\n+ [43] .group GROUP 0000000000000000 000240 00000c 04 373 373 4\n+ [44] .group GROUP 0000000000000000 00024c 00000c 04 373 374 4\n+ [45] .group GROUP 0000000000000000 000258 00000c 04 373 375 4\n+ [46] .group GROUP 0000000000000000 000264 00000c 04 373 376 4\n+ [47] .group GROUP 0000000000000000 000270 00000c 04 373 377 4\n+ [48] .group GROUP 0000000000000000 00027c 00000c 04 373 378 4\n+ [49] .group GROUP 0000000000000000 000288 00000c 04 373 379 4\n+ [50] .group GROUP 0000000000000000 000294 00000c 04 373 380 4\n+ [51] .group GROUP 0000000000000000 0002a0 00000c 04 373 381 4\n+ [52] .group GROUP 0000000000000000 0002ac 00000c 04 373 382 4\n+ [53] .group GROUP 0000000000000000 0002b8 00000c 04 373 383 4\n+ [54] .group GROUP 0000000000000000 0002c4 00000c 04 373 384 4\n+ [55] .group GROUP 0000000000000000 0002d0 00000c 04 373 385 4\n+ [56] .group GROUP 0000000000000000 0002dc 00000c 04 373 386 4\n+ [57] .group GROUP 0000000000000000 0002e8 00000c 04 373 387 4\n+ [58] .group GROUP 0000000000000000 0002f4 00000c 04 373 388 4\n+ [59] .group GROUP 0000000000000000 000300 00000c 04 373 389 4\n+ [60] .group GROUP 0000000000000000 00030c 00000c 04 373 390 4\n+ [61] .group GROUP 0000000000000000 000318 00000c 04 373 391 4\n+ [62] .group GROUP 0000000000000000 000324 00000c 04 373 392 4\n+ [63] .group GROUP 0000000000000000 000330 00000c 04 373 393 4\n+ [64] .group GROUP 0000000000000000 00033c 00000c 04 373 397 4\n+ [65] .group GROUP 0000000000000000 000348 00000c 04 373 399 4\n+ [66] .group GROUP 0000000000000000 000354 00000c 04 373 400 4\n+ [67] .group GROUP 0000000000000000 000360 00000c 04 373 401 4\n+ [68] .group GROUP 0000000000000000 00036c 00000c 04 373 403 4\n+ [69] .group GROUP 0000000000000000 000378 00000c 04 373 405 4\n+ [70] .group GROUP 0000000000000000 000384 00000c 04 373 406 4\n+ [71] .group GROUP 0000000000000000 000390 00000c 04 373 407 4\n+ [72] .group GROUP 0000000000000000 00039c 00000c 04 373 409 4\n+ [73] .group GROUP 0000000000000000 0003a8 00000c 04 373 411 4\n+ [74] .group GROUP 0000000000000000 0003b4 00000c 04 373 412 4\n+ [75] .group GROUP 0000000000000000 0003c0 00000c 04 373 413 4\n+ [76] .group GROUP 0000000000000000 0003cc 00000c 04 373 415 4\n+ [77] .group GROUP 0000000000000000 0003d8 00000c 04 373 416 4\n+ [78] .group GROUP 0000000000000000 0003e4 00000c 04 373 417 4\n+ [79] .group GROUP 0000000000000000 0003f0 00000c 04 373 418 4\n+ [80] .group GROUP 0000000000000000 0003fc 00000c 04 373 420 4\n+ [81] .group GROUP 0000000000000000 000408 00000c 04 373 421 4\n+ [82] .group GROUP 0000000000000000 000414 00000c 04 373 422 4\n+ [83] .group GROUP 0000000000000000 000420 00000c 04 373 423 4\n+ [84] .group GROUP 0000000000000000 00042c 000008 04 373 450 4\n+ [85] .group GROUP 0000000000000000 000434 00000c 04 373 451 4\n+ [86] .group GROUP 0000000000000000 000440 000008 04 373 277 4\n+ [87] .group GROUP 0000000000000000 000448 000008 04 373 453 4\n+ [88] .group GROUP 0000000000000000 000450 00000c 04 373 296 4\n+ [89] .group GROUP 0000000000000000 00045c 000008 04 373 456 4\n+ [90] .group GROUP 0000000000000000 000464 00000c 04 373 457 4\n+ [91] .group GROUP 0000000000000000 000470 000008 04 373 458 4\n+ [92] .group GROUP 0000000000000000 000478 00000c 04 373 360 4\n+ [93] .group GROUP 0000000000000000 000484 000008 04 373 459 4\n+ [94] .group GROUP 0000000000000000 00048c 00000c 04 373 460 4\n+ [95] .group GROUP 0000000000000000 000498 000008 04 373 461 4\n+ [96] .group GROUP 0000000000000000 0004a0 00000c 04 373 333 4\n+ [97] .group GROUP 0000000000000000 0004ac 000008 04 373 462 4\n+ [98] .group GROUP 0000000000000000 0004b4 00000c 04 373 463 4\n+ [99] .group GROUP 0000000000000000 0004c0 000008 04 373 464 4\n+ [100] .group GROUP 0000000000000000 0004c8 00000c 04 373 465 4\n+ [101] .group GROUP 0000000000000000 0004d4 000008 04 373 466 4\n+ [102] .group GROUP 0000000000000000 0004dc 00000c 04 373 467 4\n+ [103] .group GROUP 0000000000000000 0004e8 00000c 04 373 260 4\n+ [104] .group GROUP 0000000000000000 0004f4 00000c 04 373 280 4\n+ [105] .group GROUP 0000000000000000 000500 00000c 04 373 332 4\n+ [106] .group GROUP 0000000000000000 00050c 00000c 04 373 265 4\n+ [107] .group GROUP 0000000000000000 000518 00000c 04 373 395 4\n+ [108] .group GROUP 0000000000000000 000524 00000c 04 373 313 4\n+ [109] .group GROUP 0000000000000000 000530 00000c 04 373 328 4\n+ [110] .group GROUP 0000000000000000 00053c 00000c 04 373 286 4\n+ [111] .group GROUP 0000000000000000 000548 000008 04 373 346 4\n+ [112] .group GROUP 0000000000000000 000550 000008 04 373 343 4\n+ [113] .group GROUP 0000000000000000 000558 000008 04 373 347 4\n+ [114] .group GROUP 0000000000000000 000560 000008 04 373 345 4\n+ [115] .group GROUP 0000000000000000 000568 00000c 04 373 305 4\n+ [116] .text PROGBITS 0000000000000000 000578 002691 00 AX 0 0 64\n+ [117] .rela.text RELA 0000000000000000 015290 001f98 18 I 373 116 8\n+ [118] .data PROGBITS 0000000000000000 002c09 000000 00 WA 0 0 1\n+ [119] .bss NOBITS 0000000000000000 002c10 000068 00 WA 0 0 32\n+ [120] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002c10 000007 00 AXG 0 0 16\n+ [121] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002c18 000009 00 AXG 0 0 16\n+ [122] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002c28 000009 00 AXG 0 0 16\n+ [123] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002c38 000005 00 AXG 0 0 16\n+ [124] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 002c40 000009 00 AXG 0 0 16\n+ [125] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002c50 00001b 00 AXG 0 0 16\n+ [126] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002c70 00006d 00 AXG 0 0 16\n+ [127] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002ce0 000031 00 AXG 0 0 16\n+ [128] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002d18 00008a 00 AXG 0 0 16\n+ [129] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002da8 00004e 00 AXG 0 0 16\n+ [130] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002df8 000085 00 AXG 0 0 16\n+ [131] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 002e80 000045 00 AXG 0 0 16\n+ [132] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002ec8 000046 00 AXG 0 0 16\n+ [133] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 002f10 00005a 00 AXG 0 0 32\n+ [134] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 002f70 000005 00 AXG 0 0 16\n+ [135] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 002f78 000011 00 AXG 0 0 16\n+ [136] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002f90 00000e 00 AXG 0 0 16\n+ [137] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 017228 000018 18 IG 373 136 8\n+ [138] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002fa0 00000e 00 AXG 0 0 16\n+ [139] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 017240 000018 18 IG 373 138 8\n+ [140] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002fb0 00000e 00 AXG 0 0 16\n+ [141] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 017258 000018 18 IG 373 140 8\n+ [142] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 002fc0 000017 00 AXG 0 0 16\n+ [143] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 017270 000030 18 IG 373 142 8\n+ [144] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 002fd8 000033 00 AXG 0 0 16\n+ [145] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 0172a0 000048 18 IG 373 144 8\n+ [146] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 003010 000017 00 AXG 0 0 16\n+ [147] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 0172e8 000030 18 IG 373 146 8\n+ [148] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 003028 000033 00 AXG 0 0 16\n+ [149] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 017318 000048 18 IG 373 148 8\n+ [150] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 003060 000078 00 AXG 0 0 64\n+ [151] .rodata.str1.8 PROGBITS 0000000000000000 0030d8 0002a6 01 AMS 0 0 8\n+ [152] .rodata.str1.1 PROGBITS 0000000000000000 00337e 0002ee 01 AMS 0 0 1\n+ [153] .text.unlikely PROGBITS 0000000000000000 00366c 000573 00 AX 0 0 2\n+ [154] .rela.text.unlikely RELA 0000000000000000 017360 000ab0 18 I 373 153 8\n+ [155] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 003be0 000021 00 AXG 0 0 16\n+ [156] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 017e10 000018 18 IG 373 155 8\n+ [157] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 003c08 000058 00 AXG 0 0 16\n+ [158] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 017e28 000030 18 IG 373 157 8\n+ [159] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 003c60 000042 00 AXG 0 0 16\n+ [160] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 017e58 000048 18 IG 373 159 8\n+ [161] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003ca8 00004f 00 AXG 0 0 16\n+ [162] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 017ea0 000060 18 IG 373 161 8\n+ [163] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 003cf8 000069 00 AXG 0 0 16\n+ [164] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 017f00 000048 18 IG 373 163 8\n+ [165] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 003d68 000040 00 AXG 0 0 16\n+ [166] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 017f48 000048 18 IG 373 165 8\n+ [167] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 003da8 000005 01 AMS 0 0 1\n+ [168] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003db0 000088 01 AMS 0 0 8\n+ [169] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 003e38 0000c1 00 AXG 0 0 16\n+ [170] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 017f90 000150 18 IG 373 169 8\n+ [171] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 003ef9 000007 01 AMS 0 0 1\n+ [172] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 003f00 000062 01 AMS 0 0 8\n+ [173] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 003f68 0000c1 00 AXG 0 0 16\n+ [174] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 0180e0 000150 18 IG 373 173 8\n+ [175] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 004030 00006e 01 AMS 0 0 8\n+ [176] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 0040a0 0000c1 00 AXG 0 0 16\n+ [177] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 018230 000150 18 IG 373 176 8\n+ [178] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 004168 000070 01 AMS 0 0 8\n+ [179] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 0041d8 0000c1 00 AXG 0 0 16\n+ [180] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 018380 000150 18 IG 373 179 8\n+ [181] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 004299 000013 01 AMS 0 0 1\n+ [182] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 0042b0 0000ae 00 AXG 0 0 16\n+ [183] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 0184d0 000078 18 IG 373 182 8\n+ [184] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 00435e 000009 00 AG 0 0 1\n+ [185] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 004368 00004c 00 AXG 0 0 16\n+ [186] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 018548 000018 18 IG 373 185 8\n+ [187] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 0043b8 000085 00 AXG 0 0 16\n+ [188] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 018560 000030 18 IG 373 187 8\n+ [189] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 004440 000029 00 AXG 0 0 16\n+ [190] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 018590 000030 18 IG 373 189 8\n+ [191] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 004470 000055 00 AXG 0 0 16\n+ [192] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 0185c0 000060 18 IG 373 191 8\n+ [193] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 0000000000000000 0044c8 000021 00 AXG 0 0 16\n+ [194] .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev RELA 0000000000000000 018620 000018 18 IG 373 193 8\n+ [195] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044f0 0000ca 00 AXG 0 0 16\n+ [196] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 018638 000168 18 IG 373 195 8\n+ [197] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0045ba 000018 00 AG 0 0 1\n+ [198] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0045d8 0000ca 00 AXG 0 0 16\n+ [199] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 0187a0 000168 18 IG 373 198 8\n+ [200] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0046a2 000018 00 AG 0 0 1\n+ [201] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 0046ba 000094 01 AMS 0 0 1\n+ [202] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 004750 000195 01 AMS 0 0 8\n+ [203] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 0048e8 0005d2 00 AXG 0 0 32\n+ [204] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 018908 0005a0 18 IG 373 203 8\n+ [205] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004ebc 000038 00 AG 0 0 4\n+ [206] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004ef4 000022 01 AMS 0 0 1\n+ [207] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004f18 000022 01 AMS 0 0 8\n+ [208] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 004f40 0002a7 00 AXG 0 0 64\n+ [209] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 018ea8 000120 18 IG 373 208 8\n+ [210] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv PROGBITS 0000000000000000 0051e8 000244 00 AXG 0 0 16\n+ [211] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv RELA 0000000000000000 018fc8 000150 18 IG 373 210 8\n+ [212] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 00542c 000053 01 AMS 0 0 1\n+ [213] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 005480 000102 01 AMS 0 0 8\n+ [214] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005588 0007b7 00 AXG 0 0 16\n+ [215] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 019118 000708 18 IG 373 214 8\n+ [216] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005d3f 000032 00 AG 0 0 1\n+ [217] .gcc_except_table PROGBITS 0000000000000000 005d71 0001c7 00 A 0 0 1\n+ [218] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 005f38 000017 01 AMS 0 0 1\n+ [219] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005f50 0004d9 00 AXG 0 0 64\n+ [220] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019820 000078 18 IG 373 219 8\n+ [221] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006430 000469 00 AXG 0 0 64\n+ [222] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019898 000078 18 IG 373 221 8\n+ [223] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0068a0 000519 00 AXG 0 0 64\n+ [224] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019910 000078 18 IG 373 223 8\n+ [225] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006dc0 000519 00 AXG 0 0 64\n+ [226] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019988 000078 18 IG 373 225 8\n+ [227] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0072e0 0005a9 00 AXG 0 0 64\n+ [228] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019a00 000078 18 IG 373 227 8\n+ [229] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 007890 000579 00 AXG 0 0 64\n+ [230] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019a78 000078 18 IG 373 229 8\n+ [231] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007e10 00009b 00 AXG 0 0 16\n+ [232] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019af0 000018 18 IG 373 231 8\n+ [233] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007eb0 0000d7 00 AXG 0 0 32\n+ [234] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019b08 000030 18 IG 373 233 8\n+ [235] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007f88 000055 00 AXG 0 0 16\n+ [236] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019b38 000048 18 IG 373 235 8\n+ [237] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007fe0 00009d 00 AXG 0 0 16\n+ [238] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019b80 000018 18 IG 373 237 8\n+ [239] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008080 0000d8 00 AXG 0 0 32\n+ [240] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019b98 000030 18 IG 373 239 8\n+ [241] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008158 000055 00 AXG 0 0 16\n+ [242] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019bc8 000048 18 IG 373 241 8\n+ [243] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0081b0 0000b6 00 AXG 0 0 16\n+ [244] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019c10 000018 18 IG 373 243 8\n+ [245] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008268 000105 00 AXG 0 0 64\n+ [246] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019c28 000030 18 IG 373 245 8\n+ [247] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008370 000055 00 AXG 0 0 16\n+ [248] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019c58 000048 18 IG 373 247 8\n+ [249] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0083c8 0000bb 00 AXG 0 0 16\n+ [250] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019ca0 000018 18 IG 373 249 8\n+ [251] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008488 000105 00 AXG 0 0 64\n+ [252] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019cb8 000030 18 IG 373 251 8\n+ [253] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008590 0000da 00 AXG 0 0 16\n+ [254] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019ce8 000018 18 IG 373 253 8\n+ [255] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008670 000155 00 AXG 0 0 64\n+ [256] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019d00 000030 18 IG 373 255 8\n+ [257] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0087c8 0000e2 00 AXG 0 0 16\n+ [258] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019d30 000018 18 IG 373 257 8\n+ [259] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0088b0 000155 00 AXG 0 0 64\n+ [260] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019d48 000030 18 IG 373 259 8\n+ [261] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008a08 0001d6 00 AXG 0 0 16\n+ [262] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019d78 000018 18 IG 373 261 8\n+ [263] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008be0 000391 00 AXG 0 0 16\n+ [264] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019d90 000060 18 IG 373 263 8\n+ [265] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 008f78 0000b2 01 AMS 0 0 8\n+ [266] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 00902a 000028 01 AMS 0 0 1\n+ [267] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009058 00058f 00 AXG 0 0 64\n+ [268] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 019df0 000288 18 IG 373 267 8\n+ [269] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 0095e8 000284 00 AXG 0 0 16\n+ [270] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 01a078 000108 18 IG 373 269 8\n+ [271] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 009870 0001e8 00 AXG 0 0 16\n+ [272] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a180 000018 18 IG 373 271 8\n+ [273] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 009a58 000349 00 AXG 0 0 16\n+ [274] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a198 000060 18 IG 373 273 8\n+ [275] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009da8 00008d 01 AMS 0 0 8\n+ [276] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009e38 0005a6 00 AXG 0 0 64\n+ [277] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 01a1f8 000288 18 IG 373 276 8\n+ [278] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 00a3e0 00028c 00 AXG 0 0 16\n+ [279] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 01a480 000108 18 IG 373 278 8\n+ [280] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00a670 00020e 00 AXG 0 0 16\n+ [281] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a588 000018 18 IG 373 280 8\n+ [282] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00a880 00044f 00 AXG 0 0 16\n+ [283] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a5a0 000060 18 IG 373 282 8\n+ [284] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00acd0 00008d 01 AMS 0 0 8\n+ [285] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00ad60 000653 00 AXG 0 0 64\n+ [286] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 01a600 000288 18 IG 373 285 8\n+ [287] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00b3b8 000304 00 AXG 0 0 16\n+ [288] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 01a888 000108 18 IG 373 287 8\n+ [289] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b6c0 000239 00 AXG 0 0 16\n+ [290] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a990 000018 18 IG 373 289 8\n+ [291] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00b900 0003f4 00 AXG 0 0 16\n+ [292] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a9a8 000060 18 IG 373 291 8\n+ [293] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00bcf8 0003f3 00 AXG 0 0 16\n+ [294] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01aa08 000120 18 IG 373 293 8\n+ [295] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c0f0 000235 00 AXG 0 0 16\n+ [296] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ab28 000018 18 IG 373 295 8\n+ [297] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c328 00007e 00 AXG 0 0 16\n+ [298] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01ab40 000018 18 IG 373 297 8\n+ [299] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c3a8 00035c 00 AXG 0 0 16\n+ [300] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01ab58 0000a8 18 IG 373 299 8\n+ [301] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00c708 00048f 00 AXG 0 0 16\n+ [302] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01ac00 000120 18 IG 373 301 8\n+ [303] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00cb98 000258 00 AXG 0 0 16\n+ [304] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ad20 000018 18 IG 373 303 8\n+ [305] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00cdf0 00007e 00 AXG 0 0 16\n+ [306] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01ad38 000018 18 IG 373 305 8\n+ [307] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00ce70 00033d 00 AXG 0 0 16\n+ [308] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01ad50 0000a8 18 IG 373 307 8\n+ [309] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00d1b0 0004f4 00 AXG 0 0 16\n+ [310] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01adf8 000120 18 IG 373 309 8\n+ [311] .text.startup PROGBITS 0000000000000000 00d6a8 000176 00 AX 0 0 32\n+ [312] .rela.text.startup RELA 0000000000000000 01af18 0002d0 18 I 373 311 8\n+ [313] .init_array INIT_ARRAY 0000000000000000 00d820 000008 08 WA 0 0 8\n+ [314] .rela.init_array RELA 0000000000000000 01b1e8 000018 18 I 373 313 8\n+ [315] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d828 00002f 00 AG 0 0 32\n+ [316] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d858 000010 00 WAG 0 0 8\n+ [317] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b200 000030 18 IG 373 316 8\n+ [318] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00d868 000009 00 AG 0 0 8\n+ [319] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d878 00001d 00 AG 0 0 16\n+ [320] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d898 000018 00 WAG 0 0 8\n+ [321] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01b230 000048 18 IG 373 320 8\n+ [322] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d8b0 000034 00 AG 0 0 32\n+ [323] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d8e8 000018 00 WAG 0 0 8\n+ [324] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b278 000048 18 IG 373 323 8\n+ [325] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d900 000015 00 AG 0 0 16\n+ [326] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d918 000018 00 WAG 0 0 8\n+ [327] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01b2c0 000048 18 IG 373 326 8\n+ [328] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00d930 000017 00 AG 0 0 16\n+ [329] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00d948 000010 00 WAG 0 0 8\n+ [330] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01b308 000030 18 IG 373 329 8\n+ [331] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00d958 00001c 00 AG 0 0 16\n+ [332] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00d978 000018 00 WAG 0 0 8\n+ [333] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01b338 000048 18 IG 373 332 8\n+ [334] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00d990 00001a 00 AG 0 0 16\n+ [335] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00d9b0 000010 00 WAG 0 0 8\n+ [336] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01b380 000030 18 IG 373 335 8\n+ [337] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00d9c0 000015 00 AG 0 0 16\n+ [338] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00d9d8 000018 00 WAG 0 0 8\n+ [339] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01b3b0 000048 18 IG 373 338 8\n+ [340] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d9f0 000046 00 AG 0 0 32\n+ [341] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00da38 000018 00 WAG 0 0 8\n+ [342] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b3f8 000048 18 IG 373 341 8\n+ [343] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00da50 000028 00 WAG 0 0 8\n+ [344] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01b440 000060 18 IG 373 343 8\n+ [345] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00da78 000028 00 WAG 0 0 8\n+ [346] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01b4a0 000060 18 IG 373 345 8\n+ [347] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00daa0 000020 00 WAG 0 0 8\n+ [348] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01b500 000048 18 IG 373 347 8\n+ [349] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00dac0 000028 00 WAG 0 0 8\n+ [350] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01b548 000060 18 IG 373 349 8\n+ [351] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00dae8 000028 00 WAG 0 0 8\n+ [352] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01b5a8 000060 18 IG 373 351 8\n+ [353] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00db10 000020 00 WAG 0 0 8\n+ [354] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01b608 000048 18 IG 373 353 8\n+ [355] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00db30 000038 00 WAG 0 0 8\n+ [356] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b650 000090 18 IG 373 355 8\n+ [357] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00db68 000010 00 WAG 0 0 16\n+ [358] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01b6e0 000030 18 IG 373 357 8\n+ [359] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00db78 000008 00 WAGT 0 0 8\n+ [360] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00db78 000008 00 WAGT 0 0 8\n+ [361] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00db78 0000a0 00 WAGT 0 0 16\n+ [362] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00db78 0000a0 00 WAGT 0 0 16\n+ [363] .rodata.cst8 PROGBITS 0000000000000000 00db78 000038 08 AM 0 0 8\n+ [364] .data.rel.ro.local PROGBITS 0000000000000000 00dbb0 000040 00 WA 0 0 8\n+ [365] .rela.data.rel.ro.local RELA 0000000000000000 01b710 0000c0 18 I 373 364 8\n+ [366] .rodata.cst16 PROGBITS 0000000000000000 00dbf0 000070 10 AM 0 0 16\n+ [367] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00dc60 000008 00 WAG 0 0 8\n+ [368] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01b7d0 000018 18 IG 373 367 8\n+ [369] .note.GNU-stack PROGBITS 0000000000000000 00dc68 000000 00 0 0 1\n+ [370] .note.gnu.property NOTE 0000000000000000 00dc68 000020 00 A 0 0 8\n+ [371] .eh_frame PROGBITS 0000000000000000 00dc88 0013a8 00 A 0 0 8\n+ [372] .rela.eh_frame RELA 0000000000000000 01b7e8 000ac8 18 I 373 371 8\n+ [373] .symtab SYMTAB 0000000000000000 00f030 002bf8 18 374 235 8\n+ [374] .strtab STRTAB 0000000000000000 011c28 003664 00 0 0 1\n+ [375] .shstrtab STRTAB 0000000000000000 01c2b0 002f66 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n R (retain), D (mbind), l (large), p (processor specific)\n"}, {"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "unified_diff": "@@ -1,475 +1,472 @@\n \n-Symbol table '.symtab' contains 472 entries:\n+Symbol table '.symtab' contains 469 entries:\n Num: Value Size Type Bind Vis Ndx Name\n 0: 0000000000000000 0 NOTYPE LOCAL DEFAULT UND \n- 1: 0000000000000000 0 SECTION LOCAL DEFAULT 117 .text\n- 2: 0000000000000000 0 SECTION LOCAL DEFAULT 120 .bss\n- 3: 0000000000000000 0 SECTION LOCAL DEFAULT 121 .text._ZNKSt5ctypeIcE8do_widenEc\n- 4: 0000000000000000 0 SECTION LOCAL DEFAULT 122 .text._ZNK7madness16MadnessException4whatEv\n- 5: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .text._ZNK7SafeMPI9Exception4whatEv\n- 6: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZN7madness10BaseTensorD2Ev\n- 7: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZNK7madness15TensorException4whatEv\n- 8: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 9: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 10: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 11: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 12: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 13: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 14: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 15: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 16: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 17: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 18: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 19: 0000000000000000 0 SECTION LOCAL DEFAULT 137 .text._ZN7madness10BaseTensorD0Ev\n- 20: 0000000000000000 0 SECTION LOCAL DEFAULT 139 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 21: 0000000000000000 0 SECTION LOCAL DEFAULT 141 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 22: 0000000000000000 0 SECTION LOCAL DEFAULT 143 .text._ZN7madness16MadnessExceptionD2Ev\n- 23: 0000000000000000 0 SECTION LOCAL DEFAULT 145 .text._ZN7madness16MadnessExceptionD0Ev\n- 24: 0000000000000000 0 SECTION LOCAL DEFAULT 147 .text._ZN7madness15TensorExceptionD2Ev\n- 25: 0000000000000000 0 SECTION LOCAL DEFAULT 149 .text._ZN7madness15TensorExceptionD0Ev\n- 26: 0000000000000000 0 SECTION LOCAL DEFAULT 151 .text._ZN7madness13IndexIteratorppEv\n- 27: 0000000000000000 0 SECTION LOCAL DEFAULT 153 .rodata.str1.1\n- 28: 0000000000000000 0 SECTION LOCAL DEFAULT 154 .text.unlikely\n- 29: 0000000000000000 34 FUNC LOCAL DEFAULT 154 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n- 30: 0000000000000022 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm8Get_rankEv.part.0\n- 31: 0000000000000044 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n- 32: 0000000000000066 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n- 33: 0000000000000000 107 FUNC LOCAL DEFAULT 117 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n- 34: 0000000000000088 5 FUNC LOCAL DEFAULT 154 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0.cold\n- 35: 0000000000000000 0 SECTION LOCAL DEFAULT 156 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 36: 0000000000000000 0 SECTION LOCAL DEFAULT 158 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 37: 0000000000000000 0 SECTION LOCAL DEFAULT 160 .text._ZN7SafeMPI9ExceptionD2Ev\n- 38: 0000000000000000 0 SECTION LOCAL DEFAULT 162 .text._ZN7SafeMPI9ExceptionD0Ev\n- 39: 0000000000000000 0 SECTION LOCAL DEFAULT 164 .text._ZN7madness13IndexIteratorD2Ev\n- 40: 0000000000000000 0 SECTION LOCAL DEFAULT 166 .text._ZN7madness13IndexIteratorD0Ev\n- 41: 0000000000000070 654 FUNC LOCAL DEFAULT 117 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n- 42: 0000000000000000 0 SECTION LOCAL DEFAULT 168 .rodata._ZNK7madness5Mutex4lockEv.str1.1\n- 43: 0000000000000000 0 SECTION LOCAL DEFAULT 170 .text._ZNK7madness5Mutex4lockEv\n- 44: 0000000000000000 0 SECTION LOCAL DEFAULT 172 .rodata._ZNK7madness5Mutex6unlockEv.str1.1\n- 45: 0000000000000000 0 SECTION LOCAL DEFAULT 174 .text._ZNK7madness5Mutex6unlockEv\n- 46: 0000000000000000 0 SECTION LOCAL DEFAULT 177 .text._ZNK7madness8Spinlock4lockEv\n- 47: 0000000000000000 0 SECTION LOCAL DEFAULT 180 .text._ZNK7madness8Spinlock6unlockEv\n- 48: 0000000000000000 0 SECTION LOCAL DEFAULT 183 .text._ZN7SafeMPI9ExceptionC2Ei\n- 49: 0000000000000000 0 SECTION LOCAL DEFAULT 185 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n- 50: 0000000000000000 0 SECTION LOCAL DEFAULT 186 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 51: 0000000000000000 0 SECTION LOCAL DEFAULT 188 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 52: 0000000000000000 0 SECTION LOCAL DEFAULT 190 .text._ZN7madness6TensorIdED2Ev\n- 53: 0000000000000000 0 SECTION LOCAL DEFAULT 192 .text._ZN7madness6TensorIdED0Ev\n- 54: 0000000000000000 0 SECTION LOCAL DEFAULT 194 .text._ZNSt12_Vector_baseIlSaIlEED2Ev\n- 55: 0000000000000000 0 SECTION LOCAL DEFAULT 196 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 56: 0000000000000000 0 SECTION LOCAL DEFAULT 198 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 57: 0000000000000000 0 SECTION LOCAL DEFAULT 199 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 58: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 59: 0000000000000000 0 SECTION LOCAL DEFAULT 202 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 60: 0000000000000000 0 SECTION LOCAL DEFAULT 204 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 61: 0000000000000000 0 SECTION LOCAL DEFAULT 205 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n- 62: 0000000000000000 0 SECTION LOCAL DEFAULT 207 .text._ZN7madness6TensorIdE8allocateElPKlb\n- 63: 0000000000000000 0 SECTION LOCAL DEFAULT 209 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n- 64: 0000000000000000 0 SECTION LOCAL DEFAULT 210 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n- 65: 0000000000000000 0 SECTION LOCAL DEFAULT 212 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 66: 0000000000000000 0 SECTION LOCAL DEFAULT 214 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n- 67: 0000000000000000 0 SECTION LOCAL DEFAULT 216 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1\n- 68: 0000000000000000 0 SECTION LOCAL DEFAULT 218 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 69: 0000000000000058 8 OBJECT LOCAL DEFAULT 120 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n- 70: 0000000000000060 8 OBJECT LOCAL DEFAULT 120 _ZZN7madnessL8cpu_timeEvE5rfreq\n- 71: 0000000000000000 0 SECTION LOCAL DEFAULT 220 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 72: 0000000000000300 6543 FUNC LOCAL DEFAULT 117 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n- 73: 0000000000000000 0 SECTION LOCAL DEFAULT 221 .gcc_except_table\n- 74: 000000000000008d 676 FUNC LOCAL DEFAULT 154 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n- 75: 0000000000000000 0 SECTION LOCAL DEFAULT 223 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 76: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 77: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 78: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 79: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 80: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 81: 0000000000000000 0 SECTION LOCAL DEFAULT 235 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 82: 0000000000000000 0 SECTION LOCAL DEFAULT 237 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 83: 0000000000000000 0 SECTION LOCAL DEFAULT 239 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 84: 0000000000000000 0 SECTION LOCAL DEFAULT 241 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 85: 0000000000000000 0 SECTION LOCAL DEFAULT 243 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 86: 0000000000000000 0 SECTION LOCAL DEFAULT 245 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 87: 0000000000000000 0 SECTION LOCAL DEFAULT 247 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 88: 0000000000000000 0 SECTION LOCAL DEFAULT 249 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 89: 0000000000000000 0 SECTION LOCAL DEFAULT 251 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 90: 0000000000000000 0 SECTION LOCAL DEFAULT 253 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 91: 0000000000000000 0 SECTION LOCAL DEFAULT 255 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 92: 0000000000000000 0 SECTION LOCAL DEFAULT 257 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 93: 0000000000000000 0 SECTION LOCAL DEFAULT 259 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 94: 0000000000000000 0 SECTION LOCAL DEFAULT 261 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 95: 0000000000000000 0 SECTION LOCAL DEFAULT 263 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 96: 0000000000000000 0 SECTION LOCAL DEFAULT 265 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 97: 0000000000000000 0 SECTION LOCAL DEFAULT 267 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 98: 0000000000000000 0 SECTION LOCAL DEFAULT 271 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 99: 0000000000000000 0 SECTION LOCAL DEFAULT 273 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n- 100: 0000000000000000 0 SECTION LOCAL DEFAULT 275 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 101: 0000000000000000 0 SECTION LOCAL DEFAULT 277 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 102: 0000000000000000 0 SECTION LOCAL DEFAULT 280 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 103: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n- 104: 0000000000000000 0 SECTION LOCAL DEFAULT 284 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 105: 0000000000000000 0 SECTION LOCAL DEFAULT 286 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 106: 0000000000000000 0 SECTION LOCAL DEFAULT 289 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 107: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n- 108: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 109: 0000000000000000 0 SECTION LOCAL DEFAULT 295 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 110: 0000000000000000 0 SECTION LOCAL DEFAULT 297 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n- 111: 0000000000000000 0 SECTION LOCAL DEFAULT 299 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 112: 0000000000000000 0 SECTION LOCAL DEFAULT 301 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 113: 0000000000000000 0 SECTION LOCAL DEFAULT 303 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 114: 0000000000000000 0 SECTION LOCAL DEFAULT 305 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n- 115: 0000000000000000 0 SECTION LOCAL DEFAULT 307 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 116: 0000000000000000 0 SECTION LOCAL DEFAULT 309 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 117: 0000000000000000 0 SECTION LOCAL DEFAULT 311 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 118: 0000000000000000 0 SECTION LOCAL DEFAULT 313 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n- 119: 0000000000000331 492 FUNC LOCAL DEFAULT 154 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n- 120: 0000000000000000 0 SECTION LOCAL DEFAULT 315 .text.startup\n- 121: 0000000000000000 374 FUNC LOCAL DEFAULT 315 _GLOBAL__sub_I_startup.cc\n- 122: 0000000000000040 24 OBJECT LOCAL DEFAULT 120 _ZN7madnessL1_E\n- 123: 0000000000000020 24 OBJECT LOCAL DEFAULT 120 _ZN7madnessL3___E\n- 124: 0000000000000000 32 OBJECT LOCAL DEFAULT 120 _ZN7madnessL12mad_root_dirE\n- 125: 0000000000000000 0 SECTION LOCAL DEFAULT 368 .data.rel.ro.local\n- 126: 0000000000000010 0 NOTYPE LOCAL DEFAULT 370 .LC50\n- 127: 0000000000000010 0 NOTYPE LOCAL DEFAULT 370 .LC120\n- 128: 0000000000000000 0 NOTYPE LOCAL DEFAULT 367 .LC7\n- 129: 0000000000000000 0 NOTYPE LOCAL DEFAULT 370 .LC23\n- 130: 0000000000000020 0 NOTYPE LOCAL DEFAULT 367 .LC61\n- 131: 0000000000000035 0 NOTYPE LOCAL DEFAULT 153 .LC74\n- 132: 0000000000000039 0 NOTYPE LOCAL DEFAULT 153 .LC75\n- 133: 0000000000000043 0 NOTYPE LOCAL DEFAULT 153 .LC77\n- 134: 0000000000000031 0 NOTYPE LOCAL DEFAULT 153 .LC73\n- 135: 0000000000000024 0 NOTYPE LOCAL DEFAULT 153 .LC72\n- 136: 0000000000000110 0 NOTYPE LOCAL DEFAULT 152 .LC71\n- 137: 00000000000000b8 0 NOTYPE LOCAL DEFAULT 153 .LC85\n- 138: 0000000000000160 0 NOTYPE LOCAL DEFAULT 152 .LC86\n- 139: 00000000000000b9 0 NOTYPE LOCAL DEFAULT 153 .LC87\n- 140: 00000000000000c4 0 NOTYPE LOCAL DEFAULT 153 .LC88\n- 141: 00000000000000cb 0 NOTYPE LOCAL DEFAULT 153 .LC89\n- 142: 00000000000000e1 0 NOTYPE LOCAL DEFAULT 153 .LC91\n- 143: 00000000000000fd 0 NOTYPE LOCAL DEFAULT 153 .LC92\n- 144: 0000000000000119 0 NOTYPE LOCAL DEFAULT 153 .LC93\n- 145: 0000000000000135 0 NOTYPE LOCAL DEFAULT 153 .LC94\n- 146: 000000000000013b 0 NOTYPE LOCAL DEFAULT 153 .LC95\n- 147: 0000000000000157 0 NOTYPE LOCAL DEFAULT 153 .LC96\n- 148: 0000000000000161 0 NOTYPE LOCAL DEFAULT 153 .LC97\n- 149: 000000000000016e 0 NOTYPE LOCAL DEFAULT 153 .LC98\n- 150: 000000000000018a 0 NOTYPE LOCAL DEFAULT 153 .LC99\n- 151: 00000000000001a6 0 NOTYPE LOCAL DEFAULT 153 .LC100\n- 152: 00000000000001ba 0 NOTYPE LOCAL DEFAULT 153 .LC101\n- 153: 00000000000001c7 0 NOTYPE LOCAL DEFAULT 153 .LC102\n- 154: 00000000000001e3 0 NOTYPE LOCAL DEFAULT 153 .LC103\n- 155: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 152 .LC104\n- 156: 00000000000001ff 0 NOTYPE LOCAL DEFAULT 153 .LC105\n- 157: 000000000000021b 0 NOTYPE LOCAL DEFAULT 153 .LC106\n- 158: 0000000000000223 0 NOTYPE LOCAL DEFAULT 153 .LC107\n- 159: 000000000000023f 0 NOTYPE LOCAL DEFAULT 153 .LC108\n- 160: 0000000000000248 0 NOTYPE LOCAL DEFAULT 153 .LC109\n- 161: 0000000000000264 0 NOTYPE LOCAL DEFAULT 153 .LC110\n- 162: 0000000000000277 0 NOTYPE LOCAL DEFAULT 153 .LC111\n- 163: 0000000000000293 0 NOTYPE LOCAL DEFAULT 153 .LC112\n- 164: 00000000000002a2 0 NOTYPE LOCAL DEFAULT 153 .LC113\n- 165: 00000000000002aa 0 NOTYPE LOCAL DEFAULT 153 .LC114\n- 166: 00000000000002c6 0 NOTYPE LOCAL DEFAULT 153 .LC115\n- 167: 00000000000002cf 0 NOTYPE LOCAL DEFAULT 153 .LC116\n- 168: 00000000000002d4 0 NOTYPE LOCAL DEFAULT 153 .LC117\n- 169: 000000000000003d 0 NOTYPE LOCAL DEFAULT 153 .LC76\n- 170: 000000000000006d 0 NOTYPE LOCAL DEFAULT 153 .LC80\n- 171: 0000000000000030 0 NOTYPE LOCAL DEFAULT 367 .LC84\n- 172: 000000000000009a 0 NOTYPE LOCAL DEFAULT 153 .LC83\n- 173: 0000000000000050 0 NOTYPE LOCAL DEFAULT 153 .LC79\n- 174: 0000000000000028 0 NOTYPE LOCAL DEFAULT 367 .LC82\n- 175: 0000000000000084 0 NOTYPE LOCAL DEFAULT 153 .LC81\n- 176: 0000000000000000 0 NOTYPE LOCAL DEFAULT 152 .LC0\n- 177: 0000000000000000 0 NOTYPE LOCAL DEFAULT 153 .LC1\n- 178: 000000000000001e 0 NOTYPE LOCAL DEFAULT 153 .LC2\n- 179: 0000000000000028 0 NOTYPE LOCAL DEFAULT 152 .LC3\n- 180: 0000000000000058 0 NOTYPE LOCAL DEFAULT 152 .LC4\n- 181: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 152 .LC5\n- 182: 0000000000000190 0 NOTYPE LOCAL DEFAULT 152 .LC90\n- 183: 0000000000000050 0 NOTYPE LOCAL DEFAULT 169 .LC12\n- 184: 0000000000000028 0 NOTYPE LOCAL DEFAULT 169 .LC11\n- 185: 0000000000000000 0 NOTYPE LOCAL DEFAULT 169 .LC10\n- 186: 0000000000000028 0 NOTYPE LOCAL DEFAULT 173 .LC16\n- 187: 0000000000000000 0 NOTYPE LOCAL DEFAULT 173 .LC15\n- 188: 0000000000000030 0 NOTYPE LOCAL DEFAULT 176 .LC19\n- 189: 0000000000000000 0 NOTYPE LOCAL DEFAULT 176 .LC18\n- 190: 0000000000000030 0 NOTYPE LOCAL DEFAULT 179 .LC21\n- 191: 0000000000000000 0 NOTYPE LOCAL DEFAULT 179 .LC20\n- 192: 0000000000000000 0 NOTYPE LOCAL DEFAULT 182 .LC22\n- 193: 0000000000000008 0 NOTYPE LOCAL DEFAULT 367 .LC32\n- 194: 0000000000000000 0 NOTYPE LOCAL DEFAULT 206 .LC26\n- 195: 0000000000000027 0 NOTYPE LOCAL DEFAULT 205 .LC27\n- 196: 0000000000000009 0 NOTYPE LOCAL DEFAULT 205 .LC25\n- 197: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 206 .LC30\n- 198: 000000000000005d 0 NOTYPE LOCAL DEFAULT 205 .LC31\n- 199: 0000000000000060 0 NOTYPE LOCAL DEFAULT 206 .LC28\n- 200: 0000000000000043 0 NOTYPE LOCAL DEFAULT 205 .LC29\n- 201: 0000000000000170 0 NOTYPE LOCAL DEFAULT 206 .LC34\n- 202: 0000000000000079 0 NOTYPE LOCAL DEFAULT 205 .LC35\n- 203: 0000000000000128 0 NOTYPE LOCAL DEFAULT 206 .LC33\n- 204: 0000000000000000 0 NOTYPE LOCAL DEFAULT 211 .LC42\n- 205: 0000000000000005 0 NOTYPE LOCAL DEFAULT 210 .LC41\n- 206: 0000000000000036 0 NOTYPE LOCAL DEFAULT 216 .LC53\n- 207: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 217 .LC52\n- 208: 0000000000000028 0 NOTYPE LOCAL DEFAULT 217 .LC47\n- 209: 0000000000000060 0 NOTYPE LOCAL DEFAULT 217 .LC48\n- 210: 0000000000000000 0 NOTYPE LOCAL DEFAULT 217 .LC46\n- 211: 0000000000000010 0 NOTYPE LOCAL DEFAULT 367 .LC49\n- 212: 0000000000000009 0 NOTYPE LOCAL DEFAULT 216 .LC45\n- 213: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 217 .LC55\n- 214: 0000000000000018 0 NOTYPE LOCAL DEFAULT 367 .LC56\n- 215: 0000000000000000 0 NOTYPE LOCAL DEFAULT 222 .LC64\n- 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 269 .LC65\n- 217: 0000000000000090 0 NOTYPE LOCAL DEFAULT 269 .LC66\n- 218: 0000000000000000 0 NOTYPE LOCAL DEFAULT 270 .LC67\n- 219: 000000000000000e 0 NOTYPE LOCAL DEFAULT 270 .LC68\n- 220: 0000000000000000 0 NOTYPE LOCAL DEFAULT 279 .LC69\n- 221: 0000000000000000 0 NOTYPE LOCAL DEFAULT 288 .LC70\n- 222: 0000000000000020 0 NOTYPE LOCAL DEFAULT 370 .LC121\n- 223: 0000000000000030 0 NOTYPE LOCAL DEFAULT 370 .LC122\n- 224: 0000000000000040 0 NOTYPE LOCAL DEFAULT 370 .LC123\n- 225: 0000000000000050 0 NOTYPE LOCAL DEFAULT 370 .LC124\n- 226: 0000000000000060 0 NOTYPE LOCAL DEFAULT 370 .LC125\n- 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n- 228: 0000000000000000 0 NOTYPE LOCAL DEFAULT 15 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n- 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n- 230: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n- 231: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n- 232: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n- 233: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n- 234: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n- 235: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n- 236: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt12_Vector_baseIlSaIlEED5Ev\n- 237: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n- 238: 0000000000000000 7 FUNC WEAK DEFAULT 121 _ZNKSt5ctypeIcE8do_widenEc\n- 239: 0000000000000000 9 FUNC WEAK DEFAULT 122 _ZNK7madness16MadnessException4whatEv\n- 240: 0000000000000000 9 FUNC WEAK DEFAULT 123 _ZNK7SafeMPI9Exception4whatEv\n- 241: 0000000000000000 5 FUNC WEAK DEFAULT 124 _ZN7madness10BaseTensorD2Ev\n- 242: 0000000000000000 5 FUNC WEAK DEFAULT 124 _ZN7madness10BaseTensorD1Ev\n- 243: 0000000000000000 9 FUNC WEAK DEFAULT 125 _ZNK7madness15TensorException4whatEv\n- 244: 0000000000000000 27 FUNC WEAK DEFAULT 126 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 245: 0000000000000000 109 FUNC WEAK DEFAULT 127 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 246: 0000000000000000 49 FUNC WEAK DEFAULT 128 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 247: 0000000000000000 138 FUNC WEAK DEFAULT 129 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 248: 0000000000000000 78 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 249: 0000000000000000 133 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 250: 0000000000000000 69 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 251: 0000000000000000 70 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 252: 0000000000000000 90 FUNC WEAK DEFAULT 134 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 253: 0000000000000000 5 FUNC WEAK DEFAULT 135 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 254: 0000000000000000 5 FUNC WEAK DEFAULT 135 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n- 255: 0000000000000000 17 FUNC WEAK DEFAULT 136 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 256: 0000000000000000 14 FUNC WEAK DEFAULT 137 _ZN7madness10BaseTensorD0Ev\n- 257: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n- 258: 0000000000000000 14 FUNC WEAK DEFAULT 139 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 259: 0000000000000000 14 FUNC WEAK DEFAULT 141 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 260: 0000000000000000 23 FUNC WEAK DEFAULT 143 _ZN7madness16MadnessExceptionD2Ev\n- 261: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n- 262: 0000000000000000 40 OBJECT WEAK DEFAULT 347 _ZTVN7madness16MadnessExceptionE\n- 263: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n- 264: 0000000000000000 23 FUNC WEAK DEFAULT 143 _ZN7madness16MadnessExceptionD1Ev\n- 265: 0000000000000000 51 FUNC WEAK DEFAULT 145 _ZN7madness16MadnessExceptionD0Ev\n- 266: 0000000000000000 23 FUNC WEAK DEFAULT 147 _ZN7madness15TensorExceptionD2Ev\n- 267: 0000000000000000 40 OBJECT WEAK DEFAULT 353 _ZTVN7madness15TensorExceptionE\n- 268: 0000000000000000 23 FUNC WEAK DEFAULT 147 _ZN7madness15TensorExceptionD1Ev\n- 269: 0000000000000000 51 FUNC WEAK DEFAULT 149 _ZN7madness15TensorExceptionD0Ev\n- 270: 0000000000000000 120 FUNC WEAK DEFAULT 151 _ZN7madness13IndexIteratorppEv\n- 271: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n- 272: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n- 273: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n- 274: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n- 275: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n- 276: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 277: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n- 278: 0000000000000000 88 FUNC WEAK DEFAULT 158 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 279: 0000000000000000 9 OBJECT WEAK DEFAULT 322 _ZTSPDoFvPvE\n- 280: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n- 281: 0000000000000000 66 FUNC WEAK DEFAULT 160 _ZN7SafeMPI9ExceptionD2Ev\n- 282: 0000000000000000 40 OBJECT WEAK DEFAULT 349 _ZTVN7SafeMPI9ExceptionE\n- 283: 0000000000000000 66 FUNC WEAK DEFAULT 160 _ZN7SafeMPI9ExceptionD1Ev\n- 284: 0000000000000000 79 FUNC WEAK DEFAULT 162 _ZN7SafeMPI9ExceptionD0Ev\n- 285: 0000000000000000 105 FUNC WEAK DEFAULT 164 _ZN7madness13IndexIteratorD2Ev\n- 286: 0000000000000000 105 FUNC WEAK DEFAULT 164 _ZN7madness13IndexIteratorD1Ev\n- 287: 0000000000000000 64 FUNC WEAK DEFAULT 166 _ZN7madness13IndexIteratorD0Ev\n- 288: 0000000000000000 16 OBJECT UNIQUE DEFAULT 361 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n- 289: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n- 290: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n- 291: 0000000000000000 193 FUNC WEAK DEFAULT 170 _ZNK7madness5Mutex4lockEv\n- 292: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n- 293: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n- 294: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n- 295: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n- 296: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n- 297: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n- 298: 0000000000000000 24 OBJECT WEAK DEFAULT 324 _ZTIN7madness16MadnessExceptionE\n- 299: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n- 300: 0000000000000000 193 FUNC WEAK DEFAULT 174 _ZNK7madness5Mutex6unlockEv\n- 301: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n- 302: 0000000000000000 193 FUNC WEAK DEFAULT 177 _ZNK7madness8Spinlock4lockEv\n- 303: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n- 304: 0000000000000000 193 FUNC WEAK DEFAULT 180 _ZNK7madness8Spinlock6unlockEv\n- 305: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n- 306: 0000000000000000 174 FUNC WEAK DEFAULT 183 _ZN7SafeMPI9ExceptionC2Ei\n- 307: 0000000000000000 8 OBJECT WEAK HIDDEN 371 DW.ref.__gxx_personality_v0\n- 308: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n- 309: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n- 310: 0000000000000000 174 FUNC WEAK DEFAULT 183 _ZN7SafeMPI9ExceptionC1Ei\n- 311: 0000000000000000 76 FUNC WEAK DEFAULT 186 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 312: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n- 313: 0000000000000000 133 FUNC WEAK DEFAULT 188 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 314: 0000000000000000 41 FUNC WEAK DEFAULT 190 _ZN7madness6TensorIdED2Ev\n- 315: 0000000000000000 32 OBJECT WEAK DEFAULT 357 _ZTVN7madness6TensorIdEE\n- 316: 0000000000000000 41 FUNC WEAK DEFAULT 190 _ZN7madness6TensorIdED1Ev\n- 317: 0000000000000000 85 FUNC WEAK DEFAULT 192 _ZN7madness6TensorIdED0Ev\n- 318: 0000000000000000 33 FUNC WEAK DEFAULT 194 _ZNSt12_Vector_baseIlSaIlEED2Ev\n- 319: 0000000000000000 33 FUNC WEAK DEFAULT 194 _ZNSt12_Vector_baseIlSaIlEED1Ev\n- 320: 0000000000000000 202 FUNC WEAK DEFAULT 196 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 321: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n- 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n- 323: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n- 324: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n- 325: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n- 326: 0000000000000000 202 FUNC WEAK DEFAULT 199 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 327: 0000000000000000 367 FUNC WEAK DEFAULT 202 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 328: 0000000000000000 1490 FUNC WEAK DEFAULT 207 _ZN7madness6TensorIdE8allocateElPKlb\n- 329: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n- 330: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n- 331: 0000000000000000 56 OBJECT WEAK DEFAULT 359 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 332: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n- 333: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n- 334: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n- 335: 0000000000000000 32 OBJECT WEAK DEFAULT 351 _ZTVN7madness10BaseTensorE\n- 336: 0000000000000000 24 OBJECT WEAK DEFAULT 336 _ZTIN7madness15TensorExceptionE\n- 337: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n- 338: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n- 339: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n- 340: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n- 341: 0000000000000000 679 FUNC WEAK DEFAULT 212 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 342: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n- 343: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n- 344: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n- 345: 0000000000000000 580 FUNC WEAK DEFAULT 214 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n- 346: 0000000000000000 8 TLS UNIQUE DEFAULT 364 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n- 347: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n- 348: 0000000000000000 160 TLS UNIQUE DEFAULT 366 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n- 349: 0000000000000000 8 TLS UNIQUE DEFAULT 363 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n- 350: 0000000000000000 160 TLS UNIQUE DEFAULT 365 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n- 351: 0000000000000000 1966 FUNC WEAK DEFAULT 218 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n- 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n- 354: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n- 355: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n- 356: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n- 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n- 358: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n- 359: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n- 360: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n- 361: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n- 362: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n- 363: 0000000000000000 24 OBJECT WEAK DEFAULT 330 _ZTIN7SafeMPI9ExceptionE\n- 364: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n- 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n- 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n- 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n- 368: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n- 369: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n- 370: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n- 371: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n- 372: 0000000000000000 1241 FUNC WEAK DEFAULT 223 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 373: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n- 374: 0000000000000000 1129 FUNC WEAK DEFAULT 225 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 375: 0000000000000000 1305 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 376: 0000000000000000 1305 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 377: 0000000000000000 1449 FUNC WEAK DEFAULT 231 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 378: 0000000000000000 1401 FUNC WEAK DEFAULT 233 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 379: 0000000000000000 155 FUNC WEAK DEFAULT 235 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 380: 0000000000000000 215 FUNC WEAK DEFAULT 237 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 381: 0000000000000000 85 FUNC WEAK DEFAULT 239 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 382: 0000000000000000 157 FUNC WEAK DEFAULT 241 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 383: 0000000000000000 216 FUNC WEAK DEFAULT 243 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 384: 0000000000000000 85 FUNC WEAK DEFAULT 245 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 385: 0000000000000000 182 FUNC WEAK DEFAULT 247 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 386: 0000000000000000 261 FUNC WEAK DEFAULT 249 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 387: 0000000000000000 85 FUNC WEAK DEFAULT 251 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 388: 0000000000000000 187 FUNC WEAK DEFAULT 253 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 389: 0000000000000000 261 FUNC WEAK DEFAULT 255 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 390: 0000000000000000 218 FUNC WEAK DEFAULT 257 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 391: 0000000000000000 341 FUNC WEAK DEFAULT 259 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 392: 0000000000000000 226 FUNC WEAK DEFAULT 261 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 393: 0000000000000000 341 FUNC WEAK DEFAULT 263 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 394: 0000000000000000 470 FUNC WEAK DEFAULT 265 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 395: 0000000000000000 913 FUNC WEAK DEFAULT 267 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 396: 0000000000000000 1423 FUNC WEAK DEFAULT 271 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 397: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n- 398: 0000000000000000 40 OBJECT WEAK DEFAULT 355 _ZTVN7madness13IndexIteratorE\n- 399: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n- 400: 0000000000000000 644 FUNC WEAK DEFAULT 273 _ZN7madness13DisplacementsILm1EE9make_dispEi\n- 401: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n- 402: 0000000000000000 488 FUNC WEAK DEFAULT 275 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 403: 0000000000000000 841 FUNC WEAK DEFAULT 277 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 404: 0000000000000000 1446 FUNC WEAK DEFAULT 280 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 405: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n- 406: 0000000000000000 652 FUNC WEAK DEFAULT 282 _ZN7madness13DisplacementsILm2EE9make_dispEi\n- 407: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n- 408: 0000000000000000 526 FUNC WEAK DEFAULT 284 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 409: 0000000000000000 1103 FUNC WEAK DEFAULT 286 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 410: 0000000000000000 1619 FUNC WEAK DEFAULT 289 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 411: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n- 412: 0000000000000000 772 FUNC WEAK DEFAULT 291 _ZN7madness13DisplacementsILm3EE9make_dispEi\n- 413: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n- 414: 0000000000000000 569 FUNC WEAK DEFAULT 293 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 415: 0000000000000000 1012 FUNC WEAK DEFAULT 295 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 416: 0000000000000000 1011 FUNC WEAK DEFAULT 297 _ZN7madness13DisplacementsILm4EE9make_dispEi\n- 417: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n- 418: 0000000000000000 565 FUNC WEAK DEFAULT 299 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 419: 0000000000000000 126 FUNC WEAK DEFAULT 301 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 420: 0000000000000000 988 FUNC WEAK DEFAULT 303 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 421: 0000000000000000 1167 FUNC WEAK DEFAULT 305 _ZN7madness13DisplacementsILm5EE9make_dispEi\n- 422: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n- 423: 0000000000000000 600 FUNC WEAK DEFAULT 307 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 424: 0000000000000000 126 FUNC WEAK DEFAULT 309 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 425: 0000000000000000 829 FUNC WEAK DEFAULT 311 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 426: 0000000000000000 1268 FUNC WEAK DEFAULT 313 _ZN7madness13DisplacementsILm6EE9make_dispEi\n- 427: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n- 428: 0000000000001c90 2441 FUNC GLOBAL DEFAULT 117 _ZN7madness7startupERNS_5WorldEiPPcb\n- 429: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n- 430: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n- 431: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n- 432: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n- 433: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n- 434: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n- 435: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n- 436: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n- 437: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n- 438: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n- 439: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n- 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n- 441: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n- 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n- 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n- 444: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n- 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n- 446: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n- 447: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n- 448: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n- 449: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n- 450: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n- 451: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n- 452: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n- 453: 0000000000000000 47 OBJECT WEAK DEFAULT 319 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 454: 0000000000000000 16 OBJECT WEAK DEFAULT 320 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 455: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n- 456: 0000000000000000 29 OBJECT WEAK DEFAULT 323 _ZTSN7madness16MadnessExceptionE\n- 457: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n- 458: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n- 459: 0000000000000000 52 OBJECT WEAK DEFAULT 326 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 460: 0000000000000000 24 OBJECT WEAK DEFAULT 327 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 461: 0000000000000000 21 OBJECT WEAK DEFAULT 329 _ZTSN7SafeMPI9ExceptionE\n- 462: 0000000000000000 23 OBJECT WEAK DEFAULT 332 _ZTSN7madness10BaseTensorE\n- 463: 0000000000000000 16 OBJECT WEAK DEFAULT 333 _ZTIN7madness10BaseTensorE\n- 464: 0000000000000000 28 OBJECT WEAK DEFAULT 335 _ZTSN7madness15TensorExceptionE\n- 465: 0000000000000000 26 OBJECT WEAK DEFAULT 338 _ZTSN7madness13IndexIteratorE\n- 466: 0000000000000000 16 OBJECT WEAK DEFAULT 339 _ZTIN7madness13IndexIteratorE\n- 467: 0000000000000000 21 OBJECT WEAK DEFAULT 341 _ZTSN7madness6TensorIdEE\n- 468: 0000000000000000 24 OBJECT WEAK DEFAULT 342 _ZTIN7madness6TensorIdEE\n- 469: 0000000000000000 70 OBJECT WEAK DEFAULT 344 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 470: 0000000000000000 24 OBJECT WEAK DEFAULT 345 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 471: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n+ 1: 0000000000000000 0 SECTION LOCAL DEFAULT 116 .text\n+ 2: 0000000000000000 0 SECTION LOCAL DEFAULT 119 .bss\n+ 3: 0000000000000000 0 SECTION LOCAL DEFAULT 120 .text._ZNKSt5ctypeIcE8do_widenEc\n+ 4: 0000000000000000 0 SECTION LOCAL DEFAULT 121 .text._ZNK7madness16MadnessException4whatEv\n+ 5: 0000000000000000 0 SECTION LOCAL DEFAULT 122 .text._ZNK7SafeMPI9Exception4whatEv\n+ 6: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .text._ZN7madness10BaseTensorD2Ev\n+ 7: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZNK7madness15TensorException4whatEv\n+ 8: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 9: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 10: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 11: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 12: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 13: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 14: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 15: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 16: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 17: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 18: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 19: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZN7madness10BaseTensorD0Ev\n+ 20: 0000000000000000 0 SECTION LOCAL DEFAULT 138 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 21: 0000000000000000 0 SECTION LOCAL DEFAULT 140 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 22: 0000000000000000 0 SECTION LOCAL DEFAULT 142 .text._ZN7madness16MadnessExceptionD2Ev\n+ 23: 0000000000000000 0 SECTION LOCAL DEFAULT 144 .text._ZN7madness16MadnessExceptionD0Ev\n+ 24: 0000000000000000 0 SECTION LOCAL DEFAULT 146 .text._ZN7madness15TensorExceptionD2Ev\n+ 25: 0000000000000000 0 SECTION LOCAL DEFAULT 148 .text._ZN7madness15TensorExceptionD0Ev\n+ 26: 0000000000000000 0 SECTION LOCAL DEFAULT 150 .text._ZN7madness13IndexIteratorppEv\n+ 27: 0000000000000000 0 SECTION LOCAL DEFAULT 152 .rodata.str1.1\n+ 28: 0000000000000000 0 SECTION LOCAL DEFAULT 153 .text.unlikely\n+ 29: 0000000000000000 34 FUNC LOCAL DEFAULT 153 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n+ 30: 0000000000000022 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm8Get_rankEv.part.0\n+ 31: 0000000000000044 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n+ 32: 0000000000000066 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n+ 33: 0000000000000000 107 FUNC LOCAL DEFAULT 116 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n+ 34: 0000000000000088 5 FUNC LOCAL DEFAULT 153 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0.cold\n+ 35: 0000000000000000 0 SECTION LOCAL DEFAULT 155 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 36: 0000000000000000 0 SECTION LOCAL DEFAULT 157 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 37: 0000000000000000 0 SECTION LOCAL DEFAULT 159 .text._ZN7SafeMPI9ExceptionD2Ev\n+ 38: 0000000000000000 0 SECTION LOCAL DEFAULT 161 .text._ZN7SafeMPI9ExceptionD0Ev\n+ 39: 0000000000000000 0 SECTION LOCAL DEFAULT 163 .text._ZN7madness13IndexIteratorD2Ev\n+ 40: 0000000000000000 0 SECTION LOCAL DEFAULT 165 .text._ZN7madness13IndexIteratorD0Ev\n+ 41: 0000000000000070 654 FUNC LOCAL DEFAULT 116 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n+ 42: 0000000000000000 0 SECTION LOCAL DEFAULT 167 .rodata._ZNK7madness5Mutex4lockEv.str1.1\n+ 43: 0000000000000000 0 SECTION LOCAL DEFAULT 169 .text._ZNK7madness5Mutex4lockEv\n+ 44: 0000000000000000 0 SECTION LOCAL DEFAULT 171 .rodata._ZNK7madness5Mutex6unlockEv.str1.1\n+ 45: 0000000000000000 0 SECTION LOCAL DEFAULT 173 .text._ZNK7madness5Mutex6unlockEv\n+ 46: 0000000000000000 0 SECTION LOCAL DEFAULT 176 .text._ZNK7madness8Spinlock4lockEv\n+ 47: 0000000000000000 0 SECTION LOCAL DEFAULT 179 .text._ZNK7madness8Spinlock6unlockEv\n+ 48: 0000000000000000 0 SECTION LOCAL DEFAULT 182 .text._ZN7SafeMPI9ExceptionC2Ei\n+ 49: 0000000000000000 0 SECTION LOCAL DEFAULT 184 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n+ 50: 0000000000000000 0 SECTION LOCAL DEFAULT 185 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 51: 0000000000000000 0 SECTION LOCAL DEFAULT 187 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 52: 0000000000000000 0 SECTION LOCAL DEFAULT 189 .text._ZN7madness6TensorIdED2Ev\n+ 53: 0000000000000000 0 SECTION LOCAL DEFAULT 191 .text._ZN7madness6TensorIdED0Ev\n+ 54: 0000000000000000 0 SECTION LOCAL DEFAULT 193 .text._ZNSt12_Vector_baseIlSaIlEED2Ev\n+ 55: 0000000000000000 0 SECTION LOCAL DEFAULT 195 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 56: 0000000000000000 0 SECTION LOCAL DEFAULT 197 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 57: 0000000000000000 0 SECTION LOCAL DEFAULT 198 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 58: 0000000000000000 0 SECTION LOCAL DEFAULT 200 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 59: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n+ 60: 0000000000000000 0 SECTION LOCAL DEFAULT 203 .text._ZN7madness6TensorIdE8allocateElPKlb\n+ 61: 0000000000000000 0 SECTION LOCAL DEFAULT 205 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n+ 62: 0000000000000000 0 SECTION LOCAL DEFAULT 206 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n+ 63: 0000000000000000 0 SECTION LOCAL DEFAULT 208 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 64: 0000000000000000 0 SECTION LOCAL DEFAULT 210 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n+ 65: 0000000000000000 0 SECTION LOCAL DEFAULT 212 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1\n+ 66: 0000000000000000 0 SECTION LOCAL DEFAULT 214 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 67: 0000000000000058 8 OBJECT LOCAL DEFAULT 119 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n+ 68: 0000000000000060 8 OBJECT LOCAL DEFAULT 119 _ZZN7madnessL8cpu_timeEvE5rfreq\n+ 69: 0000000000000000 0 SECTION LOCAL DEFAULT 216 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 70: 0000000000000300 6543 FUNC LOCAL DEFAULT 116 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n+ 71: 0000000000000000 0 SECTION LOCAL DEFAULT 217 .gcc_except_table\n+ 72: 000000000000008d 676 FUNC LOCAL DEFAULT 153 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n+ 73: 0000000000000000 0 SECTION LOCAL DEFAULT 219 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 74: 0000000000000000 0 SECTION LOCAL DEFAULT 221 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 75: 0000000000000000 0 SECTION LOCAL DEFAULT 223 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 76: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 77: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 78: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 79: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 80: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 81: 0000000000000000 0 SECTION LOCAL DEFAULT 235 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 82: 0000000000000000 0 SECTION LOCAL DEFAULT 237 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 83: 0000000000000000 0 SECTION LOCAL DEFAULT 239 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 84: 0000000000000000 0 SECTION LOCAL DEFAULT 241 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 85: 0000000000000000 0 SECTION LOCAL DEFAULT 243 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 86: 0000000000000000 0 SECTION LOCAL DEFAULT 245 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 87: 0000000000000000 0 SECTION LOCAL DEFAULT 247 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 88: 0000000000000000 0 SECTION LOCAL DEFAULT 249 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 89: 0000000000000000 0 SECTION LOCAL DEFAULT 251 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 90: 0000000000000000 0 SECTION LOCAL DEFAULT 253 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 91: 0000000000000000 0 SECTION LOCAL DEFAULT 255 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 92: 0000000000000000 0 SECTION LOCAL DEFAULT 257 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 93: 0000000000000000 0 SECTION LOCAL DEFAULT 259 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 94: 0000000000000000 0 SECTION LOCAL DEFAULT 261 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 95: 0000000000000000 0 SECTION LOCAL DEFAULT 263 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 96: 0000000000000000 0 SECTION LOCAL DEFAULT 267 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 97: 0000000000000000 0 SECTION LOCAL DEFAULT 269 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 98: 0000000000000000 0 SECTION LOCAL DEFAULT 271 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 99: 0000000000000000 0 SECTION LOCAL DEFAULT 273 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 100: 0000000000000000 0 SECTION LOCAL DEFAULT 276 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 101: 0000000000000000 0 SECTION LOCAL DEFAULT 278 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 102: 0000000000000000 0 SECTION LOCAL DEFAULT 280 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 103: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 104: 0000000000000000 0 SECTION LOCAL DEFAULT 285 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 105: 0000000000000000 0 SECTION LOCAL DEFAULT 287 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 106: 0000000000000000 0 SECTION LOCAL DEFAULT 289 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 107: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 108: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 109: 0000000000000000 0 SECTION LOCAL DEFAULT 295 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 110: 0000000000000000 0 SECTION LOCAL DEFAULT 297 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 111: 0000000000000000 0 SECTION LOCAL DEFAULT 299 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 112: 0000000000000000 0 SECTION LOCAL DEFAULT 301 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 113: 0000000000000000 0 SECTION LOCAL DEFAULT 303 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 114: 0000000000000000 0 SECTION LOCAL DEFAULT 305 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 115: 0000000000000000 0 SECTION LOCAL DEFAULT 307 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 116: 0000000000000000 0 SECTION LOCAL DEFAULT 309 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 117: 0000000000000331 578 FUNC LOCAL DEFAULT 153 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n+ 118: 0000000000000000 0 SECTION LOCAL DEFAULT 311 .text.startup\n+ 119: 0000000000000000 374 FUNC LOCAL DEFAULT 311 _GLOBAL__sub_I_startup.cc\n+ 120: 0000000000000040 24 OBJECT LOCAL DEFAULT 119 _ZN7madnessL1_E\n+ 121: 0000000000000020 24 OBJECT LOCAL DEFAULT 119 _ZN7madnessL3___E\n+ 122: 0000000000000000 32 OBJECT LOCAL DEFAULT 119 _ZN7madnessL12mad_root_dirE\n+ 123: 0000000000000000 0 SECTION LOCAL DEFAULT 364 .data.rel.ro.local\n+ 124: 0000000000000010 0 NOTYPE LOCAL DEFAULT 366 .LC50\n+ 125: 0000000000000010 0 NOTYPE LOCAL DEFAULT 366 .LC120\n+ 126: 0000000000000000 0 NOTYPE LOCAL DEFAULT 363 .LC7\n+ 127: 0000000000000000 0 NOTYPE LOCAL DEFAULT 366 .LC23\n+ 128: 0000000000000020 0 NOTYPE LOCAL DEFAULT 363 .LC61\n+ 129: 0000000000000035 0 NOTYPE LOCAL DEFAULT 152 .LC74\n+ 130: 0000000000000039 0 NOTYPE LOCAL DEFAULT 152 .LC75\n+ 131: 0000000000000043 0 NOTYPE LOCAL DEFAULT 152 .LC77\n+ 132: 0000000000000031 0 NOTYPE LOCAL DEFAULT 152 .LC73\n+ 133: 0000000000000024 0 NOTYPE LOCAL DEFAULT 152 .LC72\n+ 134: 0000000000000110 0 NOTYPE LOCAL DEFAULT 151 .LC71\n+ 135: 00000000000000b8 0 NOTYPE LOCAL DEFAULT 152 .LC85\n+ 136: 0000000000000160 0 NOTYPE LOCAL DEFAULT 151 .LC86\n+ 137: 00000000000000b9 0 NOTYPE LOCAL DEFAULT 152 .LC87\n+ 138: 00000000000000c4 0 NOTYPE LOCAL DEFAULT 152 .LC88\n+ 139: 00000000000000cb 0 NOTYPE LOCAL DEFAULT 152 .LC89\n+ 140: 00000000000000e1 0 NOTYPE LOCAL DEFAULT 152 .LC91\n+ 141: 00000000000000fd 0 NOTYPE LOCAL DEFAULT 152 .LC92\n+ 142: 0000000000000119 0 NOTYPE LOCAL DEFAULT 152 .LC93\n+ 143: 0000000000000135 0 NOTYPE LOCAL DEFAULT 152 .LC94\n+ 144: 000000000000013b 0 NOTYPE LOCAL DEFAULT 152 .LC95\n+ 145: 0000000000000157 0 NOTYPE LOCAL DEFAULT 152 .LC96\n+ 146: 0000000000000161 0 NOTYPE LOCAL DEFAULT 152 .LC97\n+ 147: 000000000000017d 0 NOTYPE LOCAL DEFAULT 152 .LC98\n+ 148: 0000000000000194 0 NOTYPE LOCAL DEFAULT 152 .LC99\n+ 149: 00000000000001b0 0 NOTYPE LOCAL DEFAULT 152 .LC100\n+ 150: 00000000000001c4 0 NOTYPE LOCAL DEFAULT 152 .LC101\n+ 151: 00000000000001e0 0 NOTYPE LOCAL DEFAULT 152 .LC102\n+ 152: 00000000000001ed 0 NOTYPE LOCAL DEFAULT 152 .LC103\n+ 153: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 151 .LC104\n+ 154: 0000000000000209 0 NOTYPE LOCAL DEFAULT 152 .LC105\n+ 155: 0000000000000225 0 NOTYPE LOCAL DEFAULT 152 .LC106\n+ 156: 000000000000022d 0 NOTYPE LOCAL DEFAULT 152 .LC107\n+ 157: 0000000000000249 0 NOTYPE LOCAL DEFAULT 152 .LC108\n+ 158: 0000000000000252 0 NOTYPE LOCAL DEFAULT 152 .LC109\n+ 159: 000000000000026e 0 NOTYPE LOCAL DEFAULT 152 .LC110\n+ 160: 0000000000000281 0 NOTYPE LOCAL DEFAULT 152 .LC111\n+ 161: 000000000000029d 0 NOTYPE LOCAL DEFAULT 152 .LC112\n+ 162: 00000000000002ac 0 NOTYPE LOCAL DEFAULT 152 .LC113\n+ 163: 00000000000002b4 0 NOTYPE LOCAL DEFAULT 152 .LC114\n+ 164: 00000000000002d0 0 NOTYPE LOCAL DEFAULT 152 .LC115\n+ 165: 00000000000002d9 0 NOTYPE LOCAL DEFAULT 152 .LC116\n+ 166: 00000000000002de 0 NOTYPE LOCAL DEFAULT 152 .LC117\n+ 167: 000000000000003d 0 NOTYPE LOCAL DEFAULT 152 .LC76\n+ 168: 000000000000006d 0 NOTYPE LOCAL DEFAULT 152 .LC80\n+ 169: 0000000000000030 0 NOTYPE LOCAL DEFAULT 363 .LC84\n+ 170: 000000000000009a 0 NOTYPE LOCAL DEFAULT 152 .LC83\n+ 171: 0000000000000050 0 NOTYPE LOCAL DEFAULT 152 .LC79\n+ 172: 0000000000000028 0 NOTYPE LOCAL DEFAULT 363 .LC82\n+ 173: 0000000000000084 0 NOTYPE LOCAL DEFAULT 152 .LC81\n+ 174: 0000000000000000 0 NOTYPE LOCAL DEFAULT 151 .LC0\n+ 175: 0000000000000000 0 NOTYPE LOCAL DEFAULT 152 .LC1\n+ 176: 000000000000001e 0 NOTYPE LOCAL DEFAULT 152 .LC2\n+ 177: 0000000000000028 0 NOTYPE LOCAL DEFAULT 151 .LC3\n+ 178: 0000000000000058 0 NOTYPE LOCAL DEFAULT 151 .LC4\n+ 179: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 151 .LC5\n+ 180: 0000000000000190 0 NOTYPE LOCAL DEFAULT 151 .LC90\n+ 181: 0000000000000050 0 NOTYPE LOCAL DEFAULT 168 .LC12\n+ 182: 0000000000000028 0 NOTYPE LOCAL DEFAULT 168 .LC11\n+ 183: 0000000000000000 0 NOTYPE LOCAL DEFAULT 168 .LC10\n+ 184: 0000000000000028 0 NOTYPE LOCAL DEFAULT 172 .LC16\n+ 185: 0000000000000000 0 NOTYPE LOCAL DEFAULT 172 .LC15\n+ 186: 0000000000000030 0 NOTYPE LOCAL DEFAULT 175 .LC19\n+ 187: 0000000000000000 0 NOTYPE LOCAL DEFAULT 175 .LC18\n+ 188: 0000000000000030 0 NOTYPE LOCAL DEFAULT 178 .LC21\n+ 189: 0000000000000000 0 NOTYPE LOCAL DEFAULT 178 .LC20\n+ 190: 0000000000000000 0 NOTYPE LOCAL DEFAULT 181 .LC22\n+ 191: 0000000000000008 0 NOTYPE LOCAL DEFAULT 363 .LC32\n+ 192: 0000000000000000 0 NOTYPE LOCAL DEFAULT 202 .LC26\n+ 193: 0000000000000027 0 NOTYPE LOCAL DEFAULT 201 .LC27\n+ 194: 0000000000000009 0 NOTYPE LOCAL DEFAULT 201 .LC25\n+ 195: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 202 .LC30\n+ 196: 000000000000005d 0 NOTYPE LOCAL DEFAULT 201 .LC31\n+ 197: 0000000000000060 0 NOTYPE LOCAL DEFAULT 202 .LC28\n+ 198: 0000000000000043 0 NOTYPE LOCAL DEFAULT 201 .LC29\n+ 199: 0000000000000170 0 NOTYPE LOCAL DEFAULT 202 .LC34\n+ 200: 0000000000000079 0 NOTYPE LOCAL DEFAULT 201 .LC35\n+ 201: 0000000000000128 0 NOTYPE LOCAL DEFAULT 202 .LC33\n+ 202: 0000000000000000 0 NOTYPE LOCAL DEFAULT 207 .LC42\n+ 203: 0000000000000005 0 NOTYPE LOCAL DEFAULT 206 .LC41\n+ 204: 0000000000000036 0 NOTYPE LOCAL DEFAULT 212 .LC53\n+ 205: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 213 .LC52\n+ 206: 0000000000000028 0 NOTYPE LOCAL DEFAULT 213 .LC47\n+ 207: 0000000000000060 0 NOTYPE LOCAL DEFAULT 213 .LC48\n+ 208: 0000000000000000 0 NOTYPE LOCAL DEFAULT 213 .LC46\n+ 209: 0000000000000010 0 NOTYPE LOCAL DEFAULT 363 .LC49\n+ 210: 0000000000000009 0 NOTYPE LOCAL DEFAULT 212 .LC45\n+ 211: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 213 .LC55\n+ 212: 0000000000000018 0 NOTYPE LOCAL DEFAULT 363 .LC56\n+ 213: 0000000000000000 0 NOTYPE LOCAL DEFAULT 218 .LC64\n+ 214: 0000000000000000 0 NOTYPE LOCAL DEFAULT 265 .LC65\n+ 215: 0000000000000090 0 NOTYPE LOCAL DEFAULT 265 .LC66\n+ 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 266 .LC67\n+ 217: 000000000000000e 0 NOTYPE LOCAL DEFAULT 266 .LC68\n+ 218: 0000000000000000 0 NOTYPE LOCAL DEFAULT 275 .LC69\n+ 219: 0000000000000000 0 NOTYPE LOCAL DEFAULT 284 .LC70\n+ 220: 0000000000000020 0 NOTYPE LOCAL DEFAULT 366 .LC121\n+ 221: 0000000000000030 0 NOTYPE LOCAL DEFAULT 366 .LC122\n+ 222: 0000000000000040 0 NOTYPE LOCAL DEFAULT 366 .LC123\n+ 223: 0000000000000050 0 NOTYPE LOCAL DEFAULT 366 .LC124\n+ 224: 0000000000000060 0 NOTYPE LOCAL DEFAULT 366 .LC125\n+ 225: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n+ 226: 0000000000000000 0 NOTYPE LOCAL DEFAULT 15 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n+ 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n+ 228: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n+ 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n+ 230: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n+ 231: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n+ 232: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n+ 233: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n+ 234: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt12_Vector_baseIlSaIlEED5Ev\n+ 235: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n+ 236: 0000000000000000 7 FUNC WEAK DEFAULT 120 _ZNKSt5ctypeIcE8do_widenEc\n+ 237: 0000000000000000 9 FUNC WEAK DEFAULT 121 _ZNK7madness16MadnessException4whatEv\n+ 238: 0000000000000000 9 FUNC WEAK DEFAULT 122 _ZNK7SafeMPI9Exception4whatEv\n+ 239: 0000000000000000 5 FUNC WEAK DEFAULT 123 _ZN7madness10BaseTensorD2Ev\n+ 240: 0000000000000000 5 FUNC WEAK DEFAULT 123 _ZN7madness10BaseTensorD1Ev\n+ 241: 0000000000000000 9 FUNC WEAK DEFAULT 124 _ZNK7madness15TensorException4whatEv\n+ 242: 0000000000000000 27 FUNC WEAK DEFAULT 125 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 243: 0000000000000000 109 FUNC WEAK DEFAULT 126 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 244: 0000000000000000 49 FUNC WEAK DEFAULT 127 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 245: 0000000000000000 138 FUNC WEAK DEFAULT 128 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 246: 0000000000000000 78 FUNC WEAK DEFAULT 129 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 247: 0000000000000000 133 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 248: 0000000000000000 69 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 249: 0000000000000000 70 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 250: 0000000000000000 90 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 251: 0000000000000000 5 FUNC WEAK DEFAULT 134 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 252: 0000000000000000 5 FUNC WEAK DEFAULT 134 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n+ 253: 0000000000000000 17 FUNC WEAK DEFAULT 135 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 254: 0000000000000000 14 FUNC WEAK DEFAULT 136 _ZN7madness10BaseTensorD0Ev\n+ 255: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n+ 256: 0000000000000000 14 FUNC WEAK DEFAULT 138 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 257: 0000000000000000 14 FUNC WEAK DEFAULT 140 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 258: 0000000000000000 23 FUNC WEAK DEFAULT 142 _ZN7madness16MadnessExceptionD2Ev\n+ 259: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n+ 260: 0000000000000000 40 OBJECT WEAK DEFAULT 343 _ZTVN7madness16MadnessExceptionE\n+ 261: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n+ 262: 0000000000000000 23 FUNC WEAK DEFAULT 142 _ZN7madness16MadnessExceptionD1Ev\n+ 263: 0000000000000000 51 FUNC WEAK DEFAULT 144 _ZN7madness16MadnessExceptionD0Ev\n+ 264: 0000000000000000 23 FUNC WEAK DEFAULT 146 _ZN7madness15TensorExceptionD2Ev\n+ 265: 0000000000000000 40 OBJECT WEAK DEFAULT 349 _ZTVN7madness15TensorExceptionE\n+ 266: 0000000000000000 23 FUNC WEAK DEFAULT 146 _ZN7madness15TensorExceptionD1Ev\n+ 267: 0000000000000000 51 FUNC WEAK DEFAULT 148 _ZN7madness15TensorExceptionD0Ev\n+ 268: 0000000000000000 120 FUNC WEAK DEFAULT 150 _ZN7madness13IndexIteratorppEv\n+ 269: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n+ 270: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n+ 271: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n+ 272: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n+ 273: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n+ 274: 0000000000000000 33 FUNC WEAK DEFAULT 155 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 275: 0000000000000000 33 FUNC WEAK DEFAULT 155 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+ 276: 0000000000000000 88 FUNC WEAK DEFAULT 157 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 277: 0000000000000000 9 OBJECT WEAK DEFAULT 318 _ZTSPDoFvPvE\n+ 278: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n+ 279: 0000000000000000 66 FUNC WEAK DEFAULT 159 _ZN7SafeMPI9ExceptionD2Ev\n+ 280: 0000000000000000 40 OBJECT WEAK DEFAULT 345 _ZTVN7SafeMPI9ExceptionE\n+ 281: 0000000000000000 66 FUNC WEAK DEFAULT 159 _ZN7SafeMPI9ExceptionD1Ev\n+ 282: 0000000000000000 79 FUNC WEAK DEFAULT 161 _ZN7SafeMPI9ExceptionD0Ev\n+ 283: 0000000000000000 105 FUNC WEAK DEFAULT 163 _ZN7madness13IndexIteratorD2Ev\n+ 284: 0000000000000000 105 FUNC WEAK DEFAULT 163 _ZN7madness13IndexIteratorD1Ev\n+ 285: 0000000000000000 64 FUNC WEAK DEFAULT 165 _ZN7madness13IndexIteratorD0Ev\n+ 286: 0000000000000000 16 OBJECT UNIQUE DEFAULT 357 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n+ 287: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n+ 288: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n+ 289: 0000000000000000 193 FUNC WEAK DEFAULT 169 _ZNK7madness5Mutex4lockEv\n+ 290: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n+ 291: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n+ 292: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n+ 293: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n+ 294: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n+ 295: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n+ 296: 0000000000000000 24 OBJECT WEAK DEFAULT 320 _ZTIN7madness16MadnessExceptionE\n+ 297: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n+ 298: 0000000000000000 193 FUNC WEAK DEFAULT 173 _ZNK7madness5Mutex6unlockEv\n+ 299: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n+ 300: 0000000000000000 193 FUNC WEAK DEFAULT 176 _ZNK7madness8Spinlock4lockEv\n+ 301: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n+ 302: 0000000000000000 193 FUNC WEAK DEFAULT 179 _ZNK7madness8Spinlock6unlockEv\n+ 303: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n+ 304: 0000000000000000 174 FUNC WEAK DEFAULT 182 _ZN7SafeMPI9ExceptionC2Ei\n+ 305: 0000000000000000 8 OBJECT WEAK HIDDEN 367 DW.ref.__gxx_personality_v0\n+ 306: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n+ 307: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n+ 308: 0000000000000000 174 FUNC WEAK DEFAULT 182 _ZN7SafeMPI9ExceptionC1Ei\n+ 309: 0000000000000000 76 FUNC WEAK DEFAULT 185 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 310: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n+ 311: 0000000000000000 133 FUNC WEAK DEFAULT 187 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 312: 0000000000000000 41 FUNC WEAK DEFAULT 189 _ZN7madness6TensorIdED2Ev\n+ 313: 0000000000000000 32 OBJECT WEAK DEFAULT 353 _ZTVN7madness6TensorIdEE\n+ 314: 0000000000000000 41 FUNC WEAK DEFAULT 189 _ZN7madness6TensorIdED1Ev\n+ 315: 0000000000000000 85 FUNC WEAK DEFAULT 191 _ZN7madness6TensorIdED0Ev\n+ 316: 0000000000000000 33 FUNC WEAK DEFAULT 193 _ZNSt12_Vector_baseIlSaIlEED2Ev\n+ 317: 0000000000000000 33 FUNC WEAK DEFAULT 193 _ZNSt12_Vector_baseIlSaIlEED1Ev\n+ 318: 0000000000000000 202 FUNC WEAK DEFAULT 195 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 319: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n+ 320: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n+ 321: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n+ 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n+ 323: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n+ 324: 0000000000000000 202 FUNC WEAK DEFAULT 198 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 325: 0000000000000000 1490 FUNC WEAK DEFAULT 203 _ZN7madness6TensorIdE8allocateElPKlb\n+ 326: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n+ 327: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n+ 328: 0000000000000000 56 OBJECT WEAK DEFAULT 355 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 329: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n+ 330: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n+ 331: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n+ 332: 0000000000000000 32 OBJECT WEAK DEFAULT 347 _ZTVN7madness10BaseTensorE\n+ 333: 0000000000000000 24 OBJECT WEAK DEFAULT 332 _ZTIN7madness15TensorExceptionE\n+ 334: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n+ 335: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n+ 336: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n+ 337: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n+ 338: 0000000000000000 679 FUNC WEAK DEFAULT 208 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 339: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n+ 340: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n+ 341: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n+ 342: 0000000000000000 580 FUNC WEAK DEFAULT 210 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n+ 343: 0000000000000000 8 TLS UNIQUE DEFAULT 360 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n+ 344: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n+ 345: 0000000000000000 160 TLS UNIQUE DEFAULT 362 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n+ 346: 0000000000000000 8 TLS UNIQUE DEFAULT 359 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n+ 347: 0000000000000000 160 TLS UNIQUE DEFAULT 361 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n+ 348: 0000000000000000 1975 FUNC WEAK DEFAULT 214 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 349: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n+ 350: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n+ 351: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n+ 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n+ 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n+ 354: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n+ 355: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n+ 356: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n+ 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n+ 358: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+ 359: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n+ 360: 0000000000000000 24 OBJECT WEAK DEFAULT 326 _ZTIN7SafeMPI9ExceptionE\n+ 361: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n+ 362: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n+ 363: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n+ 364: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n+ 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n+ 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n+ 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n+ 368: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n+ 369: 0000000000000000 1241 FUNC WEAK DEFAULT 219 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 370: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n+ 371: 0000000000000000 1129 FUNC WEAK DEFAULT 221 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 372: 0000000000000000 1305 FUNC WEAK DEFAULT 223 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 373: 0000000000000000 1305 FUNC WEAK DEFAULT 225 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 374: 0000000000000000 1449 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 375: 0000000000000000 1401 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 376: 0000000000000000 155 FUNC WEAK DEFAULT 231 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 377: 0000000000000000 215 FUNC WEAK DEFAULT 233 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 378: 0000000000000000 85 FUNC WEAK DEFAULT 235 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 379: 0000000000000000 157 FUNC WEAK DEFAULT 237 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 380: 0000000000000000 216 FUNC WEAK DEFAULT 239 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 381: 0000000000000000 85 FUNC WEAK DEFAULT 241 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 382: 0000000000000000 182 FUNC WEAK DEFAULT 243 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 383: 0000000000000000 261 FUNC WEAK DEFAULT 245 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 384: 0000000000000000 85 FUNC WEAK DEFAULT 247 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 385: 0000000000000000 187 FUNC WEAK DEFAULT 249 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 386: 0000000000000000 261 FUNC WEAK DEFAULT 251 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 387: 0000000000000000 218 FUNC WEAK DEFAULT 253 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 388: 0000000000000000 341 FUNC WEAK DEFAULT 255 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 389: 0000000000000000 226 FUNC WEAK DEFAULT 257 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 390: 0000000000000000 341 FUNC WEAK DEFAULT 259 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 391: 0000000000000000 470 FUNC WEAK DEFAULT 261 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 392: 0000000000000000 913 FUNC WEAK DEFAULT 263 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 393: 0000000000000000 1423 FUNC WEAK DEFAULT 267 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 394: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n+ 395: 0000000000000000 40 OBJECT WEAK DEFAULT 351 _ZTVN7madness13IndexIteratorE\n+ 396: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n+ 397: 0000000000000000 644 FUNC WEAK DEFAULT 269 _ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 398: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n+ 399: 0000000000000000 488 FUNC WEAK DEFAULT 271 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 400: 0000000000000000 841 FUNC WEAK DEFAULT 273 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 401: 0000000000000000 1446 FUNC WEAK DEFAULT 276 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 402: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n+ 403: 0000000000000000 652 FUNC WEAK DEFAULT 278 _ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 404: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n+ 405: 0000000000000000 526 FUNC WEAK DEFAULT 280 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 406: 0000000000000000 1103 FUNC WEAK DEFAULT 282 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 407: 0000000000000000 1619 FUNC WEAK DEFAULT 285 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 408: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n+ 409: 0000000000000000 772 FUNC WEAK DEFAULT 287 _ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 410: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n+ 411: 0000000000000000 569 FUNC WEAK DEFAULT 289 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 412: 0000000000000000 1012 FUNC WEAK DEFAULT 291 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 413: 0000000000000000 1011 FUNC WEAK DEFAULT 293 _ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 414: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n+ 415: 0000000000000000 565 FUNC WEAK DEFAULT 295 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 416: 0000000000000000 126 FUNC WEAK DEFAULT 297 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 417: 0000000000000000 860 FUNC WEAK DEFAULT 299 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 418: 0000000000000000 1167 FUNC WEAK DEFAULT 301 _ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 419: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n+ 420: 0000000000000000 600 FUNC WEAK DEFAULT 303 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 421: 0000000000000000 126 FUNC WEAK DEFAULT 305 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 422: 0000000000000000 829 FUNC WEAK DEFAULT 307 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 423: 0000000000000000 1268 FUNC WEAK DEFAULT 309 _ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 424: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n+ 425: 0000000000001c90 2561 FUNC GLOBAL DEFAULT 116 _ZN7madness7startupERNS_5WorldEiPPcb\n+ 426: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n+ 427: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n+ 428: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n+ 429: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n+ 430: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n+ 431: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n+ 432: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n+ 433: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n+ 434: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n+ 435: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n+ 436: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n+ 437: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n+ 438: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n+ 439: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n+ 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n+ 441: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n+ 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n+ 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+ 444: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n+ 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n+ 446: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n+ 447: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n+ 448: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n+ 449: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n+ 450: 0000000000000000 47 OBJECT WEAK DEFAULT 315 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 451: 0000000000000000 16 OBJECT WEAK DEFAULT 316 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 452: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n+ 453: 0000000000000000 29 OBJECT WEAK DEFAULT 319 _ZTSN7madness16MadnessExceptionE\n+ 454: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n+ 455: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n+ 456: 0000000000000000 52 OBJECT WEAK DEFAULT 322 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 457: 0000000000000000 24 OBJECT WEAK DEFAULT 323 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 458: 0000000000000000 21 OBJECT WEAK DEFAULT 325 _ZTSN7SafeMPI9ExceptionE\n+ 459: 0000000000000000 23 OBJECT WEAK DEFAULT 328 _ZTSN7madness10BaseTensorE\n+ 460: 0000000000000000 16 OBJECT WEAK DEFAULT 329 _ZTIN7madness10BaseTensorE\n+ 461: 0000000000000000 28 OBJECT WEAK DEFAULT 331 _ZTSN7madness15TensorExceptionE\n+ 462: 0000000000000000 26 OBJECT WEAK DEFAULT 334 _ZTSN7madness13IndexIteratorE\n+ 463: 0000000000000000 16 OBJECT WEAK DEFAULT 335 _ZTIN7madness13IndexIteratorE\n+ 464: 0000000000000000 21 OBJECT WEAK DEFAULT 337 _ZTSN7madness6TensorIdEE\n+ 465: 0000000000000000 24 OBJECT WEAK DEFAULT 338 _ZTIN7madness6TensorIdEE\n+ 466: 0000000000000000 70 OBJECT WEAK DEFAULT 340 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 467: 0000000000000000 24 OBJECT WEAK DEFAULT 341 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 468: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n"}, {"source1": "readelf --wide --relocs {}", "source2": "readelf --wide --relocs {}", "unified_diff": "@@ -1,301 +1,309 @@\n \n-Relocation section '.rela.text' at offset 0x15468 contains 327 entries:\n+Relocation section '.rela.text' at offset 0x15290 contains 337 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000002e 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000046 0000011200000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-000000000000005e 000000ee0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-000000000000011a 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000138 000001200000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n-00000000000001c2 0000012100000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-00000000000001f6 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-000000000000025e 0000012100000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-00000000000002fa 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000032f 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000362 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000003ab 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000003b2 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000003be 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000429 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-0000000000000430 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000043c 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-000000000000049d 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000004a4 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000004b0 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000517 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000005b1 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-00000000000005cb 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-00000000000006cb 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-00000000000006e8 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000794 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-000000000000092a 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-000000000000094e 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000a4b 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000a68 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000b34 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000cea 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000d0e 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000e0b 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000e28 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000ef4 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000002e 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000046 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+000000000000005e 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+000000000000011a 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000138 0000011e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n+00000000000001c2 0000011f00000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+00000000000001f6 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000025e 0000011f00000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+00000000000002fa 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000032f 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000362 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000003ab 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000003b2 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000003be 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000429 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+0000000000000430 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000043c 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+000000000000049d 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000004a4 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000004b0 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000517 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000005b1 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+00000000000005cb 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+00000000000006cb 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+00000000000006e8 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000794 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000092a 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+000000000000094e 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000a4b 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000a68 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000b34 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000cea 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000d0e 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000e0b 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000e28 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000ef4 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001026 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000001038 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n 0000000000001076 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000010a0 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-00000000000010f6 0000008200000002 R_X86_64_PC32 0000000000000020 .LC61 - 4\n-000000000000113f 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000001161 000001700000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n-0000000000001170 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-00000000000011bf 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001218 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-000000000000125f 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001273 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001280 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-00000000000012a9 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-00000000000012b1 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-00000000000012e6 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-0000000000001333 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000001356 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-00000000000013a5 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000013f8 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-000000000000143f 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001453 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001460 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001489 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000001491 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-00000000000014c6 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-00000000000014cd 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000014e9 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000014f0 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000150c 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000001513 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000152f 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000001536 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000001552 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000015bd 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000001603 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001646 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000016a8 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-00000000000016ed 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001732 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001797 0000017300000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-00000000000017d3 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001825 0000017300000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-0000000000001864 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000018b2 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000001935 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-000000000000198a 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-00000000000019e4 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000019f1 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001a5c 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000001ab0 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000010f6 0000008000000002 R_X86_64_PC32 0000000000000020 .LC61 - 4\n+000000000000113f 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000001161 0000016d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n+0000000000001170 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+00000000000011bf 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001218 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+000000000000125f 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001273 0000015300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001280 0000015300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+00000000000012a9 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+00000000000012b1 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+00000000000012e6 0000016e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+0000000000001333 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000001356 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+00000000000013a5 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000013f8 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+000000000000143f 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001453 0000015300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001460 0000015300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001489 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000001491 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+00000000000014c6 0000016e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+00000000000014cd 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000014e9 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000014f0 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000150c 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000001513 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000152f 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000001536 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000001552 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000015bd 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000001603 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001646 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000016a8 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+00000000000016ed 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001732 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001797 0000017000000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+00000000000017d3 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001825 0000017000000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+0000000000001864 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000018b2 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000001935 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+000000000000198a 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000019e4 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000019f1 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001a5c 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000001ab0 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001b06 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000001b0b 0000016400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000001b18 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000001b24 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000001b0b 0000016100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000001b18 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000001b24 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001b2b 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000001b37 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000001b3c 0000016600000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+0000000000001b3c 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n 0000000000001b48 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000001b4d 0000016400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000001b5a 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000001b66 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000001b4d 0000016100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000001b5a 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000001b66 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001b6d 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000001b79 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000001b7e 0000016600000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-0000000000001c16 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000001cd3 0000008300000002 R_X86_64_PC32 0000000000000035 .LC74 - 4\n-0000000000001cdb 0000011800000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001cea 0000008400000002 R_X86_64_PC32 0000000000000039 .LC75 - 4\n-0000000000001cf2 0000011800000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001d01 0000008500000002 R_X86_64_PC32 0000000000000043 .LC77 - 4\n-0000000000001d09 0000011800000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001d24 0000008600000002 R_X86_64_PC32 0000000000000031 .LC73 - 4\n-0000000000001d2c 0000011800000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001d3e 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-0000000000001d4a 0000008700000002 R_X86_64_PC32 0000000000000024 .LC72 - 4\n-0000000000001d51 0000008800000002 R_X86_64_PC32 0000000000000110 .LC71 - 4\n-0000000000001d56 000001ae00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001d62 0000008700000002 R_X86_64_PC32 0000000000000024 .LC72 - 4\n-0000000000001d67 000001ae00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001d75 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001d7a 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n-0000000000001d81 000001430000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000001dac 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n-0000000000001db3 000001910000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-0000000000001dc8 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n-0000000000001dcf 000001970000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000001de4 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n-0000000000001deb 0000019d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-0000000000001e00 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n-0000000000001e07 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-0000000000001e1c 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n-0000000000001e23 000001a60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000001e38 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n-0000000000001e3f 000001ab0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-0000000000001e57 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n-0000000000001e62 000001b800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n-0000000000001e67 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n-0000000000001e6e 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n-0000000000001e7b 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n-0000000000001ebf 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001ef6 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n-0000000000001f0c 000001bd00000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n-0000000000001f3b 0000008900000002 R_X86_64_PC32 00000000000000b8 .LC85 - 4\n-0000000000001f40 0000014000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001f47 0000008a00000002 R_X86_64_PC32 0000000000000160 .LC86 - 4\n-0000000000001f4c 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001f53 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000001f5b 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001f62 0000008b00000002 R_X86_64_PC32 00000000000000b9 .LC87 - 4\n-0000000000001f6a 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001f77 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001f7e 0000008c00000002 R_X86_64_PC32 00000000000000c4 .LC88 - 4\n-0000000000001f86 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001f93 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001f9a 0000008d00000002 R_X86_64_PC32 00000000000000cb .LC89 - 4\n-0000000000001fa2 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001fb2 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001fb9 0000008a00000002 R_X86_64_PC32 0000000000000160 .LC86 - 4\n-0000000000001fbe 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001fc5 0000008900000002 R_X86_64_PC32 00000000000000b8 .LC85 - 4\n-0000000000001fca 0000014000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001fe7 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001fee 0000008e00000002 R_X86_64_PC32 00000000000000e1 .LC91 - 4\n-0000000000001ff6 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002003 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000200e 000001bf00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-000000000000201e 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002023 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000002030 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002037 0000008f00000002 R_X86_64_PC32 00000000000000fd .LC92 - 4\n-000000000000203f 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000204c 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002059 000001c000000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n-0000000000002069 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002071 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002078 0000009000000002 R_X86_64_PC32 0000000000000119 .LC93 - 4\n-0000000000002080 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000208d 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002094 0000009100000002 R_X86_64_PC32 0000000000000135 .LC94 - 4\n-000000000000209c 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000020ac 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000020b4 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000020bb 0000009200000002 R_X86_64_PC32 000000000000013b .LC95 - 4\n-00000000000020c3 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000020d0 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000020d7 0000009300000002 R_X86_64_PC32 0000000000000157 .LC96 - 4\n-00000000000020df 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000020ef 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000020f6 0000009400000002 R_X86_64_PC32 0000000000000161 .LC97 - 4\n-00000000000020fd 0000009500000002 R_X86_64_PC32 000000000000016e .LC98 - 4\n-0000000000002102 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-000000000000210a 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002111 0000009600000002 R_X86_64_PC32 000000000000018a .LC99 - 4\n-0000000000002119 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002126 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000212d 0000009700000002 R_X86_64_PC32 00000000000001a6 .LC100 - 4\n-0000000000002135 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002145 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000214c 0000009800000002 R_X86_64_PC32 00000000000001ba .LC101 - 4\n-0000000000002153 0000009900000002 R_X86_64_PC32 00000000000001c7 .LC102 - 4\n-0000000000002158 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-0000000000002160 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002167 0000009a00000002 R_X86_64_PC32 00000000000001e3 .LC103 - 4\n-000000000000216f 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000217c 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002183 0000009b00000002 R_X86_64_PC32 00000000000001c0 .LC104 - 4\n-000000000000218b 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000219b 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000021a3 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000021aa 0000009c00000002 R_X86_64_PC32 00000000000001ff .LC105 - 4\n-00000000000021b2 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000021bf 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000021c6 0000009d00000002 R_X86_64_PC32 000000000000021b .LC106 - 4\n-00000000000021ce 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000021de 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000021e6 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000021ed 0000009e00000002 R_X86_64_PC32 0000000000000223 .LC107 - 4\n-00000000000021f5 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002202 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002209 0000009f00000002 R_X86_64_PC32 000000000000023f .LC108 - 4\n-0000000000002211 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002221 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002229 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002230 000000a000000002 R_X86_64_PC32 0000000000000248 .LC109 - 4\n-0000000000002238 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002245 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000224c 000000a100000002 R_X86_64_PC32 0000000000000264 .LC110 - 4\n-0000000000002254 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002264 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000226c 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002273 000000a200000002 R_X86_64_PC32 0000000000000277 .LC111 - 4\n-000000000000227b 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002288 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000228f 000000a300000002 R_X86_64_PC32 0000000000000293 .LC112 - 4\n-0000000000002297 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000022a4 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000022af 000001bf00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-00000000000022bc 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000022c8 000001bf00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-00000000000022d5 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000022dc 000000a400000002 R_X86_64_PC32 00000000000002a2 .LC113 - 4\n-00000000000022e4 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000022f4 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000022fc 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002303 000000a500000002 R_X86_64_PC32 00000000000002aa .LC114 - 4\n-000000000000230b 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002318 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000231f 000000a600000002 R_X86_64_PC32 00000000000002c6 .LC115 - 4\n-0000000000002327 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002334 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000233b 000000a700000002 R_X86_64_PC32 00000000000002cf .LC116 - 4\n-0000000000002343 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002350 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002357 000000a800000002 R_X86_64_PC32 00000000000002d4 .LC117 - 4\n-000000000000235f 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000236f 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002386 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n-0000000000002396 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n-00000000000023a6 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n-00000000000023b8 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n-00000000000023cb 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n-00000000000023e8 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n-00000000000023fb 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n-0000000000002418 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n-000000000000242b 0000018c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n-0000000000002445 000000a900000002 R_X86_64_PC32 000000000000003d .LC76 - 4\n-000000000000244a 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-0000000000002459 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000002463 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000246a 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000002471 000000aa00000002 R_X86_64_PC32 000000000000006d .LC80 - 4\n-000000000000247d 000000ab00000002 R_X86_64_PC32 0000000000000030 .LC84 - 4\n-0000000000002491 000000ac00000002 R_X86_64_PC32 000000000000009a .LC83 - 4\n-0000000000002498 000000ad00000002 R_X86_64_PC32 0000000000000050 .LC79 - 4\n-00000000000024b0 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n-00000000000024d3 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000024da 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000024e2 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000024ec 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-00000000000024f6 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000024fd 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000002504 000000aa00000002 R_X86_64_PC32 000000000000006d .LC80 - 4\n-0000000000002510 000000ae00000002 R_X86_64_PC32 0000000000000028 .LC82 - 4\n-0000000000002524 000000af00000002 R_X86_64_PC32 0000000000000084 .LC81 - 4\n-000000000000252b 000000ad00000002 R_X86_64_PC32 0000000000000050 .LC79 - 4\n-0000000000002543 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n-0000000000002562 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-0000000000002569 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000002571 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000002576 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000257b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000002580 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000001b7e 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+0000000000001c16 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000001cd3 0000008100000002 R_X86_64_PC32 0000000000000035 .LC74 - 4\n+0000000000001cdb 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001cea 0000008200000002 R_X86_64_PC32 0000000000000039 .LC75 - 4\n+0000000000001cf2 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001d01 0000008300000002 R_X86_64_PC32 0000000000000043 .LC77 - 4\n+0000000000001d09 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001d24 0000008400000002 R_X86_64_PC32 0000000000000031 .LC73 - 4\n+0000000000001d2c 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001d3e 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+0000000000001d4a 0000008500000002 R_X86_64_PC32 0000000000000024 .LC72 - 4\n+0000000000001d51 0000008600000002 R_X86_64_PC32 0000000000000110 .LC71 - 4\n+0000000000001d56 000001ab00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001d62 0000008500000002 R_X86_64_PC32 0000000000000024 .LC72 - 4\n+0000000000001d67 000001ab00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001d75 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001d7a 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n+0000000000001d81 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000001dac 000001ae00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n+0000000000001db3 0000018e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+0000000000001dc8 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n+0000000000001dcf 000001940000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000001de4 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n+0000000000001deb 0000019a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+0000000000001e00 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n+0000000000001e07 0000019e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+0000000000001e1c 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n+0000000000001e23 000001a30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000001e38 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n+0000000000001e3f 000001a80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+0000000000001e57 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n+0000000000001e62 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n+0000000000001e67 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n+0000000000001e6e 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n+0000000000001e7b 000001b800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n+0000000000001ebf 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001ef6 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n+0000000000001f0c 000001ba00000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n+0000000000001f3b 0000008700000002 R_X86_64_PC32 00000000000000b8 .LC85 - 4\n+0000000000001f40 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001f47 0000008800000002 R_X86_64_PC32 0000000000000160 .LC86 - 4\n+0000000000001f4c 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001f53 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000001f5b 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001f62 0000008900000002 R_X86_64_PC32 00000000000000b9 .LC87 - 4\n+0000000000001f6a 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001f77 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001f7e 0000008a00000002 R_X86_64_PC32 00000000000000c4 .LC88 - 4\n+0000000000001f86 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001f93 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001f9a 0000008b00000002 R_X86_64_PC32 00000000000000cb .LC89 - 4\n+0000000000001fa2 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001fb2 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001fb9 0000008800000002 R_X86_64_PC32 0000000000000160 .LC86 - 4\n+0000000000001fbe 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001fc5 0000008700000002 R_X86_64_PC32 00000000000000b8 .LC85 - 4\n+0000000000001fca 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001fe7 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001ff3 0000008c00000002 R_X86_64_PC32 00000000000000e1 .LC91 - 4\n+0000000000001ffb 0000014200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000002008 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002013 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000002023 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002028 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000002035 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000203c 0000008d00000002 R_X86_64_PC32 00000000000000fd .LC92 - 4\n+0000000000002044 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002051 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000205e 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n+000000000000206e 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002076 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000207d 0000008e00000002 R_X86_64_PC32 0000000000000119 .LC93 - 4\n+0000000000002085 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002092 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002099 0000008f00000002 R_X86_64_PC32 0000000000000135 .LC94 - 4\n+00000000000020a1 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020b1 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000020b9 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000020c0 0000009000000002 R_X86_64_PC32 000000000000013b .LC95 - 4\n+00000000000020c8 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020d5 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000020dc 0000009100000002 R_X86_64_PC32 0000000000000157 .LC96 - 4\n+00000000000020e4 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020f4 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000020fc 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002103 0000009200000002 R_X86_64_PC32 0000000000000161 .LC97 - 4\n+000000000000210b 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002118 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000211f 0000009300000002 R_X86_64_PC32 000000000000017d .LC98 - 4\n+0000000000002127 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002137 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000213f 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002146 0000009400000002 R_X86_64_PC32 0000000000000194 .LC99 - 4\n+000000000000214e 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000215b 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002162 0000009500000002 R_X86_64_PC32 00000000000001b0 .LC100 - 4\n+000000000000216a 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000217a 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002182 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002189 0000009600000002 R_X86_64_PC32 00000000000001c4 .LC101 - 4\n+0000000000002191 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000219e 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000021a5 0000009700000002 R_X86_64_PC32 00000000000001e0 .LC102 - 4\n+00000000000021ad 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000021bd 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000021c5 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000021cc 0000009800000002 R_X86_64_PC32 00000000000001ed .LC103 - 4\n+00000000000021d4 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000021e1 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000021e8 0000009900000002 R_X86_64_PC32 00000000000001c0 .LC104 - 4\n+00000000000021f0 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002200 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002208 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000220f 0000009a00000002 R_X86_64_PC32 0000000000000209 .LC105 - 4\n+0000000000002217 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002224 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000222b 0000009b00000002 R_X86_64_PC32 0000000000000225 .LC106 - 4\n+0000000000002233 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002243 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000224b 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002252 0000009c00000002 R_X86_64_PC32 000000000000022d .LC107 - 4\n+000000000000225a 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002267 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000226e 0000009d00000002 R_X86_64_PC32 0000000000000249 .LC108 - 4\n+0000000000002276 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002286 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000228e 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002295 0000009e00000002 R_X86_64_PC32 0000000000000252 .LC109 - 4\n+000000000000229d 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022aa 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000022b1 0000009f00000002 R_X86_64_PC32 000000000000026e .LC110 - 4\n+00000000000022b9 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022c9 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000022d1 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000022d8 000000a000000002 R_X86_64_PC32 0000000000000281 .LC111 - 4\n+00000000000022e0 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022ed 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000022f4 000000a100000002 R_X86_64_PC32 000000000000029d .LC112 - 4\n+00000000000022fc 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002309 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002314 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000002321 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000232d 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+000000000000233a 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002341 000000a200000002 R_X86_64_PC32 00000000000002ac .LC113 - 4\n+0000000000002349 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002359 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002361 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002368 000000a300000002 R_X86_64_PC32 00000000000002b4 .LC114 - 4\n+0000000000002370 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000237d 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002384 000000a400000002 R_X86_64_PC32 00000000000002d0 .LC115 - 4\n+000000000000238c 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002399 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000023a0 000000a500000002 R_X86_64_PC32 00000000000002d9 .LC116 - 4\n+00000000000023a8 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000023b5 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000023bc 000000a600000002 R_X86_64_PC32 00000000000002de .LC117 - 4\n+00000000000023c4 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000023d4 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000023e6 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n+00000000000023f6 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n+0000000000002406 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n+0000000000002418 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n+000000000000242b 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n+0000000000002448 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n+000000000000245b 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n+0000000000002478 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n+000000000000248b 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n+00000000000024a5 000000a700000002 R_X86_64_PC32 000000000000003d .LC76 - 4\n+00000000000024aa 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+00000000000024b9 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+00000000000024c3 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000024ca 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+00000000000024d1 000000a800000002 R_X86_64_PC32 000000000000006d .LC80 - 4\n+00000000000024dd 000000a900000002 R_X86_64_PC32 0000000000000030 .LC84 - 4\n+00000000000024f1 000000aa00000002 R_X86_64_PC32 000000000000009a .LC83 - 4\n+00000000000024f8 000000ab00000002 R_X86_64_PC32 0000000000000050 .LC79 - 4\n+0000000000002510 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n+0000000000002533 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+000000000000253a 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000002542 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000254c 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000002556 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000255d 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000002564 000000a800000002 R_X86_64_PC32 000000000000006d .LC80 - 4\n+0000000000002570 000000ac00000002 R_X86_64_PC32 0000000000000028 .LC82 - 4\n+0000000000002584 000000ad00000002 R_X86_64_PC32 0000000000000084 .LC81 - 4\n+000000000000258b 000000ab00000002 R_X86_64_PC32 0000000000000050 .LC79 - 4\n+00000000000025a3 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n+00000000000025c2 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000025c9 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000025d1 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000025d6 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000025db 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000025e0 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n 000000000000001c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 84\n-000000000000003b 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+000000000000003b 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n 000000000000115a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1e2\n 0000000000001347 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1e2\n 000000000000158f 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 144\n 00000000000015ca 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 149\n 000000000000167a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 144\n 00000000000016b4 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 186\n 0000000000001765 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 13f\n@@ -309,1076 +317,1062 @@\n 0000000000001c46 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 89\n 0000000000001c52 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + cd\n 0000000000001c5e 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 89\n 0000000000001c6a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + aa\n 0000000000001c76 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + f0\n 0000000000001c82 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 229\n 0000000000001c8b 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1da\n-0000000000001ea9 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32d\n-0000000000001f20 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32d\n-000000000000258c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 332\n-0000000000002591 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 356\n-000000000000259d 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 395\n-00000000000025a9 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 375\n-00000000000025b5 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3b5\n-00000000000025c1 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3e9\n-00000000000025cd 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 409\n-00000000000025d9 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 432\n-00000000000025e5 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 452\n-00000000000025f1 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 47b\n-00000000000025fd 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 49b\n-0000000000002609 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4c0\n-0000000000002615 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4e0\n-\n-Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x17310 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17328 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17340 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17358 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000013 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x17388 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000b 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-000000000000001c 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-000000000000002f 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x173d0 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000013 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17400 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000b 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-000000000000001c 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-000000000000002f 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text.unlikely' at offset 0x17448 contains 108 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000005 000000b000000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n-0000000000000011 000000b100000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000018 000000b200000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-000000000000001e 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000027 000000b300000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n-0000000000000033 000000b100000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000003a 000000b200000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000040 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000049 000000b400000002 R_X86_64_PC32 0000000000000058 .LC4 - 4\n-0000000000000055 000000b100000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000005c 000000b200000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000062 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000006b 000000b500000002 R_X86_64_PC32 00000000000000b0 .LC5 - 4\n-0000000000000077 000000b100000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000007e 000000b200000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000084 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000089 0000011300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+0000000000001ea9 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4e3\n+0000000000001f20 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4e3\n+00000000000025ec 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32d\n+00000000000025f8 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 34d\n+0000000000002604 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 376\n+0000000000002610 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 396\n+000000000000261c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3bf\n+0000000000002628 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3df\n+0000000000002634 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 408\n+0000000000002640 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 428\n+000000000000264c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 451\n+0000000000002658 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 471\n+0000000000002664 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 49a\n+0000000000002670 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4ba\n+000000000000267c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4ed\n+0000000000002681 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 51c\n+000000000000268d 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 53b\n+\n+Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x17228 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17240 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17258 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17270 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000013 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x172a0 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000b 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+000000000000001c 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+000000000000002f 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x172e8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000013 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17318 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000b 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+000000000000001c 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+000000000000002f 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text.unlikely' at offset 0x17360 contains 114 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000005 000000ae00000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n+0000000000000011 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000018 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+000000000000001e 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000027 000000b100000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n+0000000000000033 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000003a 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000040 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000049 000000b200000002 R_X86_64_PC32 0000000000000058 .LC4 - 4\n+0000000000000055 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000005c 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000062 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+000000000000006b 000000b300000002 R_X86_64_PC32 00000000000000b0 .LC5 - 4\n+0000000000000077 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000007e 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000084 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000089 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n 0000000000000090 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000000098 0000016c00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-000000000000009f 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000000bb 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000000c2 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000000de 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000000e5 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000101 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000108 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000124 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000013f 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000153 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000161 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000177 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-000000000000017e 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000186 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000196 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000001a7 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000001bd 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000001c4 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000001cc 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000001d1 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001d6 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001f1 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000001ff 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000215 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-000000000000021c 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000224 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000229 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000023a 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000255 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000025f 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000026d 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000283 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-000000000000028a 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000292 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002a2 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002b3 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000002c9 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000002d0 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000002d8 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002dd 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002e2 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002ec 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002f9 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-000000000000030f 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000316 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-000000000000031e 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000323 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000328 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000032d 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000033a 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000356 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000035d 000000b600000002 R_X86_64_PC32 0000000000000190 .LC90 - 4\n-0000000000000369 000000b100000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000370 000000b200000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000375 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000037d 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000395 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000039d 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003b5 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000003bd 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003d5 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000003da 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003df 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003e4 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003e9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003f1 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000409 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000411 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000042d 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000432 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000043a 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000452 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000045a 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000476 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000047b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000483 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000049b 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000004a3 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004bb 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000004c0 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004c8 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004e0 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000004e8 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000500 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000505 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000050a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000050f 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000514 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000519 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x17e68 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x17e80 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000e 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n-000000000000002c 0000011800000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x17eb0 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003e 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x17ef8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003d 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-000000000000004b 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x17f58 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000021 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003f 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000061 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x17fa0 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000019 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000002e 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003c 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x17fe8 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000d 0000012400000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n-0000000000000021 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000028 000000b700000002 R_X86_64_PC32 0000000000000050 .LC12 - 4\n-0000000000000037 0000012600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000054 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000005b 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000062 000000b800000002 R_X86_64_PC32 0000000000000028 .LC11 - 4\n-0000000000000086 000000b900000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000009a 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a5 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000000b0 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n-00000000000000bd 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x18138 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000d 0000012d00000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n-0000000000000021 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000028 000000ba00000002 R_X86_64_PC32 0000000000000028 .LC16 - 4\n-0000000000000037 0000012600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000054 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000005b 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000062 000000bb00000002 R_X86_64_PC32 0000000000000000 .LC15 - 4\n-0000000000000086 000000b900000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000009a 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a5 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000000b0 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n-00000000000000bd 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x18288 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000d 0000012f00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n-0000000000000021 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000028 000000bc00000002 R_X86_64_PC32 0000000000000030 .LC19 - 4\n-0000000000000037 0000012600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000054 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000005b 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000062 000000bd00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n-0000000000000086 000000b900000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000009a 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a5 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000000b0 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n-00000000000000bd 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x183d8 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000d 0000013100000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n-0000000000000021 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000028 000000be00000002 R_X86_64_PC32 0000000000000030 .LC21 - 4\n-0000000000000037 0000012600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000054 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000005b 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000062 000000bf00000002 R_X86_64_PC32 0000000000000000 .LC20 - 4\n-0000000000000086 000000b900000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000009a 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a5 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000000b0 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n-00000000000000bd 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x18528 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000001e 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-000000000000005c 0000013400000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n-000000000000009f 000000c000000002 R_X86_64_PC32 0000000000000000 .LC22 - 4\n-00000000000000aa 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000000a5 0000013500000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x185a0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000011 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x185b8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000001a 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-0000000000000081 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x185e8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000001f 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x18618 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000002b 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000041 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000051 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18678 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18690 contains 15 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000010 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000015 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001d 0000014200000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000024 000001430000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000032 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000058 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000060 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000067 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-000000000000006c 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000084 0000011200000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000098 000000ee0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000b2 0000011300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b9 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-00000000000000be 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000c6 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x187f8 contains 15 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000010 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000015 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001d 0000014200000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000024 000001430000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000032 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000058 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000060 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000067 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-000000000000006c 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000084 0000011200000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000098 000000ee0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000b2 0000011300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b9 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-00000000000000be 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000c6 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_' at offset 0x18960 contains 20 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000012 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000028 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000000030 0000014200000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000037 000001430000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000045 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-000000000000006f 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-000000000000007a 0000014200000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000088 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-00000000000000b2 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-00000000000000ba 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-00000000000000c1 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-00000000000000c6 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000f1 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000104 0000011200000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000118 000000ee0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-000000000000012b 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000130 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000145 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000015a 0000011300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-000000000000016b 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18b40 contains 60 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000016c 0000014900000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n-0000000000000185 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-000000000000018c 000000c100000002 R_X86_64_PC32 0000000000000008 .LC32 - 4\n-00000000000001b0 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n-00000000000001c5 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n-00000000000001d3 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000273 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000027b 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000298 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000029f 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n-00000000000002af 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002b9 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002c0 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-00000000000002c7 000000c200000002 R_X86_64_PC32 0000000000000000 .LC26 - 4\n-00000000000002da 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-00000000000002f5 000000c300000002 R_X86_64_PC32 0000000000000027 .LC27 - 4\n-000000000000030e 000000c400000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-0000000000000319 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-000000000000032e 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-0000000000000339 0000010c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-0000000000000340 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-000000000000034f 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000359 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000360 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-000000000000036b 000000c500000002 R_X86_64_PC32 00000000000000c8 .LC30 - 4\n-0000000000000388 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000394 000000c600000002 R_X86_64_PC32 000000000000005d .LC31 - 4\n-00000000000003ad 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-00000000000003b8 000000c400000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-00000000000003c9 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-00000000000003e7 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000003f2 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-00000000000003fb 000000c700000002 R_X86_64_PC32 0000000000000060 .LC28 - 4\n-0000000000000424 000000c800000002 R_X86_64_PC32 0000000000000043 .LC29 - 4\n-0000000000000432 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-000000000000043d 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000450 000000c400000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-0000000000000461 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-0000000000000481 0000015100000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-0000000000000489 0000015200000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-000000000000049b 000000c900000002 R_X86_64_PC32 0000000000000170 .LC34 - 4\n-00000000000004a7 0000015300000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-00000000000004b8 000000ca00000002 R_X86_64_PC32 0000000000000079 .LC35 - 4\n-00000000000004d7 0000015300000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-00000000000004e3 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000004f3 000000cb00000002 R_X86_64_PC32 0000000000000128 .LC33 - 4\n-00000000000004fa 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000512 000000c400000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-0000000000000526 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000559 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-0000000000000570 0000010c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-000000000000058f 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000597 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000059f 0000015200000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-00000000000005a7 0000014c00000004 R_X86_64_PLT32 0000000000000000 free - 4\n-00000000000005ac 0000015400000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n-00000000000005c6 0000015100000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-00000000000005ce 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000221 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000024c 0000014d00000004 R_X86_64_PLT32 0000000000000000 memset - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x190e0 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000083 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-00000000000001e1 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000228 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000232 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000239 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000240 000000cc00000002 R_X86_64_PC32 0000000000000000 .LC42 - 4\n-0000000000000263 000000cd00000002 R_X86_64_PC32 0000000000000005 .LC41 - 4\n-000000000000026a 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000286 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-0000000000000291 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 14\n-000000000000029e 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002a3 0000015800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv' at offset 0x19200 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000015 0000015a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-000000000000001d 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000003b 0000015c00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n-0000000000000043 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-0000000000000097 0000015a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-000000000000009f 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000010b 0000015d00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000113 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000014b 0000015d00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000153 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-00000000000001a5 0000015e00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n-00000000000001ad 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000021c 0000015500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n-0000000000000234 0000015500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+0000000000000098 0000016900000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+000000000000009f 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000000bb 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000000c2 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000000de 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000000e5 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000101 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000108 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000124 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000013f 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000153 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000161 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000177 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+000000000000017e 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000186 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000196 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000001a7 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000001bd 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000001c4 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000001cc 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000001d1 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001d6 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001f1 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000001ff 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000215 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+000000000000021c 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000224 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000229 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000023a 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000255 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000025f 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000026d 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000283 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+000000000000028a 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000292 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002a2 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002b3 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000002c9 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000002d0 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000002d8 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002dd 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002e2 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002ec 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002f9 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000030f 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000316 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+000000000000031e 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000323 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000328 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000032d 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000335 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000034d 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000355 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000371 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000376 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000037e 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000396 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000039e 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003ba 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000003bf 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000003c7 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003df 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000003e7 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000403 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000408 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000410 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000428 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000430 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000044c 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000451 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000459 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000471 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000479 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000495 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000049a 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004a2 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004ba 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000004c2 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004de 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000004e3 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004ed 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004f5 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000050d 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000512 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000517 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000051c 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000523 000000b400000002 R_X86_64_PC32 0000000000000190 .LC90 - 4\n+000000000000052f 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000536 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+000000000000053b 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000543 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000055b 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000560 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000565 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000056a 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000056f 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x17e10 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x17e28 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000e 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n+000000000000002c 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x17e58 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003e 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x17ea0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003d 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+000000000000004b 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x17f00 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000021 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003f 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000061 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x17f48 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000019 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000002e 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003c 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x17f90 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000d 0000012200000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n+0000000000000021 000001230000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000028 000000b500000002 R_X86_64_PC32 0000000000000050 .LC12 - 4\n+0000000000000037 0000012400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000054 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000005b 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b600000002 R_X86_64_PC32 0000000000000028 .LC11 - 4\n+0000000000000086 000000b700000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000009a 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a5 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000000b0 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n+00000000000000bd 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x180e0 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000d 0000012b00000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n+0000000000000021 000001230000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000028 000000b800000002 R_X86_64_PC32 0000000000000028 .LC16 - 4\n+0000000000000037 0000012400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000054 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000005b 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b900000002 R_X86_64_PC32 0000000000000000 .LC15 - 4\n+0000000000000086 000000b700000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000009a 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a5 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000000b0 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n+00000000000000bd 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x18230 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000d 0000012d00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n+0000000000000021 000001230000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000028 000000ba00000002 R_X86_64_PC32 0000000000000030 .LC19 - 4\n+0000000000000037 0000012400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000054 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000005b 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000062 000000bb00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n+0000000000000086 000000b700000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000009a 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a5 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000000b0 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n+00000000000000bd 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x18380 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000d 0000012f00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n+0000000000000021 000001230000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000028 000000bc00000002 R_X86_64_PC32 0000000000000030 .LC21 - 4\n+0000000000000037 0000012400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000054 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000005b 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000062 000000bd00000002 R_X86_64_PC32 0000000000000000 .LC20 - 4\n+0000000000000086 000000b700000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000009a 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a5 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000000b0 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n+00000000000000bd 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x184d0 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000001e 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+000000000000005c 0000013200000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n+000000000000009f 000000be00000002 R_X86_64_PC32 0000000000000000 .LC22 - 4\n+00000000000000aa 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000000a5 0000013300000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x18548 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000011 000001360000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x18560 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000001a 000001360000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+0000000000000081 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x18590 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000001f 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x185c0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000002b 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000041 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000051 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18620 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18638 contains 15 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000010 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000015 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001d 0000014000000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000024 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000032 0000014200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000058 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000060 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000067 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+000000000000006c 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000084 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000098 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000b2 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b9 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+00000000000000be 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000c6 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x187a0 contains 15 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000010 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000015 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001d 0000014000000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000024 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000032 0000014200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000058 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000060 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000067 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+000000000000006c 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000084 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000098 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000b2 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b9 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+00000000000000be 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000c6 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18908 contains 60 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000016c 0000014600000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n+0000000000000185 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+000000000000018c 000000bf00000002 R_X86_64_PC32 0000000000000008 .LC32 - 4\n+00000000000001b0 000001480000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n+00000000000001c5 000001490000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n+00000000000001d3 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000273 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000027b 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000298 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000029f 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n+00000000000002af 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002b9 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002c0 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+00000000000002c7 000000c000000002 R_X86_64_PC32 0000000000000000 .LC26 - 4\n+00000000000002da 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+00000000000002f5 000000c100000002 R_X86_64_PC32 0000000000000027 .LC27 - 4\n+000000000000030e 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+0000000000000319 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+000000000000032e 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+0000000000000339 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+0000000000000340 0000014d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+000000000000034f 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000359 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000360 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+000000000000036b 000000c300000002 R_X86_64_PC32 00000000000000c8 .LC30 - 4\n+0000000000000388 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000394 000000c400000002 R_X86_64_PC32 000000000000005d .LC31 - 4\n+00000000000003ad 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+00000000000003b8 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+00000000000003c9 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+00000000000003e7 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000003f2 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+00000000000003fb 000000c500000002 R_X86_64_PC32 0000000000000060 .LC28 - 4\n+0000000000000424 000000c600000002 R_X86_64_PC32 0000000000000043 .LC29 - 4\n+0000000000000432 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+000000000000043d 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000450 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+0000000000000461 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+0000000000000481 0000014e00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+0000000000000489 0000014f00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+000000000000049b 000000c700000002 R_X86_64_PC32 0000000000000170 .LC34 - 4\n+00000000000004a7 0000015000000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+00000000000004b8 000000c800000002 R_X86_64_PC32 0000000000000079 .LC35 - 4\n+00000000000004d7 0000015000000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+00000000000004e3 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000004f3 000000c900000002 R_X86_64_PC32 0000000000000128 .LC33 - 4\n+00000000000004fa 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000512 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+0000000000000526 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000559 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+0000000000000570 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+000000000000058f 0000014d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000597 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000059f 0000014f00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+00000000000005a7 0000014900000004 R_X86_64_PLT32 0000000000000000 free - 4\n+00000000000005ac 0000015100000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n+00000000000005c6 0000014e00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+00000000000005ce 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000221 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000024c 0000014a00000004 R_X86_64_PLT32 0000000000000000 memset - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x18ea8 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000083 0000015300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+00000000000001e1 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000228 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000232 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000239 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000240 000000ca00000002 R_X86_64_PC32 0000000000000000 .LC42 - 4\n+0000000000000263 000000cb00000002 R_X86_64_PC32 0000000000000005 .LC41 - 4\n+000000000000026a 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000286 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+0000000000000291 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 14\n+000000000000029e 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002a3 0000015500000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv' at offset 0x18fc8 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000015 0000015700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+000000000000001d 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000003b 0000015900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n+0000000000000043 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+0000000000000097 0000015700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+000000000000009f 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000010b 0000015a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000113 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000014b 0000015a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000153 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+00000000000001a5 0000015b00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n+00000000000001ad 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000021c 0000015200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+0000000000000234 0000015200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n \n-Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x19350 contains 74 entries:\n+Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x19118 contains 75 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000035 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 000000000000005f 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000066 000001600000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n-000000000000009d 0000016100000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n+0000000000000066 0000015d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n+000000000000009d 0000015e00000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n 00000000000000c5 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000000eb 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-000000000000011d 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000138 0000016200000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n-000000000000016b 000001630000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n-0000000000000188 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000190 0000015900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv - 4\n-00000000000001b7 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+000000000000011d 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000138 0000015f00000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n+000000000000016b 000001600000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n+0000000000000188 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000190 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv - 4\n+00000000000001b7 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n 00000000000001be 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000001d3 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000001d8 0000016400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-00000000000001e5 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-00000000000001f1 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000001d8 0000016100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+00000000000001e5 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+00000000000001f1 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 00000000000001f8 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000000204 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000209 0000016600000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000021e 0000016700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n-00000000000002cf 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000002f6 0000007e00000002 R_X86_64_PC32 0000000000000010 .LC50 - 4\n-000000000000047b 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-0000000000000487 000000ce00000002 R_X86_64_PC32 0000000000000036 .LC53 - 4\n-000000000000048c 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000493 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+0000000000000209 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000021e 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n+00000000000002cf 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000002f6 0000007c00000002 R_X86_64_PC32 0000000000000010 .LC50 - 4\n+000000000000047b 000001650000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+0000000000000487 000000cc00000002 R_X86_64_PC32 0000000000000036 .LC53 - 4\n+000000000000048c 0000014200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000493 000001650000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n 0000000000000498 0000000100000002 R_X86_64_PC32 0000000000000000 .text - 4\n 00000000000004f3 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000004f8 0000016400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000000505 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000000511 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000004f8 0000016100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000000505 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000000511 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000000518 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000000524 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000529 0000016600000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000053b 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000545 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000054c 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000553 000000cf00000002 R_X86_64_PC32 00000000000000b0 .LC52 - 4\n-0000000000000574 000000b900000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-0000000000000596 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 24\n-00000000000005c1 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000005c8 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000005d0 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000005d7 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-00000000000005de 000000d000000002 R_X86_64_PC32 0000000000000028 .LC47 - 4\n-00000000000005e3 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000005ea 000000d100000002 R_X86_64_PC32 0000000000000060 .LC48 - 4\n-00000000000005f2 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000005fc 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000606 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000060d 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000614 000000d200000002 R_X86_64_PC32 0000000000000000 .LC46 - 4\n-0000000000000620 000000d300000002 R_X86_64_PC32 0000000000000010 .LC49 - 4\n-000000000000063c 000000d400000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n-000000000000064b 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 1c\n-000000000000065a 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000667 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000683 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000006a1 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-00000000000006b5 000000d500000002 R_X86_64_PC32 00000000000000d0 .LC55 - 4\n-00000000000006d5 0000016a00000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n-00000000000006df 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000006ee 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 2c\n-00000000000006f9 000000d600000002 R_X86_64_PC32 0000000000000018 .LC56 - 4\n-0000000000000707 000000d400000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n-0000000000000749 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000750 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000758 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000075f 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000000764 0000016c00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-0000000000000783 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000078b 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000007aa 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19a40 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000002e5 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000466 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004c9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004d0 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-00000000000004d5 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19ab8 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000002cf 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000003fe 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000459 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000460 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-0000000000000465 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19b30 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000030d 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000004af 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000509 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000510 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-0000000000000515 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19ba8 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000307 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000004b3 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000509 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000510 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-0000000000000515 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19c20 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000003a7 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-000000000000053a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000599 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000005a0 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-00000000000005a5 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19c98 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000003a6 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000510 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000569 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000570 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-0000000000000575 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19d10 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000097 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19d28 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000047 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000000d3 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19d58 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000051 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19da0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000099 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19db8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000047 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000000d4 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19de8 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000051 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19e30 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000b2 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19e48 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000f7 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000101 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19e78 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000051 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19ec0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000b7 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19ed8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000f7 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000101 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19f08 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000d6 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f20 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000147 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000151 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19f50 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000de 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f68 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000147 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000151 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19f98 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001d2 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19fb0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000187 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000026c 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000002f5 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000038d 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x1a010 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000133 0000018d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-0000000000000165 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000016c 0000018e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000184 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001bc 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000217 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000239 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000246 0000018d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-00000000000002c0 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000002cd 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000030e 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-0000000000000319 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000320 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-000000000000032b 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003e3 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000004af 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004cf 0000018d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-000000000000050e 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000052c 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-0000000000000543 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000054f 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-0000000000000567 000000d800000002 R_X86_64_PC32 0000000000000000 .LC65 - 4\n-0000000000000573 000000d900000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n-000000000000057a 000000da00000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n-000000000000057f 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000586 000000db00000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n-000000000000058b 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x1a298 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000049 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000071 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000007d 000001910000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-000000000000010e 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000012e 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001ba 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-00000000000001c7 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001e7 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-0000000000000237 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000280 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001fd 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a3a0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001e4 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a3b8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000194 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000028d 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000305 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000345 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x1a418 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000122 000001950000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000150 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000157 0000018e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-000000000000017f 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001bf 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000237 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000259 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000027f 000001950000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-00000000000002f2 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000303 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000334 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-000000000000033f 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000346 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-0000000000000351 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000040d 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000004ca 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004df 000001950000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000525 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000543 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-000000000000055a 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000566 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-000000000000057e 000000dc00000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n-000000000000058a 000000d900000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n-0000000000000591 000000da00000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n-0000000000000596 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000059d 000000db00000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n-00000000000005a2 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x1a6a0 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000004e 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000071 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000a1 000001970000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000000143 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000163 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001fb 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-0000000000000206 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000021d 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-000000000000025f 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000288 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000236 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a7a8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000020a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a7c0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001bf 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000002dc 0000019800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000037f 0000019800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000044b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x1a820 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000133 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-0000000000000163 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000016d 0000018e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000199 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001e1 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-000000000000027f 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002a1 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002ae 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-000000000000034d 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000035a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000039d 000000f90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-00000000000003a8 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000003af 000000f90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-00000000000003ba 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000046d 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-000000000000057a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000058f 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-00000000000005d2 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000005f0 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-0000000000000607 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000613 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-000000000000062b 000000dd00000002 R_X86_64_PC32 0000000000000000 .LC70 - 4\n-0000000000000637 000000d900000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n-000000000000063e 000000da00000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n-0000000000000643 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000064a 000000db00000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n-000000000000064f 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x1aaa8 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000060 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000088 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c7 0000019d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-0000000000000188 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001a8 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000026f 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n-000000000000027a 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000291 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n-00000000000002d7 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000300 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002aa 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1abb0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000235 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1abc8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001c7 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000306 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003a3 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003f0 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1ac28 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000068 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000008b 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000009a 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-00000000000001e2 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000205 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000319 000000fa0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n-0000000000000327 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000345 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000359 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000003e5 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-00000000000003ef 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003b5 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ad48 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000231 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1ad60 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1ad78 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000207 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000243 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000253 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000263 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000002d8 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003a4 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003d8 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1ae20 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000096 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000ba 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c9 000001a60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000000246 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000026a 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000003b6 000000fb0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n-00000000000003c4 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000003e2 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003f6 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000436 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000048b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000046d 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1af40 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000254 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1af58 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1af70 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000b6 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000186 000001a900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001c8 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000001da 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-000000000000024f 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000305 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000339 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1b018 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000091 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000b5 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c4 000001ab0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-000000000000028a 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002ae 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000041b 000000fc0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n-0000000000000429 000001a900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000447 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000045b 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000049b 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-00000000000004f0 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004d2 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000529 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000053b 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000545 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000054c 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000553 000000cd00000002 R_X86_64_PC32 00000000000000b0 .LC52 - 4\n+0000000000000574 000000b700000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000596 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 24\n+00000000000005c1 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000005c8 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000005d0 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000005d7 000001650000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+00000000000005e3 000000ce00000002 R_X86_64_PC32 0000000000000028 .LC47 - 4\n+00000000000005e8 0000014200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+00000000000005ef 000001650000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+00000000000005f6 000000cf00000002 R_X86_64_PC32 0000000000000060 .LC48 - 4\n+00000000000005fb 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000000605 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000060f 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000616 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+000000000000061d 000000d000000002 R_X86_64_PC32 0000000000000000 .LC46 - 4\n+0000000000000629 000000d100000002 R_X86_64_PC32 0000000000000010 .LC49 - 4\n+0000000000000645 000000d200000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n+0000000000000654 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 1c\n+0000000000000663 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000670 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000068c 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000006aa 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+00000000000006be 000000d300000002 R_X86_64_PC32 00000000000000d0 .LC55 - 4\n+00000000000006de 0000016700000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n+00000000000006e8 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000006f7 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 2c\n+0000000000000702 000000d400000002 R_X86_64_PC32 0000000000000018 .LC56 - 4\n+0000000000000710 000000d200000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n+0000000000000752 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000759 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000761 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000768 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n+000000000000076d 0000016900000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+000000000000078c 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000794 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000007b3 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19820 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000002e5 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000466 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004c9 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004d0 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+00000000000004d5 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19898 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000002cf 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000003fe 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000459 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000460 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+0000000000000465 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19910 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000030d 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000004af 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000509 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000510 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+0000000000000515 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19988 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000307 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000004b3 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000509 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000510 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+0000000000000515 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19a00 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000003a7 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+000000000000053a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000599 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000005a0 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+00000000000005a5 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19a78 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000003a6 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000510 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000569 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000570 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+0000000000000575 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19af0 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000097 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19b08 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000047 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000000d3 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19b38 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000051 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19b80 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000099 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19b98 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000047 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000000d4 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19bc8 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000051 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19c10 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000b2 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19c28 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000f7 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000101 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19c58 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000051 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19ca0 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000b7 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19cb8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000f7 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000101 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19ce8 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000d6 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19d00 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000147 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000151 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19d30 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000de 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19d48 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000147 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000151 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19d78 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001d2 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19d90 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000187 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000026c 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000002f5 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000038d 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x19df0 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000133 0000018a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+0000000000000165 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000016c 0000018b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000184 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001bc 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000217 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000239 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000246 0000018a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+00000000000002c0 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000002cd 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000030e 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+0000000000000319 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000320 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+000000000000032b 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003e3 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000004af 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004cf 0000018a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+000000000000050e 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000052c 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+0000000000000543 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000054f 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+0000000000000567 000000d600000002 R_X86_64_PC32 0000000000000000 .LC65 - 4\n+0000000000000573 000000d700000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n+000000000000057a 000000d800000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n+000000000000057f 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000586 000000d900000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n+000000000000058b 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x1a078 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000049 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000071 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000007d 0000018e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+000000000000010e 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000012e 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001ba 000000f20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+00000000000001c7 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001e7 000000f20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+0000000000000237 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000280 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001fd 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a180 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001e4 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a198 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000194 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000028d 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000305 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000345 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x1a1f8 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000122 000001920000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000150 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000157 0000018b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+000000000000017f 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001bf 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000237 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000259 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000027f 000001920000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+00000000000002f2 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000303 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000334 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+000000000000033f 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000346 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+0000000000000351 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000040d 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000004ca 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004df 000001920000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000525 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000543 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+000000000000055a 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000566 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+000000000000057e 000000da00000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n+000000000000058a 000000d700000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n+0000000000000591 000000d800000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n+0000000000000596 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+000000000000059d 000000d900000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n+00000000000005a2 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x1a480 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000004e 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000071 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000a1 000001940000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000000143 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000163 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001fb 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+0000000000000206 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000021d 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+000000000000025f 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000288 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000236 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a588 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000020a 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a5a0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001bf 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000002dc 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000037f 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000044b 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x1a600 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000133 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+0000000000000163 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000016d 0000018b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000199 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001e1 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+000000000000027f 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002a1 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002ae 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+000000000000034d 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000035a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000039d 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+00000000000003a8 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000003af 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+00000000000003ba 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000046d 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+000000000000057a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000058f 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+00000000000005d2 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000005f0 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+0000000000000607 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000613 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+000000000000062b 000000db00000002 R_X86_64_PC32 0000000000000000 .LC70 - 4\n+0000000000000637 000000d700000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n+000000000000063e 000000d800000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n+0000000000000643 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+000000000000064a 000000d900000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n+000000000000064f 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x1a888 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000060 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000088 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c7 0000019a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+0000000000000188 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001a8 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000026f 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n+000000000000027a 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000291 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n+00000000000002d7 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000300 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002aa 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a990 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000235 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a9a8 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001c7 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000306 0000019b00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003a3 0000019b00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003f0 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1aa08 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000068 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000008b 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000009a 0000019e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+00000000000001e2 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000205 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000319 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n+0000000000000327 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000345 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000359 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000003e5 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+00000000000003ef 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000003b5 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ab28 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000231 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1ab40 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007a 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1ab58 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000bb 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000197 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001d7 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000001e7 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+000000000000025c 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000324 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000358 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1ac00 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000096 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000ba 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c9 000001a30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000000246 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000026a 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000003b6 000000f90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n+00000000000003c4 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000003e2 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003f6 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000436 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000048b 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000046d 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ad20 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000254 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1ad38 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007a 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1ad50 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000b6 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000186 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001c8 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000001da 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+000000000000024f 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000305 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000339 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1adf8 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000091 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000b5 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c4 000001a80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+000000000000028a 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002ae 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000041b 000000fa0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n+0000000000000429 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000447 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000045b 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000049b 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+00000000000004f0 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004d2 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n \n-Relocation section '.rela.text.startup' at offset 0x1b138 contains 30 entries:\n+Relocation section '.rela.text.startup' at offset 0x1af18 contains 30 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000c 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+000000000000000c 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n 0000000000000028 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 48\n 0000000000000033 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n-0000000000000038 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000040 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000038 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000040 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n 000000000000004e 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 0000000000000058 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 2c\n-0000000000000079 0000007f00000002 R_X86_64_PC32 0000000000000010 .LC120 - 4\n-0000000000000081 000000de00000002 R_X86_64_PC32 0000000000000020 .LC121 - 4\n+0000000000000079 0000007d00000002 R_X86_64_PC32 0000000000000010 .LC120 - 4\n+0000000000000081 000000dc00000002 R_X86_64_PC32 0000000000000020 .LC121 - 4\n 000000000000008b 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n-0000000000000092 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n-00000000000000bc 000001c100000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n+0000000000000092 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n+00000000000000bc 000001be00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n 00000000000000c3 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 24\n-00000000000000c8 000001c200000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+00000000000000c8 000001bf00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n 00000000000000cf 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + c\n 00000000000000df 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-00000000000000ec 000001c300000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n-00000000000000f8 000000df00000002 R_X86_64_PC32 0000000000000030 .LC122 - 4\n+00000000000000ec 000001c000000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n+00000000000000f8 000000dd00000002 R_X86_64_PC32 0000000000000030 .LC122 - 4\n 00000000000000ff 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n 0000000000000106 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + c\n-0000000000000111 000000e000000002 R_X86_64_PC32 0000000000000040 .LC123 - 4\n+0000000000000111 000000de00000002 R_X86_64_PC32 0000000000000040 .LC123 - 4\n 0000000000000118 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4\n-0000000000000124 000000e100000002 R_X86_64_PC32 0000000000000050 .LC124 - 4\n-0000000000000130 000000e200000002 R_X86_64_PC32 0000000000000060 .LC125 - 4\n+0000000000000124 000000df00000002 R_X86_64_PC32 0000000000000050 .LC124 - 4\n+0000000000000130 000000e000000002 R_X86_64_PC32 0000000000000060 .LC125 - 4\n 000000000000013b 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-0000000000000156 000001c40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n-000000000000015d 000001c100000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n+0000000000000156 000001c10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n+000000000000015d 000001be00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n 0000000000000168 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-0000000000000172 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000016d 000001c200000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+0000000000000172 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000016d 000001bf00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n \n-Relocation section '.rela.init_array' at offset 0x1b408 contains 1 entry:\n+Relocation section '.rela.init_array' at offset 0x1b1e8 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000007800000001 R_X86_64_64 0000000000000000 .text.startup + 0\n+0000000000000000 0000007600000001 R_X86_64_64 0000000000000000 .text.startup + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b420 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b200 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001c500000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001c200000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1b450 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1b230 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001c800000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n-0000000000000010 000001ca00000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001c500000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n+0000000000000010 000001c700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b498 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b278 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001cb00000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001c600000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001c800000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001c300000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1b4e0 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1b2c0 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001cd00000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n-0000000000000010 000001ca00000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001ca00000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n+0000000000000010 000001c700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1b528 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1b308 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001ce00000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001cb00000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1b558 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1b338 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d000000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n-0000000000000010 000001ca00000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001cd00000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n+0000000000000010 000001c700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1b5a0 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1b380 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001d100000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001ce00000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1b5d0 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1b3b0 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d300000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n-0000000000000010 000001cf00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d000000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n+0000000000000010 000001cc00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b618 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b3f8 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d500000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001cc00000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d200000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001c900000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1b660 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1b440 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000012a00000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n-0000000000000010 0000010800000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n-0000000000000018 0000010900000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n-0000000000000020 000000ef00000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n+0000000000000008 0000012800000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n+0000000000000010 0000010600000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n+0000000000000018 0000010700000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n+0000000000000020 000000ed00000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1b6c0 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1b4a0 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000016b00000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n-0000000000000010 0000011b00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n-0000000000000018 0000011c00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n-0000000000000020 000000f000000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n+0000000000000008 0000016800000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n+0000000000000010 0000011900000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n+0000000000000018 0000011a00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n+0000000000000020 000000ee00000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1b720 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1b500 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001cf00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n-0000000000000010 000000f200000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n-0000000000000018 0000010000000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n+0000000000000008 000001cc00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000010 000000f000000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n+0000000000000018 000000fe00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1b768 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1b548 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000015000000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n-0000000000000010 0000010c00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n-0000000000000018 0000010d00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n-0000000000000020 000000f300000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n+0000000000000008 0000014d00000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n+0000000000000010 0000010a00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n+0000000000000018 0000010b00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n+0000000000000020 000000f100000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1b7c8 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1b5a8 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d200000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n-0000000000000010 0000011e00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n-0000000000000018 0000011f00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n-0000000000000020 0000010e00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n+0000000000000008 000001cf00000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n+0000000000000010 0000011c00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n+0000000000000018 0000011d00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n+0000000000000020 0000010c00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1b828 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1b608 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d400000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n-0000000000000010 0000013c00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n-0000000000000018 0000013d00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n+0000000000000008 000001d100000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n+0000000000000010 0000013a00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n+0000000000000018 0000013b00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b870 contains 6 entries:\n+Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b650 contains 6 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d600000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000000fe00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n-0000000000000018 0000010200000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n-0000000000000020 000000ff00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n-0000000000000028 0000010300000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n-0000000000000030 0000011600000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n+0000000000000008 000001d300000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000000fc00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n+0000000000000018 0000010000000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n+0000000000000020 000000fd00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n+0000000000000028 0000010100000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n+0000000000000030 0000011400000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n \n-Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1b900 contains 2 entries:\n+Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1b6e0 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2e0\n-0000000000000008 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2e2\n+0000000000000000 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2ea\n+0000000000000008 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2ec\n \n-Relocation section '.rela.data.rel.ro.local' at offset 0x1b930 contains 8 entries:\n+Relocation section '.rela.data.rel.ro.local' at offset 0x1b710 contains 8 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000000 0000002a00000001 R_X86_64_64 0000000000000000 .rodata._ZNK7madness5Mutex4lockEv.str1.1 + 0\n 0000000000000008 0000002c00000001 R_X86_64_64 0000000000000000 .rodata._ZNK7madness5Mutex6unlockEv.str1.1 + 0\n-0000000000000010 0000003d00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 + 0\n-0000000000000018 0000004000000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 + 0\n-0000000000000020 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 0\n-0000000000000028 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 26\n-0000000000000030 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 4d\n+0000000000000010 0000003b00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 + 0\n+0000000000000018 0000003e00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 + 0\n+0000000000000020 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 0\n+0000000000000028 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 26\n+0000000000000030 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 4d\n 0000000000000038 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 48\n \n-Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1b9f0 contains 1 entry:\n+Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1b7d0 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d700000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n+0000000000000000 000001d400000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n \n-Relocation section '.rela.eh_frame' at offset 0x1ba08 contains 117 entries:\n+Relocation section '.rela.eh_frame' at offset 0x1b7e8 contains 115 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000020 0000000300000002 R_X86_64_PC32 0000000000000000 .text._ZNKSt5ctypeIcE8do_widenEc + 0\n 0000000000000034 0000000400000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness16MadnessException4whatEv + 0\n 0000000000000048 0000000500000002 R_X86_64_PC32 0000000000000000 .text._ZNK7SafeMPI9Exception4whatEv + 0\n 000000000000005c 0000000600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10BaseTensorD2Ev + 0\n 0000000000000070 0000000700000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness15TensorException4whatEv + 0\n 0000000000000084 0000000800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ + 0\n@@ -1413,83 +1407,81 @@\n 0000000000000328 0000002700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD2Ev + 0\n 0000000000000348 0000002800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD0Ev + 0\n 0000000000000364 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 70\n 00000000000003fc 0000002b00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex4lockEv + 0\n 0000000000000418 0000002d00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex6unlockEv + 0\n 0000000000000434 0000002e00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock4lockEv + 0\n 0000000000000450 0000002f00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock6unlockEv + 0\n-0000000000000477 0000013300000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n+0000000000000477 0000013100000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n 000000000000048c 0000003000000002 R_X86_64_PC32 0000000000000000 .text._ZN7SafeMPI9ExceptionC2Ei + 0\n 0000000000000495 0000003100000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei + 0\n 00000000000004bc 0000003200000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv + 0\n 00000000000004e0 0000003300000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv + 0\n 00000000000004f8 0000003400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED2Ev + 0\n 000000000000050c 0000003500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED0Ev + 0\n 0000000000000524 0000003600000002 R_X86_64_PC32 0000000000000000 .text._ZNSt12_Vector_baseIlSaIlEED2Ev + 0\n 0000000000000538 0000003700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000541 0000003800000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000568 0000003900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000571 0000003a00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n-0000000000000598 0000003b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-00000000000005a1 0000003c00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-00000000000005d0 0000003e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n-00000000000005d9 0000003f00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n-0000000000000620 0000004100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n-000000000000064c 0000004200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv + 0\n-0000000000000688 0000004400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-0000000000000691 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-00000000000006dc 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 300\n-00000000000006e5 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n-0000000000000738 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 8d\n-0000000000000741 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n-000000000000075c 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-000000000000079c 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000007e4 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000824 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000864 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000008a4 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000008f4 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000928 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-000000000000096c 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-000000000000099c 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-00000000000009d0 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000a14 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000a44 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000a78 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000abc 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000aec 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000b20 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000b64 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000b98 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000bdc 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000c10 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000c58 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000ca4 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000cf4 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n-0000000000000cfd 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 59\n-0000000000000d28 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n-0000000000000d90 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000de0 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000e30 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n-0000000000000e39 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 84\n-0000000000000e64 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n-0000000000000ecc 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000f1c 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000f6c 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n-0000000000000f75 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + af\n-0000000000000fa0 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n-0000000000001008 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001058 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-00000000000010a8 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n-0000000000001110 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001160 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-000000000000117c 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-00000000000011cc 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n-0000000000001234 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001284 0000007400000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-00000000000012a0 0000007500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-00000000000012f0 0000007600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n-0000000000001358 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 1c90\n-0000000000001361 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + da\n-00000000000013a8 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 331\n-00000000000013b1 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 16a\n-00000000000013cc 0000007800000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n+0000000000000598 0000003c00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n+00000000000005a1 0000003d00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n+00000000000005e8 0000003f00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n+0000000000000614 0000004000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv + 0\n+0000000000000650 0000004200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+0000000000000659 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+00000000000006a4 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 300\n+00000000000006ad 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n+0000000000000700 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 8d\n+0000000000000709 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n+0000000000000724 0000004900000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000764 0000004a00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000007ac 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000007ec 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+000000000000082c 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+000000000000086c 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000008bc 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+00000000000008f0 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000934 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000964 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000998 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+00000000000009dc 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000a0c 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000a40 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000a84 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000ab4 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000ae8 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000b2c 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000b60 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000ba4 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000bd8 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000c20 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000c6c 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000cbc 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n+0000000000000cc5 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 59\n+0000000000000cf0 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n+0000000000000d58 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000da8 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000df8 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n+0000000000000e01 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 84\n+0000000000000e2c 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n+0000000000000e94 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000ee4 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000f34 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n+0000000000000f3d 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + af\n+0000000000000f68 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n+0000000000000fd0 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000001020 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001070 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n+00000000000010d8 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000001128 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+0000000000001144 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001194 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n+00000000000011fc 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+000000000000124c 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+0000000000001268 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+00000000000012b8 0000007400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n+0000000000001320 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 1c90\n+0000000000001329 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + da\n+0000000000001370 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 331\n+0000000000001379 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 180\n+0000000000001394 0000007600000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n"}, {"source1": "readelf --wide --debug-dump=frames {}", "source2": "readelf --wide --debug-dump=frames {}", "unified_diff": "@@ -498,42 +498,16 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 1 to 0000000000000076\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 0000000000000080\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000590 0000000000000034 00000130 FDE cie=00000464 pc=0000000000000000..000000000000016f\n+00000590 000000000000004c 00000130 FDE cie=00000464 pc=0000000000000000..00000000000005d2\n Augmentation data: 5f fa ff ff\n- DW_CFA_advance_loc: 6 to 0000000000000006\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r12 (r12) at cfa-16\n- DW_CFA_advance_loc: 1 to 0000000000000007\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r6 (rbp) at cfa-24\n- DW_CFA_advance_loc: 4 to 000000000000000b\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_offset: r3 (rbx) at cfa-32\n- DW_CFA_advance_loc: 4 to 000000000000000f\n- DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc1: 207 to 00000000000000de\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 1 to 00000000000000df\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 00000000000000e0\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 00000000000000e2\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 6 to 00000000000000e8\n- DW_CFA_restore_state\n- DW_CFA_nop\n-\n-000005c8 000000000000004c 00000168 FDE cie=00000464 pc=0000000000000000..00000000000005d2\n- Augmentation data: 27 fa ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 3 to 0000000000000008\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 9 to 0000000000000011\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -562,15 +536,15 @@\n DW_CFA_advance_loc: 1 to 0000000000000292\n DW_CFA_restore_state\n DW_CFA_advance_loc2: 580 to 00000000000004d6\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc1: 192 to 0000000000000596\n DW_CFA_GNU_args_size: 0\n \n-00000618 0000000000000028 0000061c FDE cie=00000000 pc=0000000000000000..00000000000002a7\n+000005e0 0000000000000028 000005e4 FDE cie=00000000 pc=0000000000000000..00000000000002a7\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000006\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r3 (rbx) at cfa-24\n DW_CFA_advance_loc: 7 to 000000000000000d\n@@ -581,15 +555,15 @@\n DW_CFA_advance_loc: 1 to 00000000000001f6\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 1 to 00000000000001f7\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 9 to 0000000000000200\n DW_CFA_restore_state\n \n-00000644 0000000000000038 00000648 FDE cie=00000000 pc=0000000000000000..0000000000000244\n+0000060c 0000000000000038 00000610 FDE cie=00000000 pc=0000000000000000..0000000000000244\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -610,16 +584,16 @@\n DW_CFA_advance_loc: 2 to 000000000000020f\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000211\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000218\n DW_CFA_restore_state\n \n-00000680 0000000000000050 00000220 FDE cie=00000464 pc=0000000000000000..00000000000007ae\n- Augmentation data: 6f f9 ff ff\n+00000648 0000000000000050 000001e8 FDE cie=00000464 pc=0000000000000000..00000000000007b7\n+ Augmentation data: a7 f9 ff ff\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -653,16 +627,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 0000000000000478\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000006d4 0000000000000058 00000274 FDE cie=00000464 pc=0000000000000300..0000000000001c8f\n- Augmentation data: 1b f9 ff ff\n+0000069c 0000000000000058 0000023c FDE cie=00000464 pc=0000000000000300..0000000000001c8f\n+ Augmentation data: 53 f9 ff ff\n DW_CFA_advance_loc: 1 to 0000000000000301\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 12 to 000000000000030d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 8 to 0000000000000315\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -696,25 +670,25 @@\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc2: 614 to 0000000000001b17\n DW_CFA_GNU_args_size: 0\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000730 0000000000000020 000002d0 FDE cie=00000464 pc=000000000000008d..0000000000000331\n- Augmentation data: fc f8 ff ff\n+000006f8 0000000000000020 00000298 FDE cie=00000464 pc=000000000000008d..0000000000000331\n+ Augmentation data: 34 f9 ff ff\n DW_CFA_def_cfa: r6 (rbp) ofs 16\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_offset: r12 (r12) at cfa-48\n DW_CFA_offset: r13 (r13) at cfa-40\n DW_CFA_offset: r14 (r14) at cfa-32\n DW_CFA_offset: r15 (r15) at cfa-24\n \n-00000754 000000000000003c 00000758 FDE cie=00000000 pc=0000000000000000..00000000000004d9\n+0000071c 000000000000003c 00000720 FDE cie=00000000 pc=0000000000000000..00000000000004d9\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -738,15 +712,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000180\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000794 0000000000000044 00000798 FDE cie=00000000 pc=0000000000000000..0000000000000469\n+0000075c 0000000000000044 00000760 FDE cie=00000000 pc=0000000000000000..0000000000000469\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -775,15 +749,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 0000000000000188\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000007dc 000000000000003c 000007e0 FDE cie=00000000 pc=0000000000000000..0000000000000519\n+000007a4 000000000000003c 000007a8 FDE cie=00000000 pc=0000000000000000..0000000000000519\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -807,15 +781,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000180\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000081c 000000000000003c 00000820 FDE cie=00000000 pc=0000000000000000..0000000000000519\n+000007e4 000000000000003c 000007e8 FDE cie=00000000 pc=0000000000000000..0000000000000519\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -839,15 +813,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 00000000000001a0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000085c 000000000000003c 00000860 FDE cie=00000000 pc=0000000000000000..00000000000005a9\n+00000824 000000000000003c 00000828 FDE cie=00000000 pc=0000000000000000..00000000000005a9\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -871,15 +845,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 00000000000001d8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000089c 000000000000004c 000008a0 FDE cie=00000000 pc=0000000000000000..0000000000000579\n+00000864 000000000000004c 00000868 FDE cie=00000000 pc=0000000000000000..0000000000000579\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -913,15 +887,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 11 to 00000000000001e0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000008ec 0000000000000030 000008f0 FDE cie=00000000 pc=0000000000000000..000000000000009b\n+000008b4 0000000000000030 000008b8 FDE cie=00000000 pc=0000000000000000..000000000000009b\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -938,15 +912,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000095\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000096\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000920 0000000000000040 00000924 FDE cie=00000000 pc=0000000000000000..00000000000000d7\n+000008e8 0000000000000040 000008ec FDE cie=00000000 pc=0000000000000000..00000000000000d7\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -973,15 +947,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000d1\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000d2\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000964 000000000000002c 00000968 FDE cie=00000000 pc=0000000000000000..0000000000000055\n+0000092c 000000000000002c 00000930 FDE cie=00000000 pc=0000000000000000..0000000000000055\n DW_CFA_advance_loc: 20 to 0000000000000014\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 4 to 0000000000000018\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000001c\n@@ -997,15 +971,15 @@\n DW_CFA_restore: r3 (rbx)\n DW_CFA_restore: r6 (rbp)\n DW_CFA_restore: r12 (r12)\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000994 0000000000000030 00000998 FDE cie=00000000 pc=0000000000000000..000000000000009d\n+0000095c 0000000000000030 00000960 FDE cie=00000000 pc=0000000000000000..000000000000009d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1022,15 +996,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000097\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000098\n DW_CFA_restore_state\n DW_CFA_nop\n \n-000009c8 0000000000000040 000009cc FDE cie=00000000 pc=0000000000000000..00000000000000d8\n+00000990 0000000000000040 00000994 FDE cie=00000000 pc=0000000000000000..00000000000000d8\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1057,15 +1031,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000d2\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000d3\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000a0c 000000000000002c 00000a10 FDE cie=00000000 pc=0000000000000000..0000000000000055\n+000009d4 000000000000002c 000009d8 FDE cie=00000000 pc=0000000000000000..0000000000000055\n DW_CFA_advance_loc: 20 to 0000000000000014\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 4 to 0000000000000018\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000001c\n@@ -1081,15 +1055,15 @@\n DW_CFA_restore: r3 (rbx)\n DW_CFA_restore: r6 (rbp)\n DW_CFA_restore: r12 (r12)\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000a3c 0000000000000030 00000a40 FDE cie=00000000 pc=0000000000000000..00000000000000b6\n+00000a04 0000000000000030 00000a08 FDE cie=00000000 pc=0000000000000000..00000000000000b6\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1106,15 +1080,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000b0\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000b1\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000a70 0000000000000040 00000a74 FDE cie=00000000 pc=0000000000000000..0000000000000105\n+00000a38 0000000000000040 00000a3c FDE cie=00000000 pc=0000000000000000..0000000000000105\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1141,15 +1115,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000e5\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 11 to 00000000000000f0\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000ab4 000000000000002c 00000ab8 FDE cie=00000000 pc=0000000000000000..0000000000000055\n+00000a7c 000000000000002c 00000a80 FDE cie=00000000 pc=0000000000000000..0000000000000055\n DW_CFA_advance_loc: 20 to 0000000000000014\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 4 to 0000000000000018\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000001c\n@@ -1165,15 +1139,15 @@\n DW_CFA_restore: r3 (rbx)\n DW_CFA_restore: r6 (rbp)\n DW_CFA_restore: r12 (r12)\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ae4 0000000000000030 00000ae8 FDE cie=00000000 pc=0000000000000000..00000000000000bb\n+00000aac 0000000000000030 00000ab0 FDE cie=00000000 pc=0000000000000000..00000000000000bb\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1190,15 +1164,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000b5\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000b6\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000b18 0000000000000040 00000b1c FDE cie=00000000 pc=0000000000000000..0000000000000105\n+00000ae0 0000000000000040 00000ae4 FDE cie=00000000 pc=0000000000000000..0000000000000105\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1225,15 +1199,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000e5\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 11 to 00000000000000f0\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000b5c 0000000000000030 00000b60 FDE cie=00000000 pc=0000000000000000..00000000000000da\n+00000b24 0000000000000030 00000b28 FDE cie=00000000 pc=0000000000000000..00000000000000da\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1250,15 +1224,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000d4\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000d5\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000b90 0000000000000040 00000b94 FDE cie=00000000 pc=0000000000000000..0000000000000155\n+00000b58 0000000000000040 00000b5c FDE cie=00000000 pc=0000000000000000..0000000000000155\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1284,15 +1258,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000138\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000013a\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000140\n DW_CFA_restore_state\n \n-00000bd4 0000000000000030 00000bd8 FDE cie=00000000 pc=0000000000000000..00000000000000e2\n+00000b9c 0000000000000030 00000ba0 FDE cie=00000000 pc=0000000000000000..00000000000000e2\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1309,15 +1283,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000dc\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000dd\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000c08 0000000000000044 00000c0c FDE cie=00000000 pc=0000000000000000..0000000000000155\n+00000bd0 0000000000000044 00000bd4 FDE cie=00000000 pc=0000000000000000..0000000000000155\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1346,15 +1320,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 0000000000000140\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000c50 0000000000000048 00000c54 FDE cie=00000000 pc=0000000000000000..00000000000001d6\n+00000c18 0000000000000048 00000c1c FDE cie=00000000 pc=0000000000000000..00000000000001d6\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 5 to 000000000000000b\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000d\n@@ -1385,15 +1359,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000175\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000177\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 9 to 0000000000000180\n DW_CFA_restore_state\n \n-00000c9c 000000000000004c 00000ca0 FDE cie=00000000 pc=0000000000000000..0000000000000391\n+00000c64 000000000000004c 00000c68 FDE cie=00000000 pc=0000000000000000..0000000000000391\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1427,16 +1401,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000031e\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000cec 0000000000000030 0000088c FDE cie=00000464 pc=0000000000000000..000000000000058f\n- Augmentation data: 5c f3 ff ff\n+00000cb4 0000000000000030 00000854 FDE cie=00000464 pc=0000000000000000..000000000000058f\n+ Augmentation data: 94 f3 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 8 to 000000000000000d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 000000000000001d\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1449,15 +1423,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 7 to 0000000000000358\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000d20 0000000000000064 00000d24 FDE cie=00000000 pc=0000000000000000..0000000000000284\n+00000ce8 0000000000000064 00000cec FDE cie=00000000 pc=0000000000000000..0000000000000284\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 9 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000011\n@@ -1507,15 +1481,15 @@\n DW_CFA_advance_loc: 2 to 000000000000027e\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000027f\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00000d88 000000000000004c 00000d8c FDE cie=00000000 pc=0000000000000000..00000000000001e8\n+00000d50 000000000000004c 00000d54 FDE cie=00000000 pc=0000000000000000..00000000000001e8\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 5 to 000000000000000b\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 0000000000000010\n@@ -1549,15 +1523,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 0000000000000190\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000dd8 000000000000004c 00000ddc FDE cie=00000000 pc=0000000000000000..0000000000000349\n+00000da0 000000000000004c 00000da4 FDE cie=00000000 pc=0000000000000000..0000000000000349\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1591,16 +1565,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000032e\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e28 0000000000000030 000009c8 FDE cie=00000464 pc=0000000000000000..00000000000005a6\n- Augmentation data: 4b f2 ff ff\n+00000df0 0000000000000030 00000990 FDE cie=00000464 pc=0000000000000000..00000000000005a6\n+ Augmentation data: 83 f2 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 8 to 000000000000000d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 000000000000001d\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1613,15 +1587,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 10 to 0000000000000380\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e5c 0000000000000064 00000e60 FDE cie=00000000 pc=0000000000000000..000000000000028c\n+00000e24 0000000000000064 00000e28 FDE cie=00000000 pc=0000000000000000..000000000000028c\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 13 to 0000000000000013\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 0000000000000018\n@@ -1671,15 +1645,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000286\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000287\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ec4 000000000000004c 00000ec8 FDE cie=00000000 pc=0000000000000000..000000000000020e\n+00000e8c 000000000000004c 00000e90 FDE cie=00000000 pc=0000000000000000..000000000000020e\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000000d\n@@ -1713,15 +1687,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 00000000000001a8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f14 000000000000004c 00000f18 FDE cie=00000000 pc=0000000000000000..000000000000044f\n+00000edc 000000000000004c 00000ee0 FDE cie=00000000 pc=0000000000000000..000000000000044f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1755,16 +1729,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000003ac\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f64 0000000000000030 00000b04 FDE cie=00000464 pc=0000000000000000..0000000000000653\n- Augmentation data: 3a f1 ff ff\n+00000f2c 0000000000000030 00000acc FDE cie=00000464 pc=0000000000000000..0000000000000653\n+ Augmentation data: 72 f1 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 8 to 000000000000000d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 000000000000001d\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1777,15 +1751,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 1 to 00000000000003e0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f98 0000000000000064 00000f9c FDE cie=00000000 pc=0000000000000000..0000000000000304\n+00000f60 0000000000000064 00000f64 FDE cie=00000000 pc=0000000000000000..0000000000000304\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000011\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000013\n@@ -1835,15 +1809,15 @@\n DW_CFA_advance_loc: 2 to 00000000000002fe\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000002ff\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001000 000000000000004c 00001004 FDE cie=00000000 pc=0000000000000000..0000000000000239\n+00000fc8 000000000000004c 00000fcc FDE cie=00000000 pc=0000000000000000..0000000000000239\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000000d\n@@ -1877,15 +1851,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 00000000000001c8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001050 000000000000004c 00001054 FDE cie=00000000 pc=0000000000000000..00000000000003f4\n+00001018 000000000000004c 0000101c FDE cie=00000000 pc=0000000000000000..00000000000003f4\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1919,15 +1893,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000003cf\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000010a0 0000000000000064 000010a4 FDE cie=00000000 pc=0000000000000000..00000000000003f3\n+00001068 0000000000000064 0000106c FDE cie=00000000 pc=0000000000000000..00000000000003f3\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000011\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 7 to 0000000000000018\n@@ -1978,15 +1952,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000003b9\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001108 000000000000004c 0000110c FDE cie=00000000 pc=0000000000000000..0000000000000235\n+000010d0 000000000000004c 000010d4 FDE cie=00000000 pc=0000000000000000..0000000000000235\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 5 to 000000000000000b\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000d\n@@ -2020,25 +1994,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000001d0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001158 0000000000000018 0000115c FDE cie=00000000 pc=0000000000000000..000000000000007e\n+00001120 0000000000000018 00001124 FDE cie=00000000 pc=0000000000000000..000000000000007e\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 80\n DW_CFA_advance_loc1: 112 to 0000000000000078\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000079\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00001174 000000000000004c 00001178 FDE cie=00000000 pc=0000000000000000..00000000000003dc\n+0000113c 000000000000004c 00001140 FDE cie=00000000 pc=0000000000000000..000000000000035c\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2051,36 +2025,36 @@\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r6 (rbp) at cfa-48\n DW_CFA_advance_loc: 1 to 000000000000000e\n DW_CFA_def_cfa_offset: 56\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_advance_loc: 7 to 0000000000000015\n DW_CFA_def_cfa_offset: 208\n- DW_CFA_advance_loc2: 951 to 00000000000003cc\n+ DW_CFA_advance_loc2: 823 to 000000000000034c\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 1 to 00000000000003cd\n+ DW_CFA_advance_loc: 1 to 000000000000034d\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 00000000000003ce\n+ DW_CFA_advance_loc: 1 to 000000000000034e\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 00000000000003d0\n+ DW_CFA_advance_loc: 2 to 0000000000000350\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 00000000000003d2\n+ DW_CFA_advance_loc: 2 to 0000000000000352\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 00000000000003d4\n+ DW_CFA_advance_loc: 2 to 0000000000000354\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 00000000000003d6\n+ DW_CFA_advance_loc: 2 to 0000000000000356\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 00000000000003d7\n+ DW_CFA_advance_loc: 1 to 0000000000000357\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000011c4 0000000000000064 000011c8 FDE cie=00000000 pc=0000000000000000..000000000000048f\n+0000118c 0000000000000064 00001190 FDE cie=00000000 pc=0000000000000000..000000000000048f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 14 to 0000000000000014\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000016\n@@ -2131,15 +2105,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 0000000000000471\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000122c 000000000000004c 00001230 FDE cie=00000000 pc=0000000000000000..0000000000000258\n+000011f4 000000000000004c 000011f8 FDE cie=00000000 pc=0000000000000000..0000000000000258\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 5 to 000000000000000b\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000d\n@@ -2173,25 +2147,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 00000000000001e8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000127c 0000000000000018 00001280 FDE cie=00000000 pc=0000000000000000..000000000000007e\n+00001244 0000000000000018 00001248 FDE cie=00000000 pc=0000000000000000..000000000000007e\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 96\n DW_CFA_advance_loc1: 112 to 0000000000000078\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000079\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00001298 000000000000004c 0000129c FDE cie=00000000 pc=0000000000000000..000000000000033d\n+00001260 000000000000004c 00001264 FDE cie=00000000 pc=0000000000000000..000000000000033d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2225,15 +2199,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000338\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000012e8 0000000000000064 000012ec FDE cie=00000000 pc=0000000000000000..00000000000004f4\n+000012b0 0000000000000064 000012b4 FDE cie=00000000 pc=0000000000000000..00000000000004f4\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 14 to 0000000000000014\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 7 to 000000000000001b\n@@ -2284,16 +2258,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000004d6\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001350 000000000000004c 00000ef0 FDE cie=00000464 pc=0000000000001c90..0000000000002619\n- Augmentation data: 79 ed ff ff\n+00001318 000000000000004c 00000eb8 FDE cie=00000464 pc=0000000000001c90..0000000000002691\n+ Augmentation data: b1 ed ff ff\n DW_CFA_advance_loc: 6 to 0000000000001c96\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000001c98\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000001c9a\n@@ -2324,26 +2298,26 @@\n DW_CFA_advance_loc: 2 to 0000000000001ee3\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000001ee5\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 11 to 0000000000001ef0\n DW_CFA_restore_state\n \n-000013a0 0000000000000020 00000f40 FDE cie=00000464 pc=0000000000000331..000000000000051d\n- Augmentation data: b9 ed ff ff\n+00001368 0000000000000020 00000f08 FDE cie=00000464 pc=0000000000000331..0000000000000573\n+ Augmentation data: 07 ee ff ff\n DW_CFA_def_cfa_offset: 80\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-48\n DW_CFA_offset: r12 (r12) at cfa-40\n DW_CFA_offset: r13 (r13) at cfa-32\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_nop\n \n-000013c4 0000000000000018 000013c8 FDE cie=00000000 pc=0000000000000000..0000000000000176\n+0000138c 0000000000000018 00001390 FDE cie=00000000 pc=0000000000000000..0000000000000176\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 32\n DW_CFA_advance_loc2: 349 to 0000000000000165\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 12 to 0000000000000171\n DW_CFA_restore_state\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -20,21 +20,21 @@\n test_two_scale_coefficients()\n MADNESS\n multiresolution suite\n number of processors ...\n processor frequency ...\n host system ...\n configured by ...\n-pbuilder1\n-ionos5-amd64\n+pbuilder2\n configured on ...\n+i-capture-the-hostname\n configured at ...\n-2025-10-13T21:05:00\n-/usr/bin/c++\n+2025-10-14T23:05:00\n CXX ...\n+/usr/bin/c++\n CXXFLAGS ...\n tuning for ...\n MPI ...\n multiple\n multi-threaded runtime ...\n MADNESS ThreadPool\n BLAS ...\n@@ -258,15 +258,14 @@\n _ZNSt12_Vector_baseIlSaIlEED1Ev\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n _ZN7madness6detail10printmutexE\n _ZSt4cout\n _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n _Unwind_Resume\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n _ZN7madness6TensorIdE8allocateElPKlb\n posix_memalign\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n _ZTVN7madness10BaseTensorE\n _ZTIN7madness15TensorExceptionE\n __cxa_end_catch\n __cxa_begin_catch\n@@ -449,16 +448,14 @@\n .rela.text._ZN7madness6TensorIdED2Ev\n .rela.text._ZN7madness6TensorIdED0Ev\n .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev\n .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n-.gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8\n .rela.text._ZN7madness6TensorIdE8allocateElPKlb\n .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8\n .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n"}, {"source1": "readelf --wide --decompress --hex-dump=.group {}", "source2": "readelf --wide --decompress --hex-dump=.group {}", "unified_diff": "@@ -1,22 +1,26 @@\n \n Hex dump of section '.group':\n+ 0x00000000 01000000 78000000 ....x...\n+\n+\n+Hex dump of section '.group':\n 0x00000000 01000000 79000000 ....y...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 7a000000 ....z...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7b000000 ....{...\n+ 0x00000000 01000000 7b000000 88000000 89000000 ....{...........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7c000000 89000000 8a000000 ....|...........\n+ 0x00000000 01000000 7c000000 ....|...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 7d000000 ....}...\n \n \n Hex dump of section '.group':\n@@ -48,124 +52,124 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 85000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 86000000 ........\n+ 0x00000000 01000000 86000000 8a000000 8b000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 87000000 8b000000 8c000000 ................\n+ 0x00000000 01000000 87000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 88000000 ........\n+ 0x00000000 01000000 8c000000 8d000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8d000000 8e000000 ............\n+ 0x00000000 01000000 8e000000 8f000000 90000000 ................\n+ 0x00000010 91000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8f000000 90000000 91000000 ................\n- 0x00000010 92000000 ....\n+ 0x00000000 01000000 92000000 93000000 94000000 ................\n+ 0x00000010 95000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 93000000 94000000 95000000 ................\n- 0x00000010 96000000 ....\n+ 0x00000000 01000000 96000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 97000000 ........\n+ 0x00000000 01000000 9b000000 9c000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9c000000 9d000000 ............\n+ 0x00000000 01000000 9d000000 9e000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9e000000 9f000000 ............\n+ 0x00000000 01000000 9f000000 a0000000 a1000000 ................\n+ 0x00000010 a2000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a0000000 a1000000 a2000000 ................\n- 0x00000010 a3000000 ....\n+ 0x00000000 01000000 a3000000 a4000000 a5000000 ................\n+ 0x00000010 a6000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a4000000 a5000000 a6000000 ................\n- 0x00000010 a7000000 ....\n+ 0x00000000 01000000 a9000000 aa000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 aa000000 ab000000 ............\n+ 0x00000000 01000000 ad000000 ae000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ae000000 af000000 ............\n+ 0x00000000 01000000 b0000000 b1000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b1000000 b2000000 ............\n+ 0x00000000 01000000 b3000000 b4000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b4000000 b5000000 ............\n+ 0x00000000 01000000 b6000000 b7000000 b8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b7000000 b8000000 b9000000 ................\n+ 0x00000000 01000000 b9000000 ba000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ba000000 bb000000 ............\n+ 0x00000000 01000000 bb000000 bc000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 bc000000 bd000000 ............\n+ 0x00000000 01000000 bd000000 be000000 bf000000 ................\n+ 0x00000010 c0000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 be000000 bf000000 c0000000 ................\n- 0x00000010 c1000000 ....\n+ 0x00000000 01000000 c1000000 c2000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c2000000 c3000000 ............\n+ 0x00000000 01000000 c3000000 c4000000 c5000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c4000000 c5000000 c6000000 ................\n+ 0x00000000 01000000 c6000000 c7000000 c8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c7000000 c8000000 c9000000 ................\n+ 0x00000000 01000000 cb000000 cc000000 cd000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ca000000 cb000000 cc000000 ................\n+ 0x00000000 01000000 d0000000 d1000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 cf000000 d0000000 d1000000 ................\n+ 0x00000000 01000000 d2000000 d3000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d4000000 d5000000 ............\n+ 0x00000000 01000000 d6000000 d7000000 d8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d6000000 d7000000 ............\n+ 0x00000000 01000000 db000000 dc000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 da000000 db000000 dc000000 ................\n+ 0x00000000 01000000 dd000000 de000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 df000000 e0000000 ............\n \n \n Hex dump of section '.group':\n@@ -245,51 +249,51 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 07010000 08010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 09010000 0a010000 ............\n+ 0x00000000 01000000 0b010000 0c010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 0b010000 0c010000 ............\n+ 0x00000000 01000000 0d010000 0e010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 0f010000 10010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 11010000 12010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 13010000 14010000 ............\n+ 0x00000000 01000000 14010000 15010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 15010000 16010000 ............\n+ 0x00000000 01000000 16010000 17010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 18010000 19010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 1a010000 1b010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 1c010000 1d010000 ............\n+ 0x00000000 01000000 1d010000 1e010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 1e010000 1f010000 ............\n+ 0x00000000 01000000 1f010000 20010000 ........ ...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 21010000 22010000 ....!...\"...\n \n \n Hex dump of section '.group':\n@@ -329,91 +333,91 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 35010000 36010000 ....5...6...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 37010000 38010000 ....7...8...\n+ 0x00000000 01000000 3b010000 ....;...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 39010000 3a010000 ....9...:...\n+ 0x00000000 01000000 3c010000 3d010000 ....<...=...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 3f010000 ....?...\n+ 0x00000000 01000000 3e010000 ....>...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 40010000 41010000 ....@...A...\n+ 0x00000000 01000000 3f010000 ....?...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 42010000 ....B...\n+ 0x00000000 01000000 40010000 41010000 ....@...A...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 43010000 ....C...\n+ 0x00000000 01000000 42010000 ....B...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 44010000 45010000 ....D...E...\n+ 0x00000000 01000000 43010000 44010000 ....C...D...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 46010000 ....F...\n+ 0x00000000 01000000 45010000 ....E...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 47010000 48010000 ....G...H...\n+ 0x00000000 01000000 46010000 47010000 ....F...G...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 49010000 ....I...\n+ 0x00000000 01000000 48010000 ....H...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4a010000 4b010000 ....J...K...\n+ 0x00000000 01000000 49010000 4a010000 ....I...J...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4c010000 ....L...\n+ 0x00000000 01000000 4b010000 ....K...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4d010000 4e010000 ....M...N...\n+ 0x00000000 01000000 4c010000 4d010000 ....L...M...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4f010000 ....O...\n+ 0x00000000 01000000 4e010000 ....N...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 50010000 51010000 ....P...Q...\n+ 0x00000000 01000000 4f010000 50010000 ....O...P...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 52010000 ....R...\n+ 0x00000000 01000000 51010000 ....Q...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 53010000 54010000 ....S...T...\n+ 0x00000000 01000000 52010000 53010000 ....R...S...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 55010000 ....U...\n+ 0x00000000 01000000 54010000 ....T...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 56010000 57010000 ....V...W...\n+ 0x00000000 01000000 55010000 56010000 ....U...V...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 58010000 ....X...\n+ 0x00000000 01000000 57010000 58010000 ....W...X...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 59010000 5a010000 ....Y...Z...\n \n \n Hex dump of section '.group':\n@@ -437,33 +441,25 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 65010000 66010000 ....e...f...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 67010000 68010000 ....g...h...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 69010000 6a010000 ....i...j...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 6b010000 ....k...\n+ 0x00000000 01000000 67010000 ....g...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6c010000 ....l...\n+ 0x00000000 01000000 68010000 ....h...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6d010000 ....m...\n+ 0x00000000 01000000 69010000 ....i...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6e010000 ....n...\n+ 0x00000000 01000000 6a010000 ....j...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 73010000 74010000 ....s...t...\n+ 0x00000000 01000000 6f010000 70010000 ....o...p...\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -1741,95 +1741,95 @@\n \tmov %eax,0x18(%rdx)\n \tcall 1db0 \n R_X86_64_PLT32\tmadness::FunctionDefaults<1ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<1ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2410 \n+\tje 2470 \n \tmov %rbp,%rdi\n \tcall 1dcc \n R_X86_64_PLT32\tmadness::FunctionDefaults<2ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<2ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 23e0 \n+\tje 2440 \n \tmov %rbp,%rdi\n \tcall 1de8 \n R_X86_64_PLT32\tmadness::FunctionDefaults<3ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<3ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 23b0 \n+\tje 2410 \n \tmov %rbp,%rdi\n \tcall 1e04 \n R_X86_64_PLT32\tmadness::FunctionDefaults<4ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<4ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 23a0 \n+\tje 2400 \n \tmov %rbp,%rdi\n \tcall 1e20 \n R_X86_64_PLT32\tmadness::FunctionDefaults<5ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<5ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2390 \n+\tje 23f0 \n \tmov %rbp,%rdi\n \tcall 1e3c \n R_X86_64_PLT32\tmadness::FunctionDefaults<6ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<6ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2380 \n+\tje 23e0 \n \tmov %r13,%rsi\n \tmov %rbp,%rdi\n \tcall 1e5b \n R_X86_64_PLT32\tmadness::load_coeffs(madness::World&, char const*)-0x4\n \tmov %rbp,%rdi\n \tmov %r13,%rsi\n \tcall 1e66 \n R_X86_64_PLT32\tmadness::load_quadrature(madness::World&, char const*)-0x4\n \tcall 1e6b \n R_X86_64_PLT32\tmadness::initialize_legendre_stuff()-0x4\n \txor %edi,%edi\n \tcall 1e72 \n R_X86_64_PLT32\tmadness::gauss_legendre_test(bool)-0x4\n \ttest %al,%al\n-\tje 24e6 \n+\tje 2546 \n \tcall 1e7f \n R_X86_64_PLT32\tmadness::test_two_scale_coefficients()-0x4\n \ttest %al,%al\n-\tje 2453 \n+\tje 24b3 \n \tlea 0x4(%rsp),%rdx\n \tmov %rsp,%rsi\n \tmov %rbp,%rdi\n \tcall 300 \n \ttest %r14b,%r14b\n \tje 1eb8 \n \tmov 0x58(%rbp),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n \tje 1ead \n- R_X86_64_PC32\t.text.unlikely+0x32d\n+ R_X86_64_PC32\t.text.unlikely+0x4e3\n \tmov 0x4(%rax),%eax\n \ttest %eax,%eax\n \tje 1f38 \n \tmov 0x70(%rbp),%rdi\n \txor %esi,%esi\n \tcall 1ec3 \n R_X86_64_PLT32\tmadness::WorldGopInterface::fence(bool)-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 2575 \n+\tjne 25d5 \n \tadd $0x18,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n@@ -1847,17 +1847,17 @@\n \tcall 1f10 \n R_X86_64_PLT32\t__isoc23_strtol-0x4\n \tmov %rax,%rdx\n \tmov 0x58(%rbp),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n \tje 1f24 \n- R_X86_64_PC32\t.text.unlikely+0x32d\n+ R_X86_64_PC32\t.text.unlikely+0x4e3\n \tcmp 0x4(%rax),%edx\n-\tje 2440 \n+\tje 24a0 \n \tmov (%rbx),%r12\n \tjmp 1cfe \n \tnopl (%rax)\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC85-0x4\n \tcall 1f44 \n R_X86_64_PLT32\tvoid madness::print(char const (&) [1])-0x4\n@@ -1905,384 +1905,417 @@\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC85-0x4\n \tcall 1fce \n R_X86_64_PLT32\tvoid madness::print(char const (&) [1])-0x4\n \tmov 0x58(%rbp),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n-\tje 2590 \n+\tje 2680 \n \tmov %rbx,%rdi\n \tmov 0x8(%rax),%r13d\n \tcall 1feb \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n+\tmov $0x1b,%edx\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC91-0x4\n \tmov %r12,%rdi\n-\tcall 1ffa \n- R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tcall 1fff \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2007 \n+\tcall 200c \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %r13d,%esi\n \tmov %rax,%rdi\n-\tcall 2012 \n+\tcall 2017 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2022 \n- R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tcall 2027 \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tcall 202c \n R_X86_64_PLT32\tmadness::cpu_frequency()-0x4\n \tmov %rbx,%rdi\n \tmovq %xmm0,%r13\n-\tcall 2034 \n+\tcall 2039 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC92-0x4\n \tmov %r12,%rdi\n-\tcall 2043 \n+\tcall 2048 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2050 \n+\tcall 2055 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmovq %r13,%xmm0\n \tmov %rax,%rdi\n-\tcall 205d \n+\tcall 2062 \n R_X86_64_PLT32\tstd::ostream& std::ostream::_M_insert(double)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 206d \n+\tcall 2072 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 2075 \n+\tcall 207a \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC93-0x4\n \tmov %r12,%rdi\n-\tcall 2084 \n+\tcall 2089 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2091 \n+\tcall 2096 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC94-0x4\n \tmov %rax,%rdi\n-\tcall 20a0 \n+\tcall 20a5 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 20b0 \n+\tcall 20b5 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 20b8 \n+\tcall 20bd \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC95-0x4\n \tmov %r12,%rdi\n-\tcall 20c7 \n+\tcall 20cc \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 20d4 \n+\tcall 20d9 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC96-0x4\n \tmov %rax,%rdi\n-\tcall 20e3 \n+\tcall 20e8 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 20f3 \n+\tcall 20f8 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 2100 \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC97-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %r12,%rdi\n+\tcall 210f \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %r12,%rdi\n+\tcall 211c \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC98-0x4\n-\tcall 2106 \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tmov %rax,%rdi\n+\tcall 212b \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %r12,%rdi\n+\tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 210e \n+\tcall 213b \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 2143 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC99-0x4\n \tmov %r12,%rdi\n-\tcall 211d \n+\tcall 2152 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 212a \n+\tcall 215f \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC100-0x4\n \tmov %rax,%rdi\n-\tcall 2139 \n+\tcall 216e \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2149 \n+\tcall 217e \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 2186 \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC101-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %r12,%rdi\n+\tcall 2195 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %r12,%rdi\n+\tcall 21a2 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC102-0x4\n-\tcall 215c \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tmov %rax,%rdi\n+\tcall 21b1 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %r12,%rdi\n+\tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2164 \n+\tcall 21c1 \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 21c9 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC103-0x4\n \tmov %r12,%rdi\n-\tcall 2173 \n+\tcall 21d8 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2180 \n+\tcall 21e5 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC104-0x4\n \tmov %rax,%rdi\n-\tcall 218f \n+\tcall 21f4 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 219f \n+\tcall 2204 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 21a7 \n+\tcall 220c \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC105-0x4\n \tmov %r12,%rdi\n-\tcall 21b6 \n+\tcall 221b \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 21c3 \n+\tcall 2228 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC106-0x4\n \tmov %rax,%rdi\n-\tcall 21d2 \n+\tcall 2237 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 21e2 \n+\tcall 2247 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 21ea \n+\tcall 224f \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC107-0x4\n \tmov %r12,%rdi\n-\tcall 21f9 \n+\tcall 225e \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2206 \n+\tcall 226b \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC108-0x4\n \tmov %rax,%rdi\n-\tcall 2215 \n+\tcall 227a \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2225 \n+\tcall 228a \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 222d \n+\tcall 2292 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC109-0x4\n \tmov %r12,%rdi\n-\tcall 223c \n+\tcall 22a1 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2249 \n+\tcall 22ae \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC110-0x4\n \tmov %rax,%rdi\n-\tcall 2258 \n+\tcall 22bd \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2268 \n+\tcall 22cd \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 2270 \n+\tcall 22d5 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC111-0x4\n \tmov %r12,%rdi\n-\tcall 227f \n+\tcall 22e4 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 228c \n+\tcall 22f1 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC112-0x4\n \tmov %rax,%rdi\n-\tcall 229b \n+\tcall 2300 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 22a8 \n+\tcall 230d \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov (%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 22b3 \n+\tcall 2318 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 22c0 \n+\tcall 2325 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov 0x4(%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 22cc \n+\tcall 2331 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 22d9 \n+\tcall 233e \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC113-0x4\n \tmov %rax,%rdi\n-\tcall 22e8 \n+\tcall 234d \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 22f8 \n+\tcall 235d \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 2300 \n+\tcall 2365 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC114-0x4\n \tmov %r12,%rdi\n-\tcall 230f \n+\tcall 2374 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 231c \n+\tcall 2381 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC115-0x4\n \tmov %rax,%rdi\n-\tcall 232b \n+\tcall 2390 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2338 \n+\tcall 239d \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC116-0x4\n \tmov %rax,%rdi\n-\tcall 2347 \n+\tcall 23ac \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2354 \n+\tcall 23b9 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC117-0x4\n \tmov %rax,%rdi\n-\tcall 2363 \n+\tcall 23c8 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2373 \n+\tcall 23d8 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tjmp 1eb8 \n-\tnopl 0x0(%rax,%rax,1)\n+\tnopl (%rax)\n \tmov $0x3,%edi\n-\tcall 238a \n+\tcall 23ea \n R_X86_64_PLT32\tmadness::Displacements<6ul>::make_disp(int)-0x4\n \tjmp 1e50 \n \tnop\n \tmov $0x3,%edi\n-\tcall 239a \n+\tcall 23fa \n R_X86_64_PLT32\tmadness::Displacements<5ul>::make_disp(int)-0x4\n \tjmp 1e34 \n \tnop\n \tmov $0x3,%edi\n-\tcall 23aa \n+\tcall 240a \n R_X86_64_PLT32\tmadness::Displacements<4ul>::make_disp(int)-0x4\n \tjmp 1e18 \n \tnop\n \tmov $0x3,%edi\n \txor %ebx,%ebx\n-\tcall 23bc \n+\tcall 241c \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x3,%edi\n \tadd $0x1,%ebx\n-\tcall 23cf \n+\tcall 242f \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 23c0 \n+\tjne 2420 \n \tjmp 1dfc \n \tnopl 0x0(%rax)\n \tmov $0x5,%edi\n \txor %ebx,%ebx\n-\tcall 23ec \n+\tcall 244c \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x5,%edi\n \tadd $0x1,%ebx\n-\tcall 23ff \n+\tcall 245f \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 23f0 \n+\tjne 2450 \n \tjmp 1de0 \n \tnopl 0x0(%rax)\n \tmov $0x7,%edi\n \txor %ebx,%ebx\n-\tcall 241c \n+\tcall 247c \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x7,%edi\n \tadd $0x1,%ebx\n-\tcall 242f \n+\tcall 248f \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 2420 \n+\tjne 2480 \n \tjmp 1dc4 \n \tnopl 0x0(%rax)\n \txor %esi,%esi\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC76-0x4\n-\tcall 244e \n+\tcall 24ae \n R_X86_64_PLT32\tmadness::xterm_debug(char const*, char const*)-0x4\n \tjmp 1d15 \n \tmov $0x1,%edi\n-\tcall 245d \n+\tcall 24bd \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 2467 \n+\tcall 24c7 \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rcx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tlea 0x0(%rip),%rdx \n R_X86_64_PC32\t.LC80-0x4\n \tmovq %rdx,%xmm3\n \tmov 0x0(%rip),%rdx \n@@ -2300,27 +2333,27 @@\n \tmovups %xmm0,(%rax)\n \tmovq 0x0(%rip),%xmm0 \n R_X86_64_PC32\t.data.rel.ro.local+0x34\n \tpunpcklqdq %xmm4,%xmm0\n \tmovups %xmm0,0x20(%rax)\n \tmov 0x8(%rsp),%rdx\n \tsub %fs:0x28,%rdx\n-\tjne 257a \n+\tjne 25da \n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi \n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n \tmov %rax,%rdi\n-\tcall 24e6 \n+\tcall 2546 \n R_X86_64_PLT32\t__cxa_throw-0x4\n \tmov $0x1,%edi\n-\tcall 24f0 \n+\tcall 2550 \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 24fa \n+\tcall 255a \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rcx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tlea 0x0(%rip),%rdx \n R_X86_64_PC32\t.LC80-0x4\n \tmovq %rdx,%xmm1\n \tmov 0x0(%rip),%rdx \n@@ -2338,71 +2371,79 @@\n \tmovups %xmm0,(%rax)\n \tmovq 0x0(%rip),%xmm0 \n R_X86_64_PC32\t.data.rel.ro.local+0x34\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rax)\n \tmov 0x8(%rsp),%rdx\n \tsub %fs:0x28,%rdx\n-\tjne 257f \n+\tjne 25df \n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi \n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n \tmov %rax,%rdi\n-\tcall 2575 \n+\tcall 25d5 \n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tcall 257a \n+\tcall 25da \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 257f \n+\tcall 25df \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 2584 \n+\tcall 25e4 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 2590 \n- R_X86_64_PC32\t.text.unlikely+0x332\n-\tjmp 2595 \n- R_X86_64_PC32\t.text.unlikely+0x356\n+\tjmp 25f0 \n+ R_X86_64_PC32\t.text.unlikely+0x32d\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 25fc \n+ R_X86_64_PC32\t.text.unlikely+0x34d\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 2608 \n+ R_X86_64_PC32\t.text.unlikely+0x376\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25a1 \n- R_X86_64_PC32\t.text.unlikely+0x395\n+\tjmp 2614 \n+ R_X86_64_PC32\t.text.unlikely+0x396\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25ad \n- R_X86_64_PC32\t.text.unlikely+0x375\n+\tjmp 2620 \n+ R_X86_64_PC32\t.text.unlikely+0x3bf\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25b9 \n- R_X86_64_PC32\t.text.unlikely+0x3b5\n+\tjmp 262c \n+ R_X86_64_PC32\t.text.unlikely+0x3df\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25c5 \n- R_X86_64_PC32\t.text.unlikely+0x3e9\n+\tjmp 2638 \n+ R_X86_64_PC32\t.text.unlikely+0x408\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25d1 \n- R_X86_64_PC32\t.text.unlikely+0x409\n+\tjmp 2644 \n+ R_X86_64_PC32\t.text.unlikely+0x428\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25dd \n- R_X86_64_PC32\t.text.unlikely+0x432\n+\tjmp 2650 \n+ R_X86_64_PC32\t.text.unlikely+0x451\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25e9 \n- R_X86_64_PC32\t.text.unlikely+0x452\n+\tjmp 265c \n+ R_X86_64_PC32\t.text.unlikely+0x471\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25f5 \n- R_X86_64_PC32\t.text.unlikely+0x47b\n+\tjmp 2668 \n+ R_X86_64_PC32\t.text.unlikely+0x49a\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 2601 \n- R_X86_64_PC32\t.text.unlikely+0x49b\n+\tjmp 2674 \n+ R_X86_64_PC32\t.text.unlikely+0x4ba\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 260d \n- R_X86_64_PC32\t.text.unlikely+0x4c0\n+\tjmp 2680 \n+ R_X86_64_PC32\t.text.unlikely+0x4ed\n+\tjmp 2685 \n+ R_X86_64_PC32\t.text.unlikely+0x51c\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 2619 \n- R_X86_64_PC32\t.text.unlikely+0x4e0\n+\tjmp 2691 \n+ R_X86_64_PC32\t.text.unlikely+0x53b\n"}, {"source1": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "source2": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "unified_diff": "@@ -17,31 +17,31 @@\n [ c4] 0.10.1\n [ cb] multiresolution suite\n [ e1] number of processors ...\n [ fd] processor frequency ...\n [ 119] host system ...\n [ 135] Linux\n [ 13b] configured by ...\n- [ 157] pbuilder1\n- [ 161] ionos5-amd64\n- [ 16e] configured on ...\n- [ 18a] configured at ...\n- [ 1a6] 2025-10-13T21:05:00\n- [ 1ba] /usr/bin/c++\n- [ 1c7] CXX ...\n- [ 1e3] CXXFLAGS ...\n- [ 1ff] tuning for ...\n- [ 21b] default\n- [ 223] MPI ...\n- [ 23f] multiple\n- [ 248] multi-threaded runtime ...\n- [ 264] MADNESS ThreadPool\n- [ 277] BLAS ...\n- [ 293] Slow reference\n- [ 2a2] MFLOP/s\n- [ 2aa] compiled ...\n- [ 2c6] 09:05:00\n- [ 2cf] on \n- [ 2d4] Oct 14 2025\n- [ 2e0] n\n- [ 2e2] t\n+ [ 157] pbuilder2\n+ [ 161] configured on ...\n+ [ 17d] i-capture-the-hostname\n+ [ 194] configured at ...\n+ [ 1b0] 2025-10-14T23:05:00\n+ [ 1c4] CXX ...\n+ [ 1e0] /usr/bin/c++\n+ [ 1ed] CXXFLAGS ...\n+ [ 209] tuning for ...\n+ [ 225] default\n+ [ 22d] MPI ...\n+ [ 249] multiple\n+ [ 252] multi-threaded runtime ...\n+ [ 26e] MADNESS ThreadPool\n+ [ 281] BLAS ...\n+ [ 29d] Slow reference\n+ [ 2ac] MFLOP/s\n+ [ 2b4] compiled ...\n+ [ 2d0] 09:05:00\n+ [ 2d9] on \n+ [ 2de] Oct 14 2025\n+ [ 2ea] n\n+ [ 2ec] t\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "unified_diff": "@@ -259,149 +259,171 @@\n \tcall 32c \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tcall 331 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \n 0000000000000331 :\n madness::startup(madness::World&, int, char**, bool) [clone .cold]:\n-\tcall 22 \n \tmov %rbx,%rdi\n-\tcall 33e \n+\tcall 339 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3e3 \n+\tjne 375 \n \tmov %rbp,%rdi\n-\tcall 35a \n+\tcall 351 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tlea 0x0(%rip),%rcx \n- R_X86_64_PC32\t.LC90-0x4\n-\tmov $0x2c4,%edx\n-\tlea 0x0(%rip),%rsi \n- R_X86_64_PC32\t.LC1-0x4\n-\tlea 0x0(%rip),%rdi \n- R_X86_64_PC32\t.LC2-0x4\n-\tcall 379 \n- R_X86_64_PLT32\t__assert_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 381 \n+\tcall 359 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3e8 \n+\tjne 511 \n \tmov %rbp,%rdi\n-\tcall 399 \n+\tcall 375 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tcall 37a \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 3a1 \n+\tcall 382 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3d9 \n+\tjne 3be \n \tmov %rbp,%rdi\n-\tcall 3b9 \n+\tcall 39a \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 3c1 \n+\tcall 3a2 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3de \n+\tjne 569 \n \tmov %rbp,%rdi\n-\tcall 3d9 \n+\tcall 3be \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 3de \n+\tcall 3c3 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tmov %rbx,%rdi\n+\tcall 3cb \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x8(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tjne 407 \n+\tmov %rbp,%rdi\n \tcall 3e3 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 3e8 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 3ed \n+ R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tmov %rbx,%rdi\n+\tcall 3eb \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x8(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tjne 4ec \n+\tmov %rbp,%rdi\n+\tcall 407 \n+ R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tcall 40c \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 3f5 \n+\tcall 414 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 431 \n+\tjne 450 \n \tmov %rbp,%rdi\n-\tcall 40d \n+\tcall 42c \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 415 \n+\tcall 434 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 509 \n+\tjne 55f \n \tmov %rbp,%rdi\n-\tcall 431 \n+\tcall 450 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 436 \n+\tcall 455 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 43e \n+\tcall 45d \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 47a \n+\tjne 499 \n \tmov %rbp,%rdi\n-\tcall 456 \n+\tcall 475 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 45e \n+\tcall 47d \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 513 \n+\tjne 516 \n \tmov %rbp,%rdi\n-\tcall 47a \n+\tcall 499 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 47f \n+\tcall 49e \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 487 \n+\tcall 4a6 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 4bf \n+\tjne 4e2 \n \tmov %rbp,%rdi\n-\tcall 49f \n+\tcall 4be \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 4a7 \n+\tcall 4c6 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 50e \n+\tjne 56e \n \tmov %rbp,%rdi\n-\tcall 4bf \n+\tcall 4e2 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 4c4 \n+\tcall 4e7 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 22 \n+\tcall 4f1 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 4cc \n+\tcall 4f9 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 504 \n+\tjne 51b \n \tmov %rbp,%rdi\n-\tcall 4e4 \n+\tcall 511 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tcall 516 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 51b \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 520 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tlea 0x0(%rip),%rcx \n+ R_X86_64_PC32\t.LC90-0x4\n+\tmov $0x2c4,%edx\n+\tlea 0x0(%rip),%rsi \n+ R_X86_64_PC32\t.LC1-0x4\n+\tlea 0x0(%rip),%rdi \n+ R_X86_64_PC32\t.LC2-0x4\n+\tcall 53f \n+ R_X86_64_PLT32\t__assert_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 4ec \n+\tcall 547 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 518 \n+\tjne 564 \n \tmov %rbp,%rdi\n-\tcall 504 \n+\tcall 55f \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 509 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 50e \n+\tcall 564 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 513 \n+\tcall 569 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 518 \n+\tcall 56e \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 51d \n+\tcall 573 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "unified_diff": "@@ -148,9 +148,9 @@\n \tmovups %xmm0,(%rax)\n \tmovq 0x0(%rip),%xmm0 # 295 ::grow()+0x295>\n R_X86_64_PC32\t.data.rel.ro.local+0x14\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rax)\n \tcall 2a2 ::grow()+0x2a2>\n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tcall 2a7 <.LC113+0x5>\n+\tcall 2a7 <.LC112+0xa>\n R_X86_64_PLT32\t__cxa_throw_bad_array_new_length-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness10ThreadPool5awaitINS_ [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness10ThreadPool5awaitINS_ [\u2026]", "unified_diff": "@@ -44,15 +44,15 @@\n \tmov 0x0(%r13),%rdi\n \tmov $0x1,%edx\n \tmov %rbp,%rsi\n \tcall a1 (madness::World::MpiRequestTester const&, bool, bool)+0xa1>\n R_X86_64_PLT32\tMPI_Test-0x4\n \tmov %eax,%ebx\n \ttest %eax,%eax\n-\tjne 654 (madness::World::MpiRequestTester const&, bool, bool)+0x654>\n+\tjne 65d (madness::World::MpiRequestTester const&, bool, bool)+0x65d>\n \tmov 0x40(%rsp),%eax\n \ttest %eax,%eax\n \tjne 448 (madness::World::MpiRequestTester const&, bool, bool)+0x448>\n \txor %ebx,%ebx\n \ttest %r12b,%r12b\n \tjne 168 (madness::World::MpiRequestTester const&, bool, bool)+0x168>\n \tmovzbl 0x0(%rip),%eax # c9 (madness::World::MpiRequestTester const&, bool, bool)+0xc9>\n@@ -284,15 +284,15 @@\n \tmov %cl,(%rsi)\n \tcmp %rdx,%rdi\n \tjne 430 (madness::World::MpiRequestTester const&, bool, bool)+0x430>\n \tjmp 314 (madness::World::MpiRequestTester const&, bool, bool)+0x314>\n \tnopl 0x0(%rax)\n \tmov 0x558(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 682 (madness::World::MpiRequestTester const&, bool, bool)+0x682>\n+\tjne 68b (madness::World::MpiRequestTester const&, bool, bool)+0x68b>\n \tadd $0x568,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n@@ -306,15 +306,15 @@\n \tcall 490 (madness::World::MpiRequestTester const&, bool, bool)+0x490>\n R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n \tmov 0x0(%rip),%rdi # 497 (madness::World::MpiRequestTester const&, bool, bool)+0x497>\n R_X86_64_REX_GOTPCRELX\tstd::cerr-0x4\n \tcall 49c (madness::World::MpiRequestTester const&, bool, bool)+0x49c>\n R_X86_64_PC32\t.text-0x4\n \tcmp $0x3,%r14d\n-\tjg 693 (madness::World::MpiRequestTester const&, bool, bool)+0x693>\n+\tjg 69c (madness::World::MpiRequestTester const&, bool, bool)+0x69c>\n \tadd $0x1,%r14d\n \tjmp 127 (madness::World::MpiRequestTester const&, bool, bool)+0x127>\n \tnop\n \tadd $0x1,%r9d\n \tmov %rax,0x8(%r8)\n \txor %eax,%eax\n \tcmp %r9d,%edi\n@@ -378,134 +378,136 @@\n \tmovq 0x0(%rip),%xmm0 # 59a (madness::World::MpiRequestTester const&, bool, bool)+0x59a>\n R_X86_64_PC32\t.data.rel.ro.local+0x24\n \tmovq %rdx,%xmm6\n \tpunpcklqdq %xmm6,%xmm0\n \tmovups %xmm0,0x20(%rax)\n \tmov 0x558(%rsp),%rdx\n \tsub %fs:0x28,%rdx\n-\tjne 682 (madness::World::MpiRequestTester const&, bool, bool)+0x682>\n+\tjne 68b (madness::World::MpiRequestTester const&, bool, bool)+0x68b>\n \tmov 0x0(%rip),%rdx # 5c5 (madness::World::MpiRequestTester const&, bool, bool)+0x5c5>\n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi # 5cc (madness::World::MpiRequestTester const&, bool, bool)+0x5cc>\n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n \tmov %rax,%rdi\n \tcall 5d4 (madness::World::MpiRequestTester const&, bool, bool)+0x5d4>\n R_X86_64_PLT32\t__cxa_throw-0x4\n \tmov 0x0(%rip),%rdi # 5db (madness::World::MpiRequestTester const&, bool, bool)+0x5db>\n R_X86_64_REX_GOTPCRELX\tstd::cerr-0x4\n-\tlea 0x0(%rip),%rsi # 5e2 (madness::World::MpiRequestTester const&, bool, bool)+0x5e2>\n+\tmov $0x35,%edx\n+\tlea 0x0(%rip),%rsi # 5e7 (madness::World::MpiRequestTester const&, bool, bool)+0x5e7>\n R_X86_64_PC32\t.LC47-0x4\n-\tcall 5e7 (madness::World::MpiRequestTester const&, bool, bool)+0x5e7>\n- R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n-\tlea 0x0(%rip),%rsi # 5ee (madness::World::MpiRequestTester const&, bool, bool)+0x5ee>\n+\tcall 5ec (madness::World::MpiRequestTester const&, bool, bool)+0x5ec>\n+ R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n+\tmov 0x0(%rip),%rdi # 5f3 (madness::World::MpiRequestTester const&, bool, bool)+0x5f3>\n+ R_X86_64_REX_GOTPCRELX\tstd::cerr-0x4\n+\tlea 0x0(%rip),%rsi # 5fa (madness::World::MpiRequestTester const&, bool, bool)+0x5fa>\n R_X86_64_PC32\t.LC48-0x4\n-\tmov %rax,%rdi\n-\tcall 5f6 (madness::World::MpiRequestTester const&, bool, bool)+0x5f6>\n+\tcall 5ff (madness::World::MpiRequestTester const&, bool, bool)+0x5ff>\n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x1,%edi\n-\tcall 600 (madness::World::MpiRequestTester const&, bool, bool)+0x600>\n+\tcall 609 (madness::World::MpiRequestTester const&, bool, bool)+0x609>\n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 60a (madness::World::MpiRequestTester const&, bool, bool)+0x60a>\n+\tcall 613 (madness::World::MpiRequestTester const&, bool, bool)+0x613>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n-\tmov 0x0(%rip),%rcx # 611 (madness::World::MpiRequestTester const&, bool, bool)+0x611>\n+\tmov 0x0(%rip),%rcx # 61a (madness::World::MpiRequestTester const&, bool, bool)+0x61a>\n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n-\tlea 0x0(%rip),%rdx # 618 (madness::World::MpiRequestTester const&, bool, bool)+0x618>\n+\tlea 0x0(%rip),%rdx # 621 (madness::World::MpiRequestTester const&, bool, bool)+0x621>\n R_X86_64_PC32\t.LC46-0x4\n \tmovq %rdx,%xmm5\n-\tmov 0x0(%rip),%rdx # 624 (madness::World::MpiRequestTester const&, bool, bool)+0x624>\n+\tmov 0x0(%rip),%rdx # 62d (madness::World::MpiRequestTester const&, bool, bool)+0x62d>\n R_X86_64_PC32\t.LC49-0x4\n \tmovq $0x0,0x10(%rax)\n \tadd $0x10,%rcx\n \tmovq %rcx,%xmm0\n \tmov %rdx,0x18(%rax)\n-\tlea 0x0(%rip),%rdx # 640 (madness::World::MpiRequestTester const&, bool, bool)+0x640>\n+\tlea 0x0(%rip),%rdx # 649 (madness::World::MpiRequestTester const&, bool, bool)+0x649>\n R_X86_64_PC32\t.LC45-0x4\n \tpunpcklqdq %xmm5,%xmm0\n \tmovups %xmm0,(%rax)\n-\tmovq 0x0(%rip),%xmm0 # 64f (madness::World::MpiRequestTester const&, bool, bool)+0x64f>\n+\tmovq 0x0(%rip),%xmm0 # 658 (madness::World::MpiRequestTester const&, bool, bool)+0x658>\n R_X86_64_PC32\t.data.rel.ro.local+0x1c\n \tjmp 59a (madness::World::MpiRequestTester const&, bool, bool)+0x59a>\n \tmov $0x228,%edi\n-\tcall 65e (madness::World::MpiRequestTester const&, bool, bool)+0x65e>\n+\tcall 667 (madness::World::MpiRequestTester const&, bool, bool)+0x667>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov %ebx,%esi\n \tmov %rax,%rdi\n \tmov %rax,%rbp\n-\tcall 66b (madness::World::MpiRequestTester const&, bool, bool)+0x66b>\n+\tcall 674 (madness::World::MpiRequestTester const&, bool, bool)+0x674>\n R_X86_64_PLT32\tSafeMPI::Exception::Exception(int)-0x4\n \tmov 0x558(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tje 746 (madness::World::MpiRequestTester const&, bool, bool)+0x746>\n-\tcall 687 (madness::World::MpiRequestTester const&, bool, bool)+0x687>\n+\tje 74f (madness::World::MpiRequestTester const&, bool, bool)+0x74f>\n+\tcall 690 (madness::World::MpiRequestTester const&, bool, bool)+0x690>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tendbr64\n \tmov %rax,%rbx\n-\tjmp 75c (madness::World::MpiRequestTester const&, bool, bool)+0x75c>\n+\tjmp 765 (madness::World::MpiRequestTester const&, bool, bool)+0x765>\n \tmovsd 0x20(%rsp),%xmm0\n \tmov $0x100,%edx\n-\tmov 0x0(%rip),%rax # 6a5 (madness::World::MpiRequestTester const&, bool, bool)+0x6a5>\n+\tmov 0x0(%rip),%rax # 6ae (madness::World::MpiRequestTester const&, bool, bool)+0x6ae>\n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tlea 0x450(%rsp),%rdi\n \tmovq %rdi,%xmm7\n-\tlea 0x0(%rip),%rcx # 6b9 (madness::World::MpiRequestTester const&, bool, bool)+0x6b9>\n+\tlea 0x0(%rip),%rcx # 6c2 (madness::World::MpiRequestTester const&, bool, bool)+0x6c2>\n R_X86_64_PC32\t.LC55-0x4\n \tmov $0x1,%esi\n \tadd $0x10,%rax\n \tmovq %rax,%xmm1\n \tmov $0x1,%eax\n \tpunpcklqdq %xmm7,%xmm1\n \tmovaps %xmm1,(%rsp)\n-\tcall 6d9 (madness::World::MpiRequestTester const&, bool, bool)+0x6d9>\n+\tcall 6e2 (madness::World::MpiRequestTester const&, bool, bool)+0x6e2>\n R_X86_64_PLT32\t__sprintf_chk-0x4\n \tmov $0x30,%edi\n-\tcall 6e3 (madness::World::MpiRequestTester const&, bool, bool)+0x6e3>\n+\tcall 6ec (madness::World::MpiRequestTester const&, bool, bool)+0x6ec>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \txor %edx,%edx\n \tmovdqa (%rsp),%xmm1\n-\tmovq 0x0(%rip),%xmm0 # 6f2 (madness::World::MpiRequestTester const&, bool, bool)+0x6f2>\n+\tmovq 0x0(%rip),%xmm0 # 6fb (madness::World::MpiRequestTester const&, bool, bool)+0x6fb>\n R_X86_64_PC32\t.data.rel.ro.local+0x2c\n \tmov %rdx,0x10(%rax)\n-\tmov 0x0(%rip),%rdx # 6fd (madness::World::MpiRequestTester const&, bool, bool)+0x6fd>\n+\tmov 0x0(%rip),%rdx # 706 (madness::World::MpiRequestTester const&, bool, bool)+0x706>\n R_X86_64_PC32\t.LC56-0x4\n \tmovups %xmm1,(%rax)\n \tmov %rdx,0x18(%rax)\n-\tlea 0x0(%rip),%rdx # 70b (madness::World::MpiRequestTester const&, bool, bool)+0x70b>\n+\tlea 0x0(%rip),%rdx # 714 (madness::World::MpiRequestTester const&, bool, bool)+0x714>\n R_X86_64_PC32\t.LC45-0x4\n \tmovq %rdx,%xmm5\n \tpunpcklqdq %xmm5,%xmm0\n \tmovups %xmm0,0x20(%rax)\n \tmov 0x558(%rsp),%rdx\n \tsub %fs:0x28,%rdx\n \tje 5be (madness::World::MpiRequestTester const&, bool, bool)+0x5be>\n-\tjmp 682 (madness::World::MpiRequestTester const&, bool, bool)+0x682>\n-\tendbr64\n \tjmp 68b (madness::World::MpiRequestTester const&, bool, bool)+0x68b>\n \tendbr64\n+\tjmp 694 (madness::World::MpiRequestTester const&, bool, bool)+0x694>\n+\tendbr64\n \tmov %rax,%rbp\n-\tjmp 787 (madness::World::MpiRequestTester const&, bool, bool)+0x787>\n-\tmov 0x0(%rip),%rdx # 74d (madness::World::MpiRequestTester const&, bool, bool)+0x74d>\n+\tjmp 790 (madness::World::MpiRequestTester const&, bool, bool)+0x790>\n+\tmov 0x0(%rip),%rdx # 756 (madness::World::MpiRequestTester const&, bool, bool)+0x756>\n R_X86_64_REX_GOTPCRELX\tSafeMPI::Exception::~Exception()-0x4\n-\tmov 0x0(%rip),%rsi # 754 (madness::World::MpiRequestTester const&, bool, bool)+0x754>\n+\tmov 0x0(%rip),%rsi # 75d (madness::World::MpiRequestTester const&, bool, bool)+0x75d>\n R_X86_64_REX_GOTPCRELX\ttypeinfo for SafeMPI::Exception-0x4\n \tmov %rbp,%rdi\n-\tcall 75c (madness::World::MpiRequestTester const&, bool, bool)+0x75c>\n+\tcall 765 (madness::World::MpiRequestTester const&, bool, bool)+0x765>\n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tlea 0x0(%rip),%rdi # 763 (madness::World::MpiRequestTester const&, bool, bool)+0x763>\n+\tlea 0x0(%rip),%rdi # 76c (madness::World::MpiRequestTester const&, bool, bool)+0x76c>\n R_X86_64_PC32\t.bss+0x54\n-\tcall 768 (madness::World::MpiRequestTester const&, bool, bool)+0x768>\n+\tcall 771 (madness::World::MpiRequestTester const&, bool, bool)+0x771>\n R_X86_64_PLT32\t__cxa_guard_abort-0x4\n \tmov 0x558(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 682 (madness::World::MpiRequestTester const&, bool, bool)+0x682>\n+\tjne 68b (madness::World::MpiRequestTester const&, bool, bool)+0x68b>\n \tmov %rbx,%rdi\n-\tcall 787 (madness::World::MpiRequestTester const&, bool, bool)+0x787>\n+\tcall 790 (madness::World::MpiRequestTester const&, bool, bool)+0x790>\n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 78f (madness::World::MpiRequestTester const&, bool, bool)+0x78f>\n+\tcall 798 (madness::World::MpiRequestTester const&, bool, bool)+0x798>\n R_X86_64_PLT32\tmadness::Spinlock::unlock() const-0x4\n \tmov 0x558(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 682 (madness::World::MpiRequestTester const&, bool, bool)+0x682>\n+\tjne 68b (madness::World::MpiRequestTester const&, bool, bool)+0x68b>\n \tmov %rbp,%rdi\n-\tcall 7ae \n+\tcall 7b7 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb [\u2026]", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb [\u2026]", "unified_diff": "@@ -1,7 +1,7 @@\n \n Hex dump of section '.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb':\n- 0x00000000 ffff012e 9c01f001 00008f03 05bd0e00 ................\n- 0x00000010 e40305b4 0e009d04 05000092 068a0300 ................\n- 0x00000020 00840a05 870d00ba 0acd0400 00a90f05 ................\n+ 0x00000000 ffff012e 9c01f001 00008f03 05c60e00 ................\n+ 0x00000010 e40305bd 0e009d04 05000092 068a0300 ................\n+ 0x00000020 00840a05 900d00ba 0ad60400 00b20f05 ................\n 0x00000030 0000 ..\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "unified_diff": "@@ -9,22 +9,24 @@\n 0x00000060 0000bb03 05920a00 9604279b 0a009806 ..........'.....\n 0x00000070 170000e2 07059b0a 00c20a05 00008a0b ................\n 0x00000080 059b0a00 ffff0127 fe020500 00be0305 .......'........\n 0x00000090 a90a00b6 0427b20a 00be0617 00008c08 .....'..........\n 0x000000a0 05b20a00 d90a0500 00a10b05 b20a00ff ................\n 0x000000b0 ff012798 03050000 e00305d6 0b00fe04 ..'.............\n 0x000000c0 27df0b00 a7071700 00ec0805 df0b0086 '...............\n- 0x000000d0 0c050000 ce0c05df 0b00ffff 018b01ad ................\n- 0x000000e0 01a20400 00d90545 f41100ad 062e0000 .......E........\n- 0x000000f0 e5062591 12009207 120000ae 07278512 ..%..........'..\n- 0x00000100 00e00705 0000ef07 299d1200 a3080500 ........).......\n- 0x00000110 00b20829 a91200f1 080d0000 880929b5 ...)..........).\n- 0x00000120 1200c709 0d0000de 0929d912 00920a05 .........)......\n- 0x00000130 0000a10a 29e51200 d50a0500 00e40a29 ....)..........)\n- 0x00000140 c1120098 0b050000 a70b29cd 1200db0b ..........).....\n- 0x00000150 050000ea 0b76f112 00eb0c05 0000fa0c .....v..........\n- 0x00000160 61fd1200 f50df003 0000ffff 013a2405 a............:$.\n- 0x00000170 00006305 00008301 050000a3 01050000 ..c.............\n- 0x00000180 d7010500 00fb0105 0000a002 050000c4 ................\n- 0x00000190 02050000 e9020500 00890305 0000ae03 ................\n- 0x000001a0 050000ce 03050000 ........\n+ 0x000000d0 0c050000 ce0c05df 0b00ffff 01a101ad ................\n+ 0x000000e0 01a20400 00d90545 e41300ad 062e0000 .......E........\n+ 0x000000f0 ea0625f5 13009707 120000b3 07278413 ..%..........'..\n+ 0x00000100 00e50705 0000f407 29901300 a8080500 ........).......\n+ 0x00000110 00b70829 d41200eb 08050000 fa0829e0 ...)..........).\n+ 0x00000120 1200ae09 050000bd 0929ec12 00f10905 .........)......\n+ 0x00000130 0000800a 29f81200 b40a0500 00c30a29 ....)..........)\n+ 0x00000140 cc1300f7 0a050000 860b29d8 1300ba0b ..........).....\n+ 0x00000150 050000c9 0b299c13 00fd0b05 00008c0c .....)..........\n+ 0x00000160 29a81300 c00c0500 00cf0c76 b41300d0 )..........v....\n+ 0x00000170 0d050000 df0d61c0 1300d50e f0030000 ......a.........\n+ 0x00000180 ffff0143 1b050000 3f050000 64050000 ...C....?...d...\n+ 0x00000190 88010500 00ad0105 0000d101 050000f6 ................\n+ 0x000001a0 01050000 9a020500 00bf0205 0000e302 ................\n+ 0x000001b0 05000088 03050000 ac030500 00db0305 ................\n+ 0x000001c0 0000a904 050000 .......\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -128,9 +128,9 @@\n \tmov %rdx,%rax\n \tjmp bc *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xbc>\n \tnopw 0x0(%rax,%rax,1)\n \tmov (%rsp),%rbx\n \tlea (%rbx,%rbx,2),%rax\n \tlea (%rdi,%rax,8),%rax\n \tjmp a1 *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xa1>\n-\tcall 1d6 <.LC102+0xf>\n+\tcall 1d6 <.LC101+0x12>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "unified_diff": "@@ -169,9 +169,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 284 <.LC111+0xd>\n+\tcall 284 <.LC111+0x3>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -137,9 +137,9 @@\n \tjmp c0 *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xc0>\n \tnopl 0x0(%rax)\n \tmov (%rsp),%r12\n \tmov %r12,%rax\n \tshl $0x5,%rax\n \tadd %rdi,%rax\n \tjmp a6 *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xa6>\n-\tcall 1e8 <.LC103+0x5>\n+\tcall 1e8 <.LC102+0x8>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "unified_diff": "@@ -178,9 +178,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 28c <.LC111+0x15>\n+\tcall 28c <.LC111+0xb>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -139,9 +139,9 @@\n \tmov %rdx,%rax\n \tjmp c4 *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xc4>\n \tnopw 0x0(%rax,%rax,1)\n \tmov (%rsp),%r15\n \tlea (%r15,%r15,4),%rax\n \tlea (%rdi,%rax,8),%rax\n \tjmp a9 *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xa9>\n-\tcall 20e <.LC105+0xf>\n+\tcall 20e <.LC105+0x5>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -148,9 +148,9 @@\n \tjmp d3 *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xd3>\n \tcs nopw 0x0(%rax,%rax,1)\n \tmov (%rsp),%r15\n \tlea (%r15,%r15,2),%rax\n \tshl $0x4,%rax\n \tadd %rdi,%rax\n \tjmp b8 *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xb8>\n-\tcall 239 <.LC107+0x16>\n+\tcall 239 <.LC107+0xc>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -150,9 +150,9 @@\n \tmov %rdx,%rax\n \tjmp ca *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xca>\n \tnopw 0x0(%rax,%rax,1)\n \tmov (%rsp),%r12\n \timul $0x38,%r12,%rax\n \tadd %rdi,%rax\n \tjmp b0 *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xb0>\n-\tcall 235 <.LC107+0x12>\n+\tcall 235 <.LC107+0x8>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "unified_diff": "@@ -15,94 +15,74 @@\n \tsub $0x98,%rsp\n \tmov %rdx,0x8(%rsp)\n \tmov %fs:0x28,%rax\n \tmov %rax,0x88(%rsp)\n \tmov %rsi,%rax\n \tsub %rdi,%rax\n \tcmp $0x380,%rax\n-\tjle 3b2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3b2>\n+\tjle 332 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x332>\n \tmov %rdi,%r12\n \tmov %rcx,%r13\n \tmov %rsi,%r14\n \tmovabs $0x6db6db6db6db6db7,%rdx\n \tsar $0x3,%rax\n \timul %rax,%rdx\n \tmov %rdx,%rax\n \tsar $1,%rax\n \tcmpq $0x0,0x8(%rsp)\n-\tje 26c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x26c>\n+\tje 1f0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1f0>\n \timul $0x38,%rax,%rax\n \tlea 0x38(%r12),%rbx\n \tsubq $0x1,0x8(%rsp)\n-\tlea -0x38(%r14),%r15\n+\tlea -0x38(%r14),%rbp\n \tmov %rbx,%rdi\n-\tlea (%r12,%rax,1),%rbp\n-\tmov %rbp,%rsi\n-\tcall *%r13\n+\tlea (%r12,%rax,1),%r15\n \tmov %r15,%rsi\n+\tcall *%r13\n+\tmov %rbp,%rsi\n \ttest %al,%al\n-\tje 225 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x225>\n-\tmov %rbp,%rdi\n+\tje 1b5 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1b5>\n+\tmov %r15,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tjne 25c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x25c>\n-\tmov %r15,%rsi\n+\tjne 1d0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1d0>\n+\tmov %rbp,%rsi\n \tmov %rbx,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tje 24c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x24c>\n-\tmovdqu -0x30(%r14),%xmm2\n-\tmovdqu 0x8(%r12),%xmm1\n-\tmov -0x38(%r14),%edi\n-\tmovdqu 0x18(%r12),%xmm0\n-\tmovups %xmm2,0x8(%r12)\n-\tmovdqu -0x20(%r14),%xmm2\n-\tmov (%r12),%esi\n-\tmov 0x28(%r12),%rax\n-\tmov 0x30(%r12),%rcx\n-\tmov %edi,(%r12)\n-\tmovups %xmm2,0x18(%r12)\n-\tmov -0x10(%r14),%rdi\n-\tmov %rax,0x78(%rsp)\n-\tmov %rdi,0x28(%r12)\n-\tmov -0x8(%r14),%rdi\n-\tmovups %xmm1,0x58(%rsp)\n-\tmov %rdi,0x30(%r12)\n-\tmov %esi,-0x38(%r14)\n-\tmov %rax,-0x10(%r14)\n-\tmov %rcx,-0x8(%r14)\n-\tmovups %xmm0,0x68(%rsp)\n-\tmovups %xmm1,-0x30(%r14)\n-\tmovups %xmm0,-0x20(%r14)\n-\tnopw 0x0(%rax,%rax,1)\n+\tje 1e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1e0>\n+\tmov %rbp,%rsi\n+\tmov %r12,%rdi\n+\tcall bf *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xbf>\n+ R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n \tmov %r14,%rbp\n-\txchg %ax,%ax\n+\tnopl (%rax)\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tmov %rbx,%rax\n \txchg %ax,%ax\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tmov %rax,%rbx\n \tmov %r12,%rsi\n \tmov %rax,%rdi\n \tcall *%r13\n \tmov %eax,%edx\n \tlea 0x38(%rbx),%rax\n \ttest %dl,%dl\n-\tjne 150 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x150>\n+\tjne e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xe0>\n \tlea -0x38(%rbp),%r15\n \tnopw 0x0(%rax,%rax,1)\n \tmov %r15,%rsi\n \tmov %r12,%rdi\n \tmov %r15,%rbp\n \tsub $0x38,%r15\n \tcall *%r13\n \ttest %al,%al\n-\tjne 170 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x170>\n+\tjne 100 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x100>\n \tcmp %rbp,%rbx\n-\tjae 1f8 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1f8>\n+\tjae 188 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x188>\n \tmovdqu 0x8(%rbp),%xmm2\n \tmovdqu 0x8(%rbx),%xmm1\n \tadd $0x38,%rbx\n \tmov 0x0(%rbp),%esi\n \tmovdqu -0x20(%rbx),%xmm0\n \tmovups %xmm2,-0x30(%rbx)\n \tmovdqu 0x18(%rbp),%xmm2\n@@ -119,57 +99,52 @@\n \tmov %rsi,-0x8(%rbx)\n \tmovups %xmm0,0x68(%rsp)\n \tmov %ecx,0x0(%rbp)\n \tmov %rax,0x28(%rbp)\n \tmov %rdx,0x30(%rbp)\n \tmovups %xmm1,0x8(%rbp)\n \tmovups %xmm0,0x18(%rbp)\n-\tjmp 140 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x140>\n+\tjmp d0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xd0>\n \tnopl 0x0(%rax)\n \tmov 0x8(%rsp),%rdx\n \tmov %r13,%rcx\n \tmov %r14,%rsi\n \tmov %rbx,%rdi\n-\tcall 20b *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x20b>\n+\tcall 19b *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x19b>\n R_X86_64_PLT32\tvoid std::__introsort_loop<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \tmov %rbx,%rax\n \tsub %r12,%rax\n \tcmp $0x380,%rax\n-\tjle 3b2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3b2>\n+\tjle 332 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x332>\n \tmov %rbx,%r14\n \tjmp 46 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x46>\n \tmov %rbx,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tjne 24c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x24c>\n-\tmov %r15,%rsi\n-\tmov %rbp,%rdi\n+\tjne 1e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1e0>\n+\tmov %rbp,%rsi\n+\tmov %r15,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tje 25c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x25c>\n+\tjne b4 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xb4>\n \tmov %r15,%rsi\n \tmov %r12,%rdi\n-\tcall 247 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x247>\n+\tcall 1db *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1db>\n R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n-\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n+\tjmp bf *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xbf>\n \tmov %rbx,%rsi\n \tmov %r12,%rdi\n-\tcall 257 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x257>\n+\tcall 1eb *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1eb>\n R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n-\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n-\tmov %rbp,%rsi\n-\tmov %r12,%rdi\n-\tcall 267 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x267>\n- R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n-\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n+\tjmp bf *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xbf>\n \tlea -0x1(%rax),%r15\n \tlea 0x50(%rsp),%rbp\n \timul $0x38,%rax,%rax\n \tlea (%r12,%rax,1),%rbx\n-\tjmp 287 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x287>\n+\tjmp 20b *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x20b>\n \tsub $0x38,%rbx\n \tsub $0x1,%r15\n \tmov -0x38(%rbx),%esi\n \tmov -0x8(%rbx),%rcx\n \tmov %r13,%r8\n \tmov %r12,%rdi\n \tmovdqu -0x30(%rbx),%xmm1\n@@ -182,27 +157,26 @@\n \tmov %rbp,%rcx\n \tmov %rax,0x38(%rsp)\n \tmov %rax,0x78(%rsp)\n \tmovups %xmm1,0x18(%rsp)\n \tmovups %xmm0,0x28(%rsp)\n \tmovups %xmm1,0x58(%rsp)\n \tmovups %xmm0,0x68(%rsp)\n-\tcall 2dc *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x2dc>\n+\tcall 260 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x260>\n R_X86_64_PLT32\tvoid std::__adjust_heap<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \ttest %r15,%r15\n \tmov 0x8(%rsp),%rdx\n-\tjne 27f *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x27f>\n+\tjne 203 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x203>\n \tmovabs $0x6db6db6db6db6db7,%rbx\n \tmov %r14,%rax\n \tsub $0x38,%r14\n \tsub %r12,%rax\n \tcmp $0x38,%rax\n-\tjle 3b2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3b2>\n-\tnop\n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n+\tjle 332 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x332>\n+\tnopl 0x0(%rax,%rax,1)\n \tmovdqu 0x8(%r12),%xmm2\n \tmov (%r14),%ecx\n \tmov %r14,%r15\n \tmov %r13,%r8\n \tmov (%r12),%esi\n \tmovdqu 0x8(%r14),%xmm1\n \tsub %r12,%r15\n@@ -228,24 +202,24 @@\n \tmov %rsi,0x68(%r14)\n \txor %esi,%esi\n \tmov %rax,0x78(%rsp)\n \tmovups %xmm1,0x18(%rsp)\n \tmovups %xmm0,0x28(%rsp)\n \tmovups %xmm1,0x58(%rsp)\n \tmovups %xmm0,0x68(%rsp)\n-\tcall 3a8 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3a8>\n+\tcall 328 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x328>\n R_X86_64_PLT32\tvoid std::__adjust_heap<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \tcmp $0x38,%r15\n-\tjg 310 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x310>\n+\tjg 290 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x290>\n \tmov 0x88(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3d7 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3d7>\n+\tjne 357 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x357>\n \tadd $0x98,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 3dc \n+\tcall 35c \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -157,9 +157,9 @@\n \tjmp d6 *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0xd6>\n \txchg %ax,%ax\n \tmov (%rsp),%r12\n \tmov %r12,%rax\n \tshl $0x6,%rax\n \tadd %rdi,%rax\n \tjmp bc *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0xbc>\n-\tcall 258 <.LC109+0x10>\n+\tcall 258 <.LC109+0x6>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.eh_frame {}", "source2": "readelf --wide --decompress --hex-dump=.eh_frame {}", "unified_diff": "@@ -86,237 +86,234 @@\n 0x00000520 20050000 00000000 21000000 00000000 .......!.......\n 0x00000530 2c000000 d0000000 00000000 ca000000 ,...............\n 0x00000540 04000000 00450e10 8602440e 18830344 .....E....D....D\n 0x00000550 0e200267 0a0e1841 0e10410e 084a0b00 . .g...A..A..J..\n 0x00000560 2c000000 00010000 00000000 ca000000 ,...............\n 0x00000570 04000000 00450e10 8602440e 18830344 .....E....D....D\n 0x00000580 0e200267 0a0e1841 0e10410e 084a0b00 . .g...A..A..J..\n- 0x00000590 34000000 30010000 00000000 6f010000 4...0.......o...\n- 0x000005a0 04000000 00460e10 8c02410e 18860344 .....F....A....D\n- 0x000005b0 0e208304 440e3002 cf0a0e20 410e1841 . ..D.0.... A..A\n- 0x000005c0 0e10420e 08460b00 4c000000 68010000 ..B..F..L...h...\n- 0x000005d0 00000000 d2050000 04000000 00450e10 .............E..\n- 0x000005e0 8602430d 06498f03 8e048d05 8c068307 ..C..I..........\n- 0x000005f0 03d9010a 0c070846 0b700a0c 0708480b .......F.p....H.\n- 0x00000600 630a0c07 08450b02 410a0c07 08410b03 c....E..A....A..\n- 0x00000610 44022e10 02c02e00 28000000 1c060000 D.......(.......\n- 0x00000620 00000000 a7020000 00450e10 8602410e .........E....A.\n- 0x00000630 18830347 0e3003e8 010a0e18 410e1041 ...G.0......A..A\n- 0x00000640 0e08490b 38000000 48060000 00000000 ..I.8...H.......\n- 0x00000650 44020000 00460e10 8d02420e 188c0341 D....F....B....A\n- 0x00000660 0e208604 410e2883 05470e30 03fa010a . ..A.(..G.0....\n- 0x00000670 0e28410e 20410e18 420e1042 0e08470b .(A. A..B..B..G.\n- 0x00000680 50000000 20020000 00000000 ae070000 P... ...........\n- 0x00000690 04000000 00460e10 8f02420e 188e0342 .....F....B....B\n- 0x000006a0 0e208d04 450e288c 05440e30 8606410e . ..E.(..D.0..A.\n- 0x000006b0 38830747 0ea00b03 4b040a0e 38410e30 8..G....K...8A.0\n- 0x000006c0 410e2842 0e20420e 18420e10 420e0848 A.(B. B..B..B..H\n- 0x000006d0 0b000000 58000000 74020000 00000000 ....X...t.......\n- 0x000006e0 8f190000 04000000 00410e10 86024c0d .........A....L.\n- 0x000006f0 06488f03 8e048d05 8c064f83 07035312 .H........O...S.\n- 0x00000700 0a0c0708 410b0244 2e100246 2e0002a5 ....A..D...F....\n- 0x00000710 2e100245 2e0002aa 2e107c2e 0002522e ...E......|...R.\n- 0x00000720 107f2e00 024e2e10 0366022e 00000000 .....N...f......\n- 0x00000730 20000000 d0020000 00000000 a4020000 ...............\n- 0x00000740 04000000 000c0610 83078602 8c068d05 ................\n- 0x00000750 8e048f03 3c000000 58070000 00000000 ....<...X.......\n- 0x00000760 d9040000 00460e10 8e02420e 188c0341 .....F....B....A\n- 0x00000770 0e208604 410e2883 05440e90 01036a01 . ..A.(..D....j.\n- 0x00000780 0a0e2841 0e20410e 18420e10 420e0842 ..(A. A..B..B..B\n- 0x00000790 0b000000 44000000 98070000 00000000 ....D...........\n- 0x000007a0 69040000 00460e10 8f02420e 188e0342 i....F....B....B\n- 0x000007b0 0e208c04 410e2886 05410e30 8306440e . ..A.(..A.0..D.\n- 0x000007c0 90010368 010a0e30 410e2841 0e20420e ...h...0A.(A. B.\n- 0x000007d0 18420e10 420e0848 0b000000 3c000000 .B..B..H....<...\n- 0x000007e0 e0070000 00000000 19050000 00460e10 .............F..\n- 0x000007f0 8e02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n- 0x00000800 05440ea0 01036a01 0a0e2841 0e20410e .D....j...(A. A.\n- 0x00000810 18420e10 420e0842 0b000000 3c000000 .B..B..B....<...\n- 0x00000820 20080000 00000000 19050000 00460e10 ............F..\n- 0x00000830 8e02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n- 0x00000840 05440ea0 01038a01 0a0e2841 0e20410e .D........(A. A.\n- 0x00000850 18420e10 420e0842 0b000000 3c000000 .B..B..B....<...\n- 0x00000860 60080000 00000000 a9050000 00460e10 `............F..\n- 0x00000870 8e02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n- 0x00000880 05470eb0 0103ba01 0a0e2841 0e20410e .G........(A. A.\n- 0x00000890 18420e10 420e0847 0b000000 4c000000 .B..B..G....L...\n- 0x000008a0 a0080000 00000000 79050000 00460e10 ........y....F..\n- 0x000008b0 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x000008c0 05410e30 8606410e 38830747 0ec00103 .A.0..A.8..G....\n- 0x000008d0 b6010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x000008e0 18420e10 420e084b 0b000000 30000000 .B..B..K....0...\n- 0x000008f0 f0080000 00000000 9b000000 00460e10 .............F..\n- 0x00000900 8c02410e 18860341 0e208304 480e4002 ..A....A. ..H.@.\n- 0x00000910 810a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000920 40000000 24090000 00000000 d7000000 @...$...........\n- 0x00000930 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n- 0x00000940 410e2886 05410e30 8306440e 5002b90a A.(..A.0..D.P...\n- 0x00000950 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n- 0x00000960 08410b00 2c000000 68090000 00000000 .A..,...h.......\n- 0x00000970 55000000 00540e10 8c02440e 18860344 U....T....D....D\n- 0x00000980 0e208304 690e1841 0e10420e 0848c3c6 . ..i..A..B..H..\n- 0x00000990 cc000000 30000000 98090000 00000000 ....0...........\n- 0x000009a0 9d000000 00460e10 8c02410e 18860341 .....F....A....A\n- 0x000009b0 0e208304 480e5002 830a0e20 410e1841 . ..H.P.... A..A\n- 0x000009c0 0e10420e 08410b00 40000000 cc090000 ..B..A..@.......\n- 0x000009d0 00000000 d8000000 00460e10 8e02420e .........F....B.\n- 0x000009e0 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n- 0x000009f0 8306440e 6002ba0a 0e30410e 28410e20 ..D.`....0A.(A. \n- 0x00000a00 420e1842 0e10420e 08410b00 2c000000 B..B..B..A..,...\n- 0x00000a10 100a0000 00000000 55000000 00540e10 ........U....T..\n- 0x00000a20 8c02440e 18860344 0e208304 690e1841 ..D....D. ..i..A\n- 0x00000a30 0e10420e 0848c3c6 cc000000 30000000 ..B..H......0...\n- 0x00000a40 400a0000 00000000 b6000000 00460e10 @............F..\n- 0x00000a50 8c02410e 18860341 0e208304 480e5002 ..A....A. ..H.P.\n- 0x00000a60 9c0a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000a70 40000000 740a0000 00000000 05010000 @...t...........\n- 0x00000a80 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n- 0x00000a90 410e2886 05410e30 8306440e 6002cd0a A.(..A.0..D.`...\n- 0x00000aa0 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n- 0x00000ab0 084b0b00 2c000000 b80a0000 00000000 .K..,...........\n- 0x00000ac0 55000000 00540e10 8c02440e 18860344 U....T....D....D\n- 0x00000ad0 0e208304 690e1841 0e10420e 0848c3c6 . ..i..A..B..H..\n- 0x00000ae0 cc000000 30000000 e80a0000 00000000 ....0...........\n- 0x00000af0 bb000000 00460e10 8c02410e 18860341 .....F....A....A\n- 0x00000b00 0e208304 480e6002 a10a0e20 410e1841 . ..H.`.... A..A\n- 0x00000b10 0e10420e 08410b00 40000000 1c0b0000 ..B..A..@.......\n- 0x00000b20 00000000 05010000 00460e10 8e02420e .........F....B.\n- 0x00000b30 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n- 0x00000b40 8306440e 7002cd0a 0e30410e 28410e20 ..D.p....0A.(A. \n- 0x00000b50 420e1842 0e10420e 084b0b00 30000000 B..B..B..K..0...\n- 0x00000b60 600b0000 00000000 da000000 00460e10 `............F..\n- 0x00000b70 8c02410e 18860341 0e208304 480e6002 ..A....A. ..H.`.\n- 0x00000b80 c00a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000b90 40000000 940b0000 00000000 55010000 @...........U...\n- 0x00000ba0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n- 0x00000bb0 410e2886 05410e30 8306440e 70032201 A.(..A.0..D.p.\".\n- 0x00000bc0 0a0e3041 0e28410e 20420e18 420e1042 ..0A.(A. B..B..B\n- 0x00000bd0 0e08460b 30000000 d80b0000 00000000 ..F.0...........\n- 0x00000be0 e2000000 00460e10 8c02410e 18860341 .....F....A....A\n- 0x00000bf0 0e208304 480e7002 c80a0e20 410e1841 . ..H.p.... A..A\n- 0x00000c00 0e10420e 08410b00 44000000 0c0c0000 ..B..A..D.......\n- 0x00000c10 00000000 55010000 00460e10 8e02420e ....U....F....B.\n- 0x00000c20 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n- 0x00000c30 8306440e 80010324 010a0e30 410e2841 ..D....$...0A.(A\n- 0x00000c40 0e20420e 18420e10 420e0844 0b000000 . B..B..B..D....\n- 0x00000c50 48000000 540c0000 00000000 d6010000 H...T...........\n- 0x00000c60 00460e10 8f02450e 188e0342 0e208d04 .F....E....B. ..\n- 0x00000c70 450e288c 05450e30 8606450e 3883074c E.(..E.0..E.8..L\n- 0x00000c80 0e700345 010a0e38 410e3041 0e28420e .p.E...8A.0A.(B.\n- 0x00000c90 20420e18 420e1042 0e08490b 4c000000 B..B..B..I.L...\n- 0x00000ca0 a00c0000 00000000 91030000 00460e10 .............F..\n- 0x00000cb0 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x00000cc0 05410e30 8606410e 38830744 0e900103 .A.0..A.8..D....\n- 0x00000cd0 01030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00000ce0 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n- 0x00000cf0 8c080000 00000000 8f050000 04000000 ................\n- 0x00000d00 00450e10 8602480d 06508f03 8e048d05 .E....H..P......\n- 0x00000d10 8c068307 0334030a 0c070847 0b000000 .....4.....G....\n- 0x00000d20 64000000 240d0000 00000000 84020000 d...$...........\n- 0x00000d30 00460e10 8f02490e 188e0342 0e208d04 .F....I....B. ..\n- 0x00000d40 420e288c 05410e30 8606410e 3883074d B.(..A.0..A.8..M\n- 0x00000d50 0e800103 cd010a0e 38440e30 410e2842 ........8D.0A.(B\n- 0x00000d60 0e20420e 18420e10 420e084c 0b026c0a . B..B..B..L..l.\n- 0x00000d70 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n- 0x00000d80 10420e08 410b0000 4c000000 8c0d0000 .B..A...L.......\n- 0x00000d90 00000000 e8010000 00460e10 8f02450e .........F....E.\n- 0x00000da0 188e0345 0e208d04 420e288c 05410e30 ...E. ..B.(..A.0\n- 0x00000db0 8606450e 38830750 0e800103 5a010a0e ..E.8..P....Z...\n- 0x00000dc0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000dd0 420e0844 0b000000 4c000000 dc0d0000 B..D....L.......\n- 0x00000de0 00000000 49030000 00460e10 8f02420e ....I....F....B.\n- 0x00000df0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000e00 8606410e 38830744 0ea00103 11030a0e ..A.8..D........\n- 0x00000e10 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000e20 420e0841 0b000000 30000000 c8090000 B..A....0.......\n- 0x00000e30 00000000 a6050000 04000000 00450e10 .............E..\n- 0x00000e40 8602480d 06508f03 8e048d05 8c068307 ..H..P..........\n- 0x00000e50 0359030a 0c07084a 0b000000 64000000 .Y.....J....d...\n- 0x00000e60 600e0000 00000000 8c020000 00460e10 `............F..\n- 0x00000e70 8f024d0e 188e0345 0e208d04 420e288c ..M....E. ..B.(.\n- 0x00000e80 05410e30 8606410e 38830744 0ea00103 .A.0..A.8..D....\n- 0x00000e90 05020a0e 38470e30 410e2842 0e20420e ....8G.0A.(B. B.\n- 0x00000ea0 18420e10 420e0845 0b02420a 0e38410e .B..B..E..B..8A.\n- 0x00000eb0 30410e28 420e2042 0e18420e 10420e08 0A.(B. B..B..B..\n- 0x00000ec0 410b0000 4c000000 c80e0000 00000000 A...L...........\n- 0x00000ed0 0e020000 00460e10 8f02420e 188e0345 .....F....B....E\n- 0x00000ee0 0e208d04 420e288c 05440e30 8606450e . ..B.(..D.0..E.\n- 0x00000ef0 38830750 0e800103 6e010a0e 38410e30 8..P....n...8A.0\n- 0x00000f00 410e2842 0e20420e 18420e10 420e0848 A.(B. B..B..B..H\n- 0x00000f10 0b000000 4c000000 180f0000 00000000 ....L...........\n- 0x00000f20 4f040000 00460e10 8f02420e 188e0342 O....F....B....B\n- 0x00000f30 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00000f40 38830744 0eb00103 8f030a0e 38410e30 8..D........8A.0\n- 0x00000f50 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x00000f60 0b000000 30000000 040b0000 00000000 ....0...........\n- 0x00000f70 53060000 04000000 00450e10 8602480d S........E....H.\n- 0x00000f80 06508f03 8e048d05 8c068307 03c2030a .P..............\n- 0x00000f90 0c070841 0b000000 64000000 9c0f0000 ...A....d.......\n- 0x00000fa0 00000000 04030000 00460e10 8f024b0e .........F....K.\n- 0x00000fb0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000fc0 8606410e 38830747 0eb00103 7b020a0e ..A.8..G....{...\n- 0x00000fd0 38470e30 410e2842 0e20420e 18420e10 8G.0A.(B. B..B..\n- 0x00000fe0 420e0845 0b02460a 0e38410e 30410e28 B..E..F..8A.0A.(\n- 0x00000ff0 420e2042 0e18420e 10420e08 410b0000 B. B..B..B..A...\n- 0x00001000 4c000000 04100000 00000000 39020000 L...........9...\n- 0x00001010 00460e10 8f02420e 188e0345 0e208d04 .F....B....E. ..\n- 0x00001020 420e288c 05440e30 8606450e 38830750 B.(..D.0..E.8..P\n- 0x00001030 0e900103 92010a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00001040 0e20420e 18420e10 420e0844 0b000000 . B..B..B..D....\n- 0x00001050 4c000000 54100000 00000000 f4030000 L...T...........\n- 0x00001060 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n- 0x00001070 420e288c 05410e30 8606410e 38830747 B.(..A.0..A.8..G\n- 0x00001080 0ec00103 af030a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00001090 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n- 0x000010a0 64000000 a4100000 00000000 f3030000 d...............\n- 0x000010b0 00460e10 8f024b0e 188e0347 0e208d04 .F....K....G. ..\n- 0x000010c0 420e288c 05410e30 8606410e 38830747 B.(..A.0..A.8..G\n- 0x000010d0 0ef00103 59030a0e 38410e30 410e2842 ....Y...8A.0A.(B\n- 0x000010e0 0e20420e 18420e10 420e0841 0b5a0a0e . B..B..B..A.Z..\n- 0x000010f0 384a0e30 410e2842 0e20420e 18420e10 8J.0A.(B. B..B..\n- 0x00001100 420e0845 0b000000 4c000000 0c110000 B..E....L.......\n- 0x00001110 00000000 35020000 00460e10 8f02450e ....5....F....E.\n- 0x00001120 188e0342 0e208d04 450e288c 05410e30 ...B. ..E.(..A.0\n- 0x00001130 8606450e 38830750 0e900103 99010a0e ..E.8..P........\n- 0x00001140 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001150 420e0845 0b000000 18000000 5c110000 B..E........\\...\n- 0x00001160 00000000 7e000000 00480e50 02700a0e ....~....H.P.p..\n- 0x00001170 08410b00 4c000000 78110000 00000000 .A..L...x.......\n- 0x00001180 dc030000 00460e10 8f02420e 188e0342 .....F....B....B\n- 0x00001190 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x000011a0 38830747 0ed00103 b7030a0e 38410e30 8..G........8A.0\n- 0x000011b0 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x000011c0 0b000000 64000000 c8110000 00000000 ....d...........\n- 0x000011d0 8f040000 00460e10 8f024e0e 188e0342 .....F....N....B\n- 0x000011e0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x000011f0 38830747 0e900203 f8030a0e 38410e30 8..G........8A.0\n- 0x00001200 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x00001210 0b750a0e 384a0e30 410e2842 0e20420e .u..8J.0A.(B. B.\n- 0x00001220 18420e10 420e0845 0b000000 4c000000 .B..B..E....L...\n- 0x00001230 30120000 00000000 58020000 00460e10 0.......X....F..\n- 0x00001240 8f02450e 188e0342 0e208d04 450e288c ..E....B. ..E.(.\n- 0x00001250 05410e30 8606450e 38830750 0ea00103 .A.0..E.8..P....\n- 0x00001260 b2010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00001270 18420e10 420e0844 0b000000 18000000 .B..B..D........\n- 0x00001280 80120000 00000000 7e000000 00480e60 ........~....H.`\n- 0x00001290 02700a0e 08410b00 4c000000 9c120000 .p...A..L.......\n- 0x000012a0 00000000 3d030000 00460e10 8f02420e ....=....F....B.\n- 0x000012b0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000012c0 8606410e 38830747 0ee00103 18030a0e ..A.8..G........\n- 0x000012d0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000012e0 420e0841 0b000000 64000000 ec120000 B..A....d.......\n- 0x000012f0 00000000 f4040000 00460e10 8f024e0e .........F....N.\n- 0x00001300 188e0347 0e208d04 420e288c 05410e30 ...G. ..B.(..A.0\n- 0x00001310 8606410e 38830747 0eb00203 58040a0e ..A.8..G....X...\n- 0x00001320 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001330 420e0841 0b750a0e 384a0e30 410e2842 B..A.u..8J.0A.(B\n- 0x00001340 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n- 0x00001350 4c000000 f00e0000 00000000 89090000 L...............\n- 0x00001360 04000000 00460e10 8f02420e 188e0342 .....F....B....B\n- 0x00001370 0e208d04 420e288c 05410e30 8606440e . ..B.(..A.0..D.\n- 0x00001380 38830744 0e500336 020a0e38 410e3041 8..D.P.6...8A.0A\n- 0x00001390 0e28420e 20420e18 420e1042 0e084b0b .(B. B..B..B..K.\n- 0x000013a0 20000000 400f0000 00000000 ec010000 ...@...........\n- 0x000013b0 04000000 000e5083 0786068c 058d048e ......P.........\n- 0x000013c0 038f0200 18000000 c8130000 00000000 ................\n- 0x000013d0 76010000 00480e20 035d010a 0e084c0b v....H. .]....L.\n+ 0x00000590 4c000000 30010000 00000000 d2050000 L...0...........\n+ 0x000005a0 04000000 00450e10 8602430d 06498f03 .....E....C..I..\n+ 0x000005b0 8e048d05 8c068307 03d9010a 0c070846 ...............F\n+ 0x000005c0 0b700a0c 0708480b 630a0c07 08450b02 .p....H.c....E..\n+ 0x000005d0 410a0c07 08410b03 44022e10 02c02e00 A....A..D.......\n+ 0x000005e0 28000000 e4050000 00000000 a7020000 (...............\n+ 0x000005f0 00450e10 8602410e 18830347 0e3003e8 .E....A....G.0..\n+ 0x00000600 010a0e18 410e1041 0e08490b 38000000 ....A..A..I.8...\n+ 0x00000610 10060000 00000000 44020000 00460e10 ........D....F..\n+ 0x00000620 8d02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n+ 0x00000630 05470e30 03fa010a 0e28410e 20410e18 .G.0.....(A. A..\n+ 0x00000640 420e1042 0e08470b 50000000 e8010000 B..B..G.P.......\n+ 0x00000650 00000000 b7070000 04000000 00460e10 .............F..\n+ 0x00000660 8f02420e 188e0342 0e208d04 450e288c ..B....B. ..E.(.\n+ 0x00000670 05440e30 8606410e 38830747 0ea00b03 .D.0..A.8..G....\n+ 0x00000680 4b040a0e 38410e30 410e2842 0e20420e K...8A.0A.(B. B.\n+ 0x00000690 18420e10 420e0848 0b000000 58000000 .B..B..H....X...\n+ 0x000006a0 3c020000 00000000 8f190000 04000000 <...............\n+ 0x000006b0 00410e10 86024c0d 06488f03 8e048d05 .A....L..H......\n+ 0x000006c0 8c064f83 07035312 0a0c0708 410b0244 ..O...S.....A..D\n+ 0x000006d0 2e100246 2e0002a5 2e100245 2e0002aa ...F.......E....\n+ 0x000006e0 2e107c2e 0002522e 107f2e00 024e2e10 ..|...R......N..\n+ 0x000006f0 0366022e 00000000 20000000 98020000 .f...... .......\n+ 0x00000700 00000000 a4020000 04000000 000c0610 ................\n+ 0x00000710 83078602 8c068d05 8e048f03 3c000000 ............<...\n+ 0x00000720 20070000 00000000 d9040000 00460e10 ............F..\n+ 0x00000730 8e02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n+ 0x00000740 05440e90 01036a01 0a0e2841 0e20410e .D....j...(A. A.\n+ 0x00000750 18420e10 420e0842 0b000000 44000000 .B..B..B....D...\n+ 0x00000760 60070000 00000000 69040000 00460e10 `.......i....F..\n+ 0x00000770 8f02420e 188e0342 0e208c04 410e2886 ..B....B. ..A.(.\n+ 0x00000780 05410e30 8306440e 90010368 010a0e30 .A.0..D....h...0\n+ 0x00000790 410e2841 0e20420e 18420e10 420e0848 A.(A. B..B..B..H\n+ 0x000007a0 0b000000 3c000000 a8070000 00000000 ....<...........\n+ 0x000007b0 19050000 00460e10 8e02420e 188c0341 .....F....B....A\n+ 0x000007c0 0e208604 410e2883 05440ea0 01036a01 . ..A.(..D....j.\n+ 0x000007d0 0a0e2841 0e20410e 18420e10 420e0842 ..(A. A..B..B..B\n+ 0x000007e0 0b000000 3c000000 e8070000 00000000 ....<...........\n+ 0x000007f0 19050000 00460e10 8e02420e 188c0341 .....F....B....A\n+ 0x00000800 0e208604 410e2883 05440ea0 01038a01 . ..A.(..D......\n+ 0x00000810 0a0e2841 0e20410e 18420e10 420e0842 ..(A. A..B..B..B\n+ 0x00000820 0b000000 3c000000 28080000 00000000 ....<...(.......\n+ 0x00000830 a9050000 00460e10 8e02420e 188c0341 .....F....B....A\n+ 0x00000840 0e208604 410e2883 05470eb0 0103ba01 . ..A.(..G......\n+ 0x00000850 0a0e2841 0e20410e 18420e10 420e0847 ..(A. A..B..B..G\n+ 0x00000860 0b000000 4c000000 68080000 00000000 ....L...h.......\n+ 0x00000870 79050000 00460e10 8f02420e 188e0342 y....F....B....B\n+ 0x00000880 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00000890 38830747 0ec00103 b6010a0e 38410e30 8..G........8A.0\n+ 0x000008a0 410e2842 0e20420e 18420e10 420e084b A.(B. B..B..B..K\n+ 0x000008b0 0b000000 30000000 b8080000 00000000 ....0...........\n+ 0x000008c0 9b000000 00460e10 8c02410e 18860341 .....F....A....A\n+ 0x000008d0 0e208304 480e4002 810a0e20 410e1841 . ..H.@.... A..A\n+ 0x000008e0 0e10420e 08410b00 40000000 ec080000 ..B..A..@.......\n+ 0x000008f0 00000000 d7000000 00460e10 8e02420e .........F....B.\n+ 0x00000900 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n+ 0x00000910 8306440e 5002b90a 0e30410e 28410e20 ..D.P....0A.(A. \n+ 0x00000920 420e1842 0e10420e 08410b00 2c000000 B..B..B..A..,...\n+ 0x00000930 30090000 00000000 55000000 00540e10 0.......U....T..\n+ 0x00000940 8c02440e 18860344 0e208304 690e1841 ..D....D. ..i..A\n+ 0x00000950 0e10420e 0848c3c6 cc000000 30000000 ..B..H......0...\n+ 0x00000960 60090000 00000000 9d000000 00460e10 `............F..\n+ 0x00000970 8c02410e 18860341 0e208304 480e5002 ..A....A. ..H.P.\n+ 0x00000980 830a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000990 40000000 94090000 00000000 d8000000 @...............\n+ 0x000009a0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n+ 0x000009b0 410e2886 05410e30 8306440e 6002ba0a A.(..A.0..D.`...\n+ 0x000009c0 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n+ 0x000009d0 08410b00 2c000000 d8090000 00000000 .A..,...........\n+ 0x000009e0 55000000 00540e10 8c02440e 18860344 U....T....D....D\n+ 0x000009f0 0e208304 690e1841 0e10420e 0848c3c6 . ..i..A..B..H..\n+ 0x00000a00 cc000000 30000000 080a0000 00000000 ....0...........\n+ 0x00000a10 b6000000 00460e10 8c02410e 18860341 .....F....A....A\n+ 0x00000a20 0e208304 480e5002 9c0a0e20 410e1841 . ..H.P.... A..A\n+ 0x00000a30 0e10420e 08410b00 40000000 3c0a0000 ..B..A..@...<...\n+ 0x00000a40 00000000 05010000 00460e10 8e02420e .........F....B.\n+ 0x00000a50 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n+ 0x00000a60 8306440e 6002cd0a 0e30410e 28410e20 ..D.`....0A.(A. \n+ 0x00000a70 420e1842 0e10420e 084b0b00 2c000000 B..B..B..K..,...\n+ 0x00000a80 800a0000 00000000 55000000 00540e10 ........U....T..\n+ 0x00000a90 8c02440e 18860344 0e208304 690e1841 ..D....D. ..i..A\n+ 0x00000aa0 0e10420e 0848c3c6 cc000000 30000000 ..B..H......0...\n+ 0x00000ab0 b00a0000 00000000 bb000000 00460e10 .............F..\n+ 0x00000ac0 8c02410e 18860341 0e208304 480e6002 ..A....A. ..H.`.\n+ 0x00000ad0 a10a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000ae0 40000000 e40a0000 00000000 05010000 @...............\n+ 0x00000af0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n+ 0x00000b00 410e2886 05410e30 8306440e 7002cd0a A.(..A.0..D.p...\n+ 0x00000b10 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n+ 0x00000b20 084b0b00 30000000 280b0000 00000000 .K..0...(.......\n+ 0x00000b30 da000000 00460e10 8c02410e 18860341 .....F....A....A\n+ 0x00000b40 0e208304 480e6002 c00a0e20 410e1841 . ..H.`.... A..A\n+ 0x00000b50 0e10420e 08410b00 40000000 5c0b0000 ..B..A..@...\\...\n+ 0x00000b60 00000000 55010000 00460e10 8e02420e ....U....F....B.\n+ 0x00000b70 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n+ 0x00000b80 8306440e 70032201 0a0e3041 0e28410e ..D.p.\"...0A.(A.\n+ 0x00000b90 20420e18 420e1042 0e08460b 30000000 B..B..B..F.0...\n+ 0x00000ba0 a00b0000 00000000 e2000000 00460e10 .............F..\n+ 0x00000bb0 8c02410e 18860341 0e208304 480e7002 ..A....A. ..H.p.\n+ 0x00000bc0 c80a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000bd0 44000000 d40b0000 00000000 55010000 D...........U...\n+ 0x00000be0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n+ 0x00000bf0 410e2886 05410e30 8306440e 80010324 A.(..A.0..D....$\n+ 0x00000c00 010a0e30 410e2841 0e20420e 18420e10 ...0A.(A. B..B..\n+ 0x00000c10 420e0844 0b000000 48000000 1c0c0000 B..D....H.......\n+ 0x00000c20 00000000 d6010000 00460e10 8f02450e .........F....E.\n+ 0x00000c30 188e0342 0e208d04 450e288c 05450e30 ...B. ..E.(..E.0\n+ 0x00000c40 8606450e 3883074c 0e700345 010a0e38 ..E.8..L.p.E...8\n+ 0x00000c50 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n+ 0x00000c60 0e08490b 4c000000 680c0000 00000000 ..I.L...h.......\n+ 0x00000c70 91030000 00460e10 8f02420e 188e0342 .....F....B....B\n+ 0x00000c80 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00000c90 38830744 0e900103 01030a0e 38410e30 8..D........8A.0\n+ 0x00000ca0 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n+ 0x00000cb0 0b000000 30000000 54080000 00000000 ....0...T.......\n+ 0x00000cc0 8f050000 04000000 00450e10 8602480d .........E....H.\n+ 0x00000cd0 06508f03 8e048d05 8c068307 0334030a .P...........4..\n+ 0x00000ce0 0c070847 0b000000 64000000 ec0c0000 ...G....d.......\n+ 0x00000cf0 00000000 84020000 00460e10 8f02490e .........F....I.\n+ 0x00000d00 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000d10 8606410e 3883074d 0e800103 cd010a0e ..A.8..M........\n+ 0x00000d20 38440e30 410e2842 0e20420e 18420e10 8D.0A.(B. B..B..\n+ 0x00000d30 420e084c 0b026c0a 0e38410e 30410e28 B..L..l..8A.0A.(\n+ 0x00000d40 420e2042 0e18420e 10420e08 410b0000 B. B..B..B..A...\n+ 0x00000d50 4c000000 540d0000 00000000 e8010000 L...T...........\n+ 0x00000d60 00460e10 8f02450e 188e0345 0e208d04 .F....E....E. ..\n+ 0x00000d70 420e288c 05410e30 8606450e 38830750 B.(..A.0..E.8..P\n+ 0x00000d80 0e800103 5a010a0e 38410e30 410e2842 ....Z...8A.0A.(B\n+ 0x00000d90 0e20420e 18420e10 420e0844 0b000000 . B..B..B..D....\n+ 0x00000da0 4c000000 a40d0000 00000000 49030000 L...........I...\n+ 0x00000db0 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n+ 0x00000dc0 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n+ 0x00000dd0 0ea00103 11030a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x00000de0 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n+ 0x00000df0 30000000 90090000 00000000 a6050000 0...............\n+ 0x00000e00 04000000 00450e10 8602480d 06508f03 .....E....H..P..\n+ 0x00000e10 8e048d05 8c068307 0359030a 0c07084a .........Y.....J\n+ 0x00000e20 0b000000 64000000 280e0000 00000000 ....d...(.......\n+ 0x00000e30 8c020000 00460e10 8f024d0e 188e0345 .....F....M....E\n+ 0x00000e40 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00000e50 38830744 0ea00103 05020a0e 38470e30 8..D........8G.0\n+ 0x00000e60 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n+ 0x00000e70 0b02420a 0e38410e 30410e28 420e2042 ..B..8A.0A.(B. B\n+ 0x00000e80 0e18420e 10420e08 410b0000 4c000000 ..B..B..A...L...\n+ 0x00000e90 900e0000 00000000 0e020000 00460e10 .............F..\n+ 0x00000ea0 8f02420e 188e0345 0e208d04 420e288c ..B....E. ..B.(.\n+ 0x00000eb0 05440e30 8606450e 38830750 0e800103 .D.0..E.8..P....\n+ 0x00000ec0 6e010a0e 38410e30 410e2842 0e20420e n...8A.0A.(B. B.\n+ 0x00000ed0 18420e10 420e0848 0b000000 4c000000 .B..B..H....L...\n+ 0x00000ee0 e00e0000 00000000 4f040000 00460e10 ........O....F..\n+ 0x00000ef0 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00000f00 05410e30 8606410e 38830744 0eb00103 .A.0..A.8..D....\n+ 0x00000f10 8f030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00000f20 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n+ 0x00000f30 cc0a0000 00000000 53060000 04000000 ........S.......\n+ 0x00000f40 00450e10 8602480d 06508f03 8e048d05 .E....H..P......\n+ 0x00000f50 8c068307 03c2030a 0c070841 0b000000 ...........A....\n+ 0x00000f60 64000000 640f0000 00000000 04030000 d...d...........\n+ 0x00000f70 00460e10 8f024b0e 188e0342 0e208d04 .F....K....B. ..\n+ 0x00000f80 420e288c 05410e30 8606410e 38830747 B.(..A.0..A.8..G\n+ 0x00000f90 0eb00103 7b020a0e 38470e30 410e2842 ....{...8G.0A.(B\n+ 0x00000fa0 0e20420e 18420e10 420e0845 0b02460a . B..B..B..E..F.\n+ 0x00000fb0 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n+ 0x00000fc0 10420e08 410b0000 4c000000 cc0f0000 .B..A...L.......\n+ 0x00000fd0 00000000 39020000 00460e10 8f02420e ....9....F....B.\n+ 0x00000fe0 188e0345 0e208d04 420e288c 05440e30 ...E. ..B.(..D.0\n+ 0x00000ff0 8606450e 38830750 0e900103 92010a0e ..E.8..P........\n+ 0x00001000 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001010 420e0844 0b000000 4c000000 1c100000 B..D....L.......\n+ 0x00001020 00000000 f4030000 00460e10 8f02420e .........F....B.\n+ 0x00001030 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00001040 8606410e 38830747 0ec00103 af030a0e ..A.8..G........\n+ 0x00001050 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001060 420e0841 0b000000 64000000 6c100000 B..A....d...l...\n+ 0x00001070 00000000 f3030000 00460e10 8f024b0e .........F....K.\n+ 0x00001080 188e0347 0e208d04 420e288c 05410e30 ...G. ..B.(..A.0\n+ 0x00001090 8606410e 38830747 0ef00103 59030a0e ..A.8..G....Y...\n+ 0x000010a0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000010b0 420e0841 0b5a0a0e 384a0e30 410e2842 B..A.Z..8J.0A.(B\n+ 0x000010c0 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n+ 0x000010d0 4c000000 d4100000 00000000 35020000 L...........5...\n+ 0x000010e0 00460e10 8f02450e 188e0342 0e208d04 .F....E....B. ..\n+ 0x000010f0 450e288c 05410e30 8606450e 38830750 E.(..A.0..E.8..P\n+ 0x00001100 0e900103 99010a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x00001110 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n+ 0x00001120 18000000 24110000 00000000 7e000000 ....$.......~...\n+ 0x00001130 00480e50 02700a0e 08410b00 4c000000 .H.P.p...A..L...\n+ 0x00001140 40110000 00000000 5c030000 00460e10 @.......\\....F..\n+ 0x00001150 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00001160 05410e30 8606410e 38830747 0ed00103 .A.0..A.8..G....\n+ 0x00001170 37030a0e 38410e30 410e2842 0e20420e 7...8A.0A.(B. B.\n+ 0x00001180 18420e10 420e0841 0b000000 64000000 .B..B..A....d...\n+ 0x00001190 90110000 00000000 8f040000 00460e10 .............F..\n+ 0x000011a0 8f024e0e 188e0342 0e208d04 420e288c ..N....B. ..B.(.\n+ 0x000011b0 05410e30 8606410e 38830747 0e900203 .A.0..A.8..G....\n+ 0x000011c0 f8030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x000011d0 18420e10 420e0841 0b750a0e 384a0e30 .B..B..A.u..8J.0\n+ 0x000011e0 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n+ 0x000011f0 0b000000 4c000000 f8110000 00000000 ....L...........\n+ 0x00001200 58020000 00460e10 8f02450e 188e0342 X....F....E....B\n+ 0x00001210 0e208d04 450e288c 05410e30 8606450e . ..E.(..A.0..E.\n+ 0x00001220 38830750 0ea00103 b2010a0e 38410e30 8..P........8A.0\n+ 0x00001230 410e2842 0e20420e 18420e10 420e0844 A.(B. B..B..B..D\n+ 0x00001240 0b000000 18000000 48120000 00000000 ........H.......\n+ 0x00001250 7e000000 00480e60 02700a0e 08410b00 ~....H.`.p...A..\n+ 0x00001260 4c000000 64120000 00000000 3d030000 L...d.......=...\n+ 0x00001270 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n+ 0x00001280 420e288c 05410e30 8606410e 38830747 B.(..A.0..A.8..G\n+ 0x00001290 0ee00103 18030a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x000012a0 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n+ 0x000012b0 64000000 b4120000 00000000 f4040000 d...............\n+ 0x000012c0 00460e10 8f024e0e 188e0347 0e208d04 .F....N....G. ..\n+ 0x000012d0 420e288c 05410e30 8606410e 38830747 B.(..A.0..A.8..G\n+ 0x000012e0 0eb00203 58040a0e 38410e30 410e2842 ....X...8A.0A.(B\n+ 0x000012f0 0e20420e 18420e10 420e0841 0b750a0e . B..B..B..A.u..\n+ 0x00001300 384a0e30 410e2842 0e20420e 18420e10 8J.0A.(B. B..B..\n+ 0x00001310 420e0845 0b000000 4c000000 b80e0000 B..E....L.......\n+ 0x00001320 00000000 010a0000 04000000 00460e10 .............F..\n+ 0x00001330 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00001340 05410e30 8606440e 38830744 0e500336 .A.0..D.8..D.P.6\n+ 0x00001350 020a0e38 410e3041 0e28420e 20420e18 ...8A.0A.(B. B..\n+ 0x00001360 420e1042 0e084b0b 20000000 080f0000 B..B..K. .......\n+ 0x00001370 00000000 42020000 04000000 000e5083 ....B.........P.\n+ 0x00001380 0786068c 058d048e 038f0200 18000000 ................\n+ 0x00001390 90130000 00000000 76010000 00480e20 ........v....H. \n+ 0x000013a0 035d010a 0e084c0b .]....L.\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.strtab {}", "source2": "readelf --wide --decompress --hex-dump=.strtab {}", "unified_diff": "@@ -303,575 +303,572 @@\n 0x000012c0 53743131 63686172 5f747261 69747349 St11char_traitsI\n 0x000012d0 63454552 53743133 62617369 635f6f73 cEERSt13basic_os\n 0x000012e0 74726561 6d49545f 54305f45 53365f50 treamIT_T0_ES6_P\n 0x000012f0 4b53335f 6c005f55 6e77696e 645f5265 KS3_l._Unwind_Re\n 0x00001300 73756d65 005f5a4e 376d6164 6e657373 sume._ZN7madness\n 0x00001310 35707269 6e744941 34355f63 4a454545 5printIA45_cJEEE\n 0x00001320 76524b54 5f447052 4b54305f 005f5a4e vRKT_DpRKT0_._ZN\n- 0x00001330 376d6164 6e657373 35707269 6e744941 7madness5printIA\n- 0x00001340 32385f63 4a413133 5f634545 4576524b 28_cJA13_cEEEvRK\n- 0x00001350 545f4470 524b5430 5f005f5a 4e376d61 T_DpRKT0_._ZN7ma\n- 0x00001360 646e6573 73365465 6e736f72 49644538 dness6TensorIdE8\n- 0x00001370 616c6c6f 63617465 456c504b 6c620070 allocateElPKlb.p\n- 0x00001380 6f736978 5f6d656d 616c6967 6e005f5a osix_memalign._Z\n- 0x00001390 6e776d00 5f5a5456 53743139 5f53705f nwm._ZTVSt19_Sp_\n- 0x000013a0 636f756e 7465645f 64656c65 74657249 counted_deleterI\n- 0x000013b0 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n- 0x000013c0 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n- 0x000013d0 636b5f70 6f6c6963 79453245 45006672 ck_policyE2EE.fr\n- 0x000013e0 6565006d 656d7365 74005f5a 54496900 ee.memset._ZTIi.\n- 0x000013f0 5f5a5456 4e376d61 646e6573 73313042 _ZTVN7madness10B\n- 0x00001400 61736554 656e736f 7245005f 5a54494e aseTensorE._ZTIN\n- 0x00001410 376d6164 6e657373 31355465 6e736f72 7madness15Tensor\n- 0x00001420 45786365 7074696f 6e45005f 5f637861 ExceptionE.__cxa\n- 0x00001430 5f656e64 5f636174 6368005f 5f637861 _end_catch.__cxa\n- 0x00001440 5f626567 696e5f63 61746368 005f5f70 _begin_catch.__p\n- 0x00001450 72696e74 665f6368 6b005f5f 6378615f rintf_chk.__cxa_\n- 0x00001460 72657468 726f7700 5f5a4e37 6d61646e rethrow._ZN7madn\n- 0x00001470 65737336 44517565 75654950 4e535f31 ess6DQueueIPNS_1\n- 0x00001480 37506f6f 6c546173 6b496e74 65726661 7PoolTaskInterfa\n- 0x00001490 63654545 3467726f 77457600 5f5a6e61 ceEE4growEv._Zna\n- 0x000014a0 6d005f5a 64615076 005f5f63 78615f74 m._ZdaPv.__cxa_t\n- 0x000014b0 68726f77 5f626164 5f617272 61795f6e hrow_bad_array_n\n- 0x000014c0 65775f6c 656e6774 68005f5a 4e376d61 ew_length._ZN7ma\n- 0x000014d0 646e6573 73364451 75657565 49504e53 dness6DQueueIPNS\n- 0x000014e0 5f313750 6f6f6c54 61736b49 6e746572 _17PoolTaskInter\n- 0x000014f0 66616365 45453132 666c7573 685f7072 faceEE12flush_pr\n- 0x00001500 65627566 4576005f 5a4e376d 61646e65 ebufEv._ZN7madne\n- 0x00001510 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n- 0x00001520 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n- 0x00001530 65454539 6e696e70 72656275 6645005f eEE9ninprebufE._\n- 0x00001540 5f746c73 5f676574 5f616464 72005f5a _tls_get_addr._Z\n- 0x00001550 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n- 0x00001560 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n- 0x00001570 6e746572 66616365 45453670 72656275 nterfaceEE6prebu\n- 0x00001580 6645005f 5a4e376d 61646e65 73733644 fE._ZN7madness6D\n- 0x00001590 51756575 6549504e 535f3137 506f6f6c QueueIPNS_17Pool\n- 0x000015a0 5461736b 496e7465 72666163 65454531 TaskInterfaceEE1\n- 0x000015b0 316e696e 70726562 75666869 45005f5a 1ninprebufhiE._Z\n- 0x000015c0 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n- 0x000015d0 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n- 0x000015e0 6e746572 66616365 45453870 72656275 nterfaceEE8prebu\n- 0x000015f0 66686945 005f5a4e 376d6164 6e657373 fhiE._ZN7madness\n- 0x00001600 31305468 72656164 506f6f6c 35617761 10ThreadPool5awa\n- 0x00001610 6974494e 535f3557 6f726c64 31364d70 itINS_5World16Mp\n- 0x00001620 69526571 75657374 54657374 65724545 iRequestTesterEE\n- 0x00001630 4576524b 545f6262 005f5a4e 376d6164 EvRKT_bb._ZN7mad\n- 0x00001640 6e657373 31305468 72656164 506f6f6c ness10ThreadPool\n- 0x00001650 31336177 6169745f 74696d65 6f757445 13await_timeoutE\n- 0x00001660 004d5049 5f546573 74007573 6c656570 .MPI_Test.usleep\n- 0x00001670 005f5a4e 376d6164 6e657373 31305468 ._ZN7madness10Th\n- 0x00001680 72656164 506f6f6c 3132696e 7374616e readPool12instan\n- 0x00001690 63655f70 74724500 5f5f6378 615f6775 ce_ptrE.__cxa_gu\n- 0x000016a0 6172645f 61637175 69726500 5f5a4e37 ard_acquire._ZN7\n- 0x000016b0 6d61646e 65737331 33637075 5f667265 madness13cpu_fre\n- 0x000016c0 7175656e 63794576 005f5f63 78615f67 quencyEv.__cxa_g\n- 0x000016d0 75617264 5f72656c 65617365 005f5a4e uard_release._ZN\n- 0x000016e0 376d6164 6e657373 31314d75 74657857 7madness11MutexW\n- 0x000016f0 61697465 72347761 69744576 005f5a53 aiter4waitEv._ZS\n- 0x00001700 74346365 7272005f 5a53746c 73495374 t4cerr._ZStlsISt\n- 0x00001710 31316368 61725f74 72616974 73496345 11char_traitsIcE\n- 0x00001720 45525374 31336261 7369635f 6f737472 ERSt13basic_ostr\n- 0x00001730 65616d49 63545f45 53355f50 4b63005f eamIcT_ES5_PKc._\n- 0x00001740 5f737072 696e7466 5f63686b 005f5a54 _sprintf_chk._ZT\n- 0x00001750 494e3753 6166654d 50493945 78636570 IN7SafeMPI9Excep\n- 0x00001760 74696f6e 45005f5f 6378615f 67756172 tionE.__cxa_guar\n- 0x00001770 645f6162 6f727400 6d656d63 7079006d d_abort.memcpy.m\n- 0x00001780 656d6d6f 7665005f 5a4e3753 6166654d emmove._ZN7SafeM\n- 0x00001790 50493949 6e747261 636f6d6d 31366269 PI9Intracomm16bi\n- 0x000017a0 6e617279 5f747265 655f696e 666f4569 nary_tree_infoEi\n- 0x000017b0 52695331 5f53315f 005f5a4e 37536166 RiS1_S1_._ZN7Saf\n- 0x000017c0 654d5049 36636861 726f6e45 005f5a4e eMPI6charonE._ZN\n- 0x000017d0 376d6164 6e657373 3137576f 726c6447 7madness17WorldG\n- 0x000017e0 6f70496e 74657266 61636539 62726f61 opInterface9broa\n- 0x000017f0 64636173 74455076 6d696269 004d5049 dcastEPvmibi.MPI\n- 0x00001800 5f497265 6376004d 50495f49 73656e64 _Irecv.MPI_Isend\n- 0x00001810 005f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n- 0x00001820 6d61646e 65737333 4b657949 4c6d3145 madness3KeyILm1E\n- 0x00001830 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n- 0x00001840 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n- 0x00001850 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001860 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x00001870 5f45456d 524b5332 5f005f5a 53743230 _EEmRKS2_._ZSt20\n- 0x00001880 5f5f7468 726f775f 6c656e67 74685f65 __throw_length_e\n- 0x00001890 72726f72 504b6300 5f5a4e53 74367665 rrorPKc._ZNSt6ve\n- 0x000018a0 63746f72 494e376d 61646e65 7373334b ctorIN7madness3K\n- 0x000018b0 6579494c 6d324545 45536149 53325f45 eyILm2EEESaIS2_E\n- 0x000018c0 4531345f 4d5f6669 6c6c5f69 6e736572 E14_M_fill_inser\n- 0x000018d0 74454e39 5f5f676e 755f6378 7831375f tEN9__gnu_cxx17_\n- 0x000018e0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000018f0 49505332 5f53345f 45456d52 4b53325f IPS2_S4_EEmRKS2_\n- 0x00001900 005f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n- 0x00001910 6d61646e 65737333 4b657949 4c6d3345 madness3KeyILm3E\n- 0x00001920 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n- 0x00001930 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n- 0x00001940 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001950 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x00001960 5f45456d 524b5332 5f005f5a 4e537436 _EEmRKS2_._ZNSt6\n- 0x00001970 76656374 6f72494e 376d6164 6e657373 vectorIN7madness\n- 0x00001980 334b6579 494c6d34 45454553 61495332 3KeyILm4EEESaIS2\n- 0x00001990 5f454531 345f4d5f 66696c6c 5f696e73 _EE14_M_fill_ins\n- 0x000019a0 65727445 4e395f5f 676e755f 63787831 ertEN9__gnu_cxx1\n- 0x000019b0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x000019c0 6f724950 53325f53 345f4545 6d524b53 orIPS2_S4_EEmRKS\n- 0x000019d0 325f005f 5a4e5374 36766563 746f7249 2_._ZNSt6vectorI\n- 0x000019e0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x000019f0 35454545 53614953 325f4545 31345f4d 5EEESaIS2_EE14_M\n- 0x00001a00 5f66696c 6c5f696e 73657274 454e395f _fill_insertEN9_\n- 0x00001a10 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00001a20 616c5f69 74657261 746f7249 5053325f al_iteratorIPS2_\n- 0x00001a30 53345f45 456d524b 53325f00 5f5a4e53 S4_EEmRKS2_._ZNS\n- 0x00001a40 74367665 63746f72 494e376d 61646e65 t6vectorIN7madne\n- 0x00001a50 7373334b 6579494c 6d364545 45536149 ss3KeyILm6EEESaI\n- 0x00001a60 53325f45 4531345f 4d5f6669 6c6c5f69 S2_EE14_M_fill_i\n- 0x00001a70 6e736572 74454e39 5f5f676e 755f6378 nsertEN9__gnu_cx\n- 0x00001a80 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001a90 61746f72 49505332 5f53345f 45456d52 atorIPS2_S4_EEmR\n- 0x00001aa0 4b53325f 005f5a53 7432355f 5f756e67 KS2_._ZSt25__ung\n- 0x00001ab0 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n- 0x00001ac0 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n- 0x00001ad0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001ae0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001af0 6579494c 6d314545 45537436 76656374 eyILm1EEESt6vect\n- 0x00001b00 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001b10 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n- 0x00001b20 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00001b30 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x00001b40 005f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n- 0x00001b50 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x00001b60 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00001b70 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00001b80 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n- 0x00001b90 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001ba0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001bb0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001bc0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001bd0 5f53485f 54305f00 5f5a5374 32325f5f _SH_T0_._ZSt22__\n- 0x00001be0 66696e61 6c5f696e 73657274 696f6e5f final_insertion_\n- 0x00001bf0 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n- 0x00001c00 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001c10 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001c20 6579494c 6d314545 45537436 76656374 eyILm1EEESt6vect\n- 0x00001c30 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001c40 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00001c50 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00001c60 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x00001c70 5f54305f 005f5a53 7432355f 5f756e67 _T0_._ZSt25__ung\n- 0x00001c80 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n- 0x00001c90 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n- 0x00001ca0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001cb0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001cc0 6579494c 6d324545 45537436 76656374 eyILm2EEESt6vect\n- 0x00001cd0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001ce0 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n- 0x00001cf0 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00001d00 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x00001d10 005f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n- 0x00001d20 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x00001d30 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00001d40 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00001d50 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n- 0x00001d60 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001d70 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001d80 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001d90 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001da0 5f53485f 54305f00 5f5a5374 32325f5f _SH_T0_._ZSt22__\n- 0x00001db0 66696e61 6c5f696e 73657274 696f6e5f final_insertion_\n- 0x00001dc0 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n- 0x00001dd0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001de0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001df0 6579494c 6d324545 45537436 76656374 eyILm2EEESt6vect\n- 0x00001e00 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001e10 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00001e20 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00001e30 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x00001e40 5f54305f 005f5a53 7432355f 5f756e67 _T0_._ZSt25__ung\n- 0x00001e50 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n- 0x00001e60 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n- 0x00001e70 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001e80 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001e90 6579494c 6d334545 45537436 76656374 eyILm3EEESt6vect\n- 0x00001ea0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001eb0 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n- 0x00001ec0 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00001ed0 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x00001ee0 005f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n- 0x00001ef0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x00001f00 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00001f10 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00001f20 73334b65 79494c6d 33454545 53743676 s3KeyILm3EEESt6v\n- 0x00001f30 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001f40 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001f50 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001f60 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001f70 5f53485f 54305f00 5f5a5374 32325f5f _SH_T0_._ZSt22__\n- 0x00001f80 66696e61 6c5f696e 73657274 696f6e5f final_insertion_\n- 0x00001f90 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n- 0x00001fa0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001fb0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001fc0 6579494c 6d334545 45537436 76656374 eyILm3EEESt6vect\n- 0x00001fd0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001fe0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00001ff0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00002000 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x00002010 5f54305f 005f5a53 7432355f 5f756e67 _T0_._ZSt25__ung\n- 0x00002020 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n- 0x00002030 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n- 0x00002040 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00002050 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00002060 6579494c 6d344545 45537436 76656374 eyILm4EEESt6vect\n- 0x00002070 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00002080 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n- 0x00002090 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x000020a0 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x000020b0 005f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n- 0x000020c0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x000020d0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x000020e0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x000020f0 73334b65 79494c6d 34454545 53743676 s3KeyILm4EEESt6v\n- 0x00002100 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00002110 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00002120 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00002130 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00002140 5f53485f 54305f00 5f5a5374 32355f5f _SH_T0_._ZSt25__\n- 0x00002150 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n- 0x00002160 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n- 0x00002170 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00002180 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00002190 73334b65 79494c6d 35454545 53743676 s3KeyILm5EEESt6v\n- 0x000021a0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x000021b0 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n- 0x000021c0 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n- 0x000021d0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x000021e0 54305f00 5f5a5374 31365f5f 696e7365 T0_._ZSt16__inse\n- 0x000021f0 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n- 0x00002200 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00002210 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x00002220 6e657373 334b6579 494c6d35 45454553 ness3KeyILm5EEES\n- 0x00002230 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x00002240 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n- 0x00002250 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n- 0x00002260 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002270 4576545f 53485f54 305f005f 5a537432 EvT_SH_T0_._ZSt2\n- 0x00002280 355f5f75 6e677561 72646564 5f6c696e 5__unguarded_lin\n- 0x00002290 6561725f 696e7365 7274494e 395f5f67 ear_insertIN9__g\n- 0x000022a0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000022b0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x000022c0 6e657373 334b6579 494c6d36 45454553 ness3KeyILm6EEES\n- 0x000022d0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x000022e0 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n- 0x000022f0 31345f56 616c5f63 6f6d705f 69746572 14_Val_comp_iter\n- 0x00002300 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x00002310 76545f54 305f005f 5a537431 365f5f69 vT_T0_._ZSt16__i\n- 0x00002320 6e736572 74696f6e 5f736f72 74494e39 nsertion_sortIN9\n- 0x00002330 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00002340 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00002350 6d61646e 65737333 4b657949 4c6d3645 madness3KeyILm6E\n- 0x00002360 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x00002370 61495334 5f454545 454e5330 5f355f5f aIS4_EEEENS0_5__\n- 0x00002380 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x00002390 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x000023a0 45454545 76545f53 485f5430 5f005f5a EEEEvT_SH_T0_._Z\n- 0x000023b0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n- 0x000023c0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n- 0x000023d0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000023e0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000023f0 4c6d3145 45455374 36766563 746f7249 Lm1EEESt6vectorI\n- 0x00002400 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n- 0x00002410 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n- 0x00002420 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00002430 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n- 0x00002440 305f5349 5f54315f 54325f00 5f5a5374 0_SI_T1_T2_._ZSt\n- 0x00002450 31365f5f 696e7472 6f736f72 745f6c6f 16__introsort_lo\n- 0x00002460 6f70494e 395f5f67 6e755f63 78783137 opIN9__gnu_cxx17\n- 0x00002470 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00002480 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00002490 494c6d31 45454553 74367665 63746f72 ILm1EEESt6vector\n- 0x000024a0 4953345f 53614953 345f4545 45456c4e IS4_SaIS4_EEEElN\n- 0x000024b0 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x000024c0 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x000024d0 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n- 0x000024e0 54305f54 315f005f 5a4e376d 61646e65 T0_T1_._ZN7madne\n- 0x000024f0 73733133 44697370 6c616365 6d656e74 ss13Displacement\n- 0x00002500 73494c6d 31454532 316d616b 655f6469 sILm1EE21make_di\n- 0x00002510 73705f70 6572696f 64696373 756d4569 sp_periodicsumEi\n- 0x00002520 69005f5a 4e376d61 646e6573 73313344 i._ZN7madness13D\n- 0x00002530 6973706c 6163656d 656e7473 494c6d31 isplacementsILm1\n- 0x00002540 45453136 64697370 5f706572 696f6469 EE16disp_periodi\n- 0x00002550 6373756d 45005f5a 54564e37 6d61646e csumE._ZTVN7madn\n- 0x00002560 65737331 33496e64 65784974 65726174 ess13IndexIterat\n- 0x00002570 6f724500 68617368 776f7264 005f5a4e orE.hashword._ZN\n+ 0x00001330 376d6164 6e657373 3654656e 736f7249 7madness6TensorI\n+ 0x00001340 64453861 6c6c6f63 61746545 6c504b6c dE8allocateElPKl\n+ 0x00001350 6200706f 7369785f 6d656d61 6c69676e b.posix_memalign\n+ 0x00001360 005f5a6e 776d005f 5a545653 7431395f ._Znwm._ZTVSt19_\n+ 0x00001370 53705f63 6f756e74 65645f64 656c6574 Sp_counted_delet\n+ 0x00001380 65724950 6450446f 46765076 45536149 erIPdPDoFvPvESaI\n+ 0x00001390 76454c4e 395f5f67 6e755f63 78783132 vELN9__gnu_cxx12\n+ 0x000013a0 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n+ 0x000013b0 00667265 65006d65 6d736574 005f5a54 .free.memset._ZT\n+ 0x000013c0 4969005f 5a54564e 376d6164 6e657373 Ii._ZTVN7madness\n+ 0x000013d0 31304261 73655465 6e736f72 45005f5a 10BaseTensorE._Z\n+ 0x000013e0 54494e37 6d61646e 65737331 3554656e TIN7madness15Ten\n+ 0x000013f0 736f7245 78636570 74696f6e 45005f5f sorExceptionE.__\n+ 0x00001400 6378615f 656e645f 63617463 68005f5f cxa_end_catch.__\n+ 0x00001410 6378615f 62656769 6e5f6361 74636800 cxa_begin_catch.\n+ 0x00001420 5f5f7072 696e7466 5f63686b 005f5f63 __printf_chk.__c\n+ 0x00001430 78615f72 65746872 6f77005f 5a4e376d xa_rethrow._ZN7m\n+ 0x00001440 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n+ 0x00001450 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n+ 0x00001460 72666163 65454534 67726f77 4576005f rfaceEE4growEv._\n+ 0x00001470 5a6e616d 005f5a64 61507600 5f5f6378 Znam._ZdaPv.__cx\n+ 0x00001480 615f7468 726f775f 6261645f 61727261 a_throw_bad_arra\n+ 0x00001490 795f6e65 775f6c65 6e677468 005f5a4e y_new_length._ZN\n+ 0x000014a0 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n+ 0x000014b0 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n+ 0x000014c0 74657266 61636545 45313266 6c757368 terfaceEE12flush\n+ 0x000014d0 5f707265 62756645 76005f5a 4e376d61 _prebufEv._ZN7ma\n+ 0x000014e0 646e6573 73364451 75657565 49504e53 dness6DQueueIPNS\n+ 0x000014f0 5f313750 6f6f6c54 61736b49 6e746572 _17PoolTaskInter\n+ 0x00001500 66616365 4545396e 696e7072 65627566 faceEE9ninprebuf\n+ 0x00001510 45005f5f 746c735f 6765745f 61646472 E.__tls_get_addr\n+ 0x00001520 005f5a4e 376d6164 6e657373 36445175 ._ZN7madness6DQu\n+ 0x00001530 65756549 504e535f 3137506f 6f6c5461 eueIPNS_17PoolTa\n+ 0x00001540 736b496e 74657266 61636545 45367072 skInterfaceEE6pr\n+ 0x00001550 65627566 45005f5a 4e376d61 646e6573 ebufE._ZN7madnes\n+ 0x00001560 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n+ 0x00001570 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n+ 0x00001580 45453131 6e696e70 72656275 66686945 EE11ninprebufhiE\n+ 0x00001590 005f5a4e 376d6164 6e657373 36445175 ._ZN7madness6DQu\n+ 0x000015a0 65756549 504e535f 3137506f 6f6c5461 eueIPNS_17PoolTa\n+ 0x000015b0 736b496e 74657266 61636545 45387072 skInterfaceEE8pr\n+ 0x000015c0 65627566 68694500 5f5a4e37 6d61646e ebufhiE._ZN7madn\n+ 0x000015d0 65737331 30546872 65616450 6f6f6c35 ess10ThreadPool5\n+ 0x000015e0 61776169 74494e53 5f35576f 726c6431 awaitINS_5World1\n+ 0x000015f0 364d7069 52657175 65737454 65737465 6MpiRequestTeste\n+ 0x00001600 72454545 76524b54 5f626200 5f5a4e37 rEEEvRKT_bb._ZN7\n+ 0x00001610 6d61646e 65737331 30546872 65616450 madness10ThreadP\n+ 0x00001620 6f6f6c31 33617761 69745f74 696d656f ool13await_timeo\n+ 0x00001630 75744500 4d50495f 54657374 0075736c utE.MPI_Test.usl\n+ 0x00001640 65657000 5f5a4e37 6d61646e 65737331 eep._ZN7madness1\n+ 0x00001650 30546872 65616450 6f6f6c31 32696e73 0ThreadPool12ins\n+ 0x00001660 74616e63 655f7074 7245005f 5f637861 tance_ptrE.__cxa\n+ 0x00001670 5f677561 72645f61 63717569 7265005f _guard_acquire._\n+ 0x00001680 5a4e376d 61646e65 73733133 6370755f ZN7madness13cpu_\n+ 0x00001690 66726571 75656e63 79457600 5f5f6378 frequencyEv.__cx\n+ 0x000016a0 615f6775 6172645f 72656c65 61736500 a_guard_release.\n+ 0x000016b0 5f5a4e37 6d61646e 65737331 314d7574 _ZN7madness11Mut\n+ 0x000016c0 65785761 69746572 34776169 74457600 exWaiter4waitEv.\n+ 0x000016d0 5f5a5374 34636572 72005f5a 53746c73 _ZSt4cerr._ZStls\n+ 0x000016e0 49537431 31636861 725f7472 61697473 ISt11char_traits\n+ 0x000016f0 49634545 52537431 33626173 69635f6f IcEERSt13basic_o\n+ 0x00001700 73747265 616d4963 545f4553 355f504b streamIcT_ES5_PK\n+ 0x00001710 63005f5f 73707269 6e74665f 63686b00 c.__sprintf_chk.\n+ 0x00001720 5f5a5449 4e375361 66654d50 49394578 _ZTIN7SafeMPI9Ex\n+ 0x00001730 63657074 696f6e45 005f5f63 78615f67 ceptionE.__cxa_g\n+ 0x00001740 75617264 5f61626f 7274006d 656d6370 uard_abort.memcp\n+ 0x00001750 79006d65 6d6d6f76 65005f5a 4e375361 y.memmove._ZN7Sa\n+ 0x00001760 66654d50 4939496e 74726163 6f6d6d31 feMPI9Intracomm1\n+ 0x00001770 3662696e 6172795f 74726565 5f696e66 6binary_tree_inf\n+ 0x00001780 6f456952 6953315f 53315f00 5f5a4e37 oEiRiS1_S1_._ZN7\n+ 0x00001790 53616665 4d504936 63686172 6f6e4500 SafeMPI6charonE.\n+ 0x000017a0 5f5a4e37 6d61646e 65737331 37576f72 _ZN7madness17Wor\n+ 0x000017b0 6c64476f 70496e74 65726661 63653962 ldGopInterface9b\n+ 0x000017c0 726f6164 63617374 4550766d 69626900 roadcastEPvmibi.\n+ 0x000017d0 4d50495f 49726563 76004d50 495f4973 MPI_Irecv.MPI_Is\n+ 0x000017e0 656e6400 5f5a4e53 74367665 63746f72 end._ZNSt6vector\n+ 0x000017f0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00001800 6d314545 45536149 53325f45 4531345f m1EEESaIS2_EE14_\n+ 0x00001810 4d5f6669 6c6c5f69 6e736572 74454e39 M_fill_insertEN9\n+ 0x00001820 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001830 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n+ 0x00001840 5f53345f 45456d52 4b53325f 005f5a53 _S4_EEmRKS2_._ZS\n+ 0x00001850 7432305f 5f746872 6f775f6c 656e6774 t20__throw_lengt\n+ 0x00001860 685f6572 726f7250 4b63005f 5a4e5374 h_errorPKc._ZNSt\n+ 0x00001870 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n+ 0x00001880 73334b65 79494c6d 32454545 53614953 s3KeyILm2EEESaIS\n+ 0x00001890 325f4545 31345f4d 5f66696c 6c5f696e 2_EE14_M_fill_in\n+ 0x000018a0 73657274 454e395f 5f676e75 5f637878 sertEN9__gnu_cxx\n+ 0x000018b0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x000018c0 746f7249 5053325f 53345f45 456d524b torIPS2_S4_EEmRK\n+ 0x000018d0 53325f00 5f5a4e53 74367665 63746f72 S2_._ZNSt6vector\n+ 0x000018e0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x000018f0 6d334545 45536149 53325f45 4531345f m3EEESaIS2_EE14_\n+ 0x00001900 4d5f6669 6c6c5f69 6e736572 74454e39 M_fill_insertEN9\n+ 0x00001910 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001920 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n+ 0x00001930 5f53345f 45456d52 4b53325f 005f5a4e _S4_EEmRKS2_._ZN\n+ 0x00001940 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n+ 0x00001950 65737333 4b657949 4c6d3445 45455361 ess3KeyILm4EEESa\n+ 0x00001960 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n+ 0x00001970 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n+ 0x00001980 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00001990 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n+ 0x000019a0 524b5332 5f005f5a 4e537436 76656374 RKS2_._ZNSt6vect\n+ 0x000019b0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x000019c0 494c6d35 45454553 61495332 5f454531 ILm5EEESaIS2_EE1\n+ 0x000019d0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n+ 0x000019e0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000019f0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001a00 53325f53 345f4545 6d524b53 325f005f S2_S4_EEmRKS2_._\n+ 0x00001a10 5a4e5374 36766563 746f7249 4e376d61 ZNSt6vectorIN7ma\n+ 0x00001a20 646e6573 73334b65 79494c6d 36454545 dness3KeyILm6EEE\n+ 0x00001a30 53614953 325f4545 31345f4d 5f66696c SaIS2_EE14_M_fil\n+ 0x00001a40 6c5f696e 73657274 454e395f 5f676e75 l_insertEN9__gnu\n+ 0x00001a50 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001a60 74657261 746f7249 5053325f 53345f45 teratorIPS2_S4_E\n+ 0x00001a70 456d524b 53325f00 5f5a5374 32355f5f EmRKS2_._ZSt25__\n+ 0x00001a80 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n+ 0x00001a90 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n+ 0x00001aa0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001ab0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001ac0 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x00001ad0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001ae0 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n+ 0x00001af0 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n+ 0x00001b00 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00001b10 54305f00 5f5a5374 31365f5f 696e7365 T0_._ZSt16__inse\n+ 0x00001b20 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x00001b30 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001b40 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00001b50 6e657373 334b6579 494c6d31 45454553 ness3KeyILm1EEES\n+ 0x00001b60 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00001b70 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00001b80 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00001b90 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001ba0 4576545f 53485f54 305f005f 5a537432 EvT_SH_T0_._ZSt2\n+ 0x00001bb0 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n+ 0x00001bc0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x00001bd0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001be0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001bf0 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x00001c00 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001c10 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x00001c20 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00001c30 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001c40 5f53485f 54305f00 5f5a5374 32355f5f _SH_T0_._ZSt25__\n+ 0x00001c50 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n+ 0x00001c60 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n+ 0x00001c70 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001c80 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001c90 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n+ 0x00001ca0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001cb0 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n+ 0x00001cc0 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n+ 0x00001cd0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00001ce0 54305f00 5f5a5374 31365f5f 696e7365 T0_._ZSt16__inse\n+ 0x00001cf0 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x00001d00 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001d10 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00001d20 6e657373 334b6579 494c6d32 45454553 ness3KeyILm2EEES\n+ 0x00001d30 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00001d40 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00001d50 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00001d60 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001d70 4576545f 53485f54 305f005f 5a537432 EvT_SH_T0_._ZSt2\n+ 0x00001d80 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n+ 0x00001d90 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x00001da0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001db0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001dc0 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n+ 0x00001dd0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001de0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x00001df0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00001e00 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001e10 5f53485f 54305f00 5f5a5374 32355f5f _SH_T0_._ZSt25__\n+ 0x00001e20 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n+ 0x00001e30 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n+ 0x00001e40 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001e50 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001e60 73334b65 79494c6d 33454545 53743676 s3KeyILm3EEESt6v\n+ 0x00001e70 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001e80 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n+ 0x00001e90 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n+ 0x00001ea0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00001eb0 54305f00 5f5a5374 31365f5f 696e7365 T0_._ZSt16__inse\n+ 0x00001ec0 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x00001ed0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001ee0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00001ef0 6e657373 334b6579 494c6d33 45454553 ness3KeyILm3EEES\n+ 0x00001f00 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00001f10 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00001f20 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00001f30 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001f40 4576545f 53485f54 305f005f 5a537432 EvT_SH_T0_._ZSt2\n+ 0x00001f50 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n+ 0x00001f60 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x00001f70 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001f80 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001f90 73334b65 79494c6d 33454545 53743676 s3KeyILm3EEESt6v\n+ 0x00001fa0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001fb0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x00001fc0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00001fd0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001fe0 5f53485f 54305f00 5f5a5374 32355f5f _SH_T0_._ZSt25__\n+ 0x00001ff0 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n+ 0x00002000 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n+ 0x00002010 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002020 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00002030 73334b65 79494c6d 34454545 53743676 s3KeyILm4EEESt6v\n+ 0x00002040 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002050 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n+ 0x00002060 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n+ 0x00002070 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002080 54305f00 5f5a5374 31365f5f 696e7365 T0_._ZSt16__inse\n+ 0x00002090 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x000020a0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x000020b0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x000020c0 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x000020d0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x000020e0 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x000020f0 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00002100 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00002110 4576545f 53485f54 305f005f 5a537432 EvT_SH_T0_._ZSt2\n+ 0x00002120 355f5f75 6e677561 72646564 5f6c696e 5__unguarded_lin\n+ 0x00002130 6561725f 696e7365 7274494e 395f5f67 ear_insertIN9__g\n+ 0x00002140 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00002150 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00002160 6e657373 334b6579 494c6d35 45454553 ness3KeyILm5EEES\n+ 0x00002170 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00002180 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00002190 31345f56 616c5f63 6f6d705f 69746572 14_Val_comp_iter\n+ 0x000021a0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x000021b0 76545f54 305f005f 5a537431 365f5f69 vT_T0_._ZSt16__i\n+ 0x000021c0 6e736572 74696f6e 5f736f72 74494e39 nsertion_sortIN9\n+ 0x000021d0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x000021e0 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x000021f0 6d61646e 65737333 4b657949 4c6d3545 madness3KeyILm5E\n+ 0x00002200 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x00002210 61495334 5f454545 454e5330 5f355f5f aIS4_EEEENS0_5__\n+ 0x00002220 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x00002230 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00002240 45454545 76545f53 485f5430 5f005f5a EEEEvT_SH_T0_._Z\n+ 0x00002250 53743235 5f5f756e 67756172 6465645f St25__unguarded_\n+ 0x00002260 6c696e65 61725f69 6e736572 74494e39 linear_insertIN9\n+ 0x00002270 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00002280 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x00002290 6d61646e 65737333 4b657949 4c6d3645 madness3KeyILm6E\n+ 0x000022a0 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x000022b0 61495334 5f454545 454e5330 5f355f5f aIS4_EEEENS0_5__\n+ 0x000022c0 6f707331 345f5661 6c5f636f 6d705f69 ops14_Val_comp_i\n+ 0x000022d0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x000022e0 45454576 545f5430 5f005f5a 53743136 EEEvT_T0_._ZSt16\n+ 0x000022f0 5f5f696e 73657274 696f6e5f 736f7274 __insertion_sort\n+ 0x00002300 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00002310 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00002320 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00002330 6d364545 45537436 76656374 6f724953 m6EEESt6vectorIS\n+ 0x00002340 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n+ 0x00002350 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002360 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002370 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x00002380 005f5a53 7431335f 5f61646a 7573745f ._ZSt13__adjust_\n+ 0x00002390 68656170 494e395f 5f676e75 5f637878 heapIN9__gnu_cxx\n+ 0x000023a0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x000023b0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n+ 0x000023c0 6579494c 6d314545 45537436 76656374 eyILm1EEESt6vect\n+ 0x000023d0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n+ 0x000023e0 6c53345f 4e53305f 355f5f6f 70733135 lS4_NS0_5__ops15\n+ 0x000023f0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00002400 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00002410 545f5430 5f53495f 54315f54 325f005f T_T0_SI_T1_T2_._\n+ 0x00002420 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n+ 0x00002430 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n+ 0x00002440 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00002450 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00002460 4b657949 4c6d3145 45455374 36766563 KeyILm1EEESt6vec\n+ 0x00002470 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00002480 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n+ 0x00002490 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x000024a0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x000024b0 53485f54 305f5431 5f005f5a 4e376d61 SH_T0_T1_._ZN7ma\n+ 0x000024c0 646e6573 73313344 6973706c 6163656d dness13Displacem\n+ 0x000024d0 656e7473 494c6d31 45453231 6d616b65 entsILm1EE21make\n+ 0x000024e0 5f646973 705f7065 72696f64 69637375 _disp_periodicsu\n+ 0x000024f0 6d456969 005f5a4e 376d6164 6e657373 mEii._ZN7madness\n+ 0x00002500 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x00002510 4c6d3145 45313664 6973705f 70657269 Lm1EE16disp_peri\n+ 0x00002520 6f646963 73756d45 005f5a54 564e376d odicsumE._ZTVN7m\n+ 0x00002530 61646e65 73733133 496e6465 78497465 adness13IndexIte\n+ 0x00002540 7261746f 72450068 61736877 6f726400 ratorE.hashword.\n+ 0x00002550 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n+ 0x00002560 706c6163 656d656e 7473494c 6d314545 placementsILm1EE\n+ 0x00002570 396d616b 655f6469 73704569 005f5a4e 9make_dispEi._ZN\n 0x00002580 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x00002590 63656d65 6e747349 4c6d3145 45396d61 cementsILm1EE9ma\n- 0x000025a0 6b655f64 69737045 69005f5a 4e376d61 ke_dispEi._ZN7ma\n- 0x000025b0 646e6573 73313344 6973706c 6163656d dness13Displacem\n- 0x000025c0 656e7473 494c6d31 45453464 69737045 entsILm1EE4dispE\n- 0x000025d0 005f5a53 7431335f 5f61646a 7573745f ._ZSt13__adjust_\n- 0x000025e0 68656170 494e395f 5f676e75 5f637878 heapIN9__gnu_cxx\n- 0x000025f0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00002600 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00002610 6579494c 6d324545 45537436 76656374 eyILm2EEESt6vect\n- 0x00002620 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00002630 6c53345f 4e53305f 355f5f6f 70733135 lS4_NS0_5__ops15\n- 0x00002640 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00002650 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00002660 545f5430 5f53495f 54315f54 325f005f T_T0_SI_T1_T2_._\n- 0x00002670 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n- 0x00002680 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n- 0x00002690 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x000026a0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x000026b0 4b657949 4c6d3245 45455374 36766563 KeyILm2EEESt6vec\n- 0x000026c0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x000026d0 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n- 0x000026e0 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x000026f0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00002700 53485f54 305f5431 5f005f5a 4e376d61 SH_T0_T1_._ZN7ma\n- 0x00002710 646e6573 73313344 6973706c 6163656d dness13Displacem\n- 0x00002720 656e7473 494c6d32 45453231 6d616b65 entsILm2EE21make\n- 0x00002730 5f646973 705f7065 72696f64 69637375 _disp_periodicsu\n- 0x00002740 6d456969 005f5a4e 376d6164 6e657373 mEii._ZN7madness\n- 0x00002750 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00002760 4c6d3245 45313664 6973705f 70657269 Lm2EE16disp_peri\n- 0x00002770 6f646963 73756d45 005f5a4e 376d6164 odicsumE._ZN7mad\n+ 0x00002590 63656d65 6e747349 4c6d3145 45346469 cementsILm1EE4di\n+ 0x000025a0 73704500 5f5a5374 31335f5f 61646a75 spE._ZSt13__adju\n+ 0x000025b0 73745f68 65617049 4e395f5f 676e755f st_heapIN9__gnu_\n+ 0x000025c0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000025d0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x000025e0 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n+ 0x000025f0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002600 4545456c 53345f4e 53305f35 5f5f6f70 EEElS4_NS0_5__op\n+ 0x00002610 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00002620 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00002630 45457654 5f54305f 53495f54 315f5432 EEvT_T0_SI_T1_T2\n+ 0x00002640 5f005f5a 53743136 5f5f696e 74726f73 _._ZSt16__intros\n+ 0x00002650 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00002660 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002670 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002680 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x00002690 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x000026a0 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x000026b0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x000026c0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x000026d0 76545f53 485f5430 5f54315f 005f5a4e vT_SH_T0_T1_._ZN\n+ 0x000026e0 376d6164 6e657373 31334469 73706c61 7madness13Displa\n+ 0x000026f0 63656d65 6e747349 4c6d3245 4532316d cementsILm2EE21m\n+ 0x00002700 616b655f 64697370 5f706572 696f6469 ake_disp_periodi\n+ 0x00002710 6373756d 45696900 5f5a4e37 6d61646e csumEii._ZN7madn\n+ 0x00002720 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00002730 7473494c 6d324545 31366469 73705f70 tsILm2EE16disp_p\n+ 0x00002740 6572696f 64696373 756d4500 5f5a4e37 eriodicsumE._ZN7\n+ 0x00002750 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x00002760 656d656e 7473494c 6d324545 396d616b ementsILm2EE9mak\n+ 0x00002770 655f6469 73704569 005f5a4e 376d6164 e_dispEi._ZN7mad\n 0x00002780 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x00002790 6e747349 4c6d3245 45396d61 6b655f64 ntsILm2EE9make_d\n- 0x000027a0 69737045 69005f5a 4e376d61 646e6573 ispEi._ZN7madnes\n- 0x000027b0 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x000027c0 494c6d32 45453464 69737045 005f5a53 ILm2EE4dispE._ZS\n- 0x000027d0 7431335f 5f61646a 7573745f 68656170 t13__adjust_heap\n- 0x000027e0 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x000027f0 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00002800 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00002810 6d334545 45537436 76656374 6f724953 m3EEESt6vectorIS\n- 0x00002820 345f5361 4953345f 45454545 6c53345f 4_SaIS4_EEEElS4_\n- 0x00002830 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00002840 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00002850 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00002860 5f53495f 54315f54 325f005f 5a537431 _SI_T1_T2_._ZSt1\n- 0x00002870 365f5f69 6e74726f 736f7274 5f6c6f6f 6__introsort_loo\n- 0x00002880 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n- 0x00002890 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000028a0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000028b0 4c6d3345 45455374 36766563 746f7249 Lm3EEESt6vectorI\n- 0x000028c0 53345f53 61495334 5f454545 456c4e53 S4_SaIS4_EEEElNS\n- 0x000028d0 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n- 0x000028e0 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n- 0x000028f0 345f5344 5f454545 4576545f 53485f54 4_SD_EEEEvT_SH_T\n- 0x00002900 305f5431 5f005f5a 4e376d61 646e6573 0_T1_._ZN7madnes\n- 0x00002910 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x00002920 494c6d33 45453231 6d616b65 5f646973 ILm3EE21make_dis\n- 0x00002930 705f7065 72696f64 69637375 6d456969 p_periodicsumEii\n- 0x00002940 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n- 0x00002950 73706c61 63656d65 6e747349 4c6d3345 splacementsILm3E\n- 0x00002960 45313664 6973705f 70657269 6f646963 E16disp_periodic\n- 0x00002970 73756d45 005f5a4e 376d6164 6e657373 sumE._ZN7madness\n+ 0x00002790 6e747349 4c6d3245 45346469 73704500 ntsILm2EE4dispE.\n+ 0x000027a0 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n+ 0x000027b0 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n+ 0x000027c0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x000027d0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x000027e0 79494c6d 33454545 53743676 6563746f yILm3EEESt6vecto\n+ 0x000027f0 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n+ 0x00002800 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n+ 0x00002810 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00002820 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00002830 5f54305f 53495f54 315f5432 5f005f5a _T0_SI_T1_T2_._Z\n+ 0x00002840 53743136 5f5f696e 74726f73 6f72745f St16__introsort_\n+ 0x00002850 6c6f6f70 494e395f 5f676e75 5f637878 loopIN9__gnu_cxx\n+ 0x00002860 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x00002870 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n+ 0x00002880 6579494c 6d334545 45537436 76656374 eyILm3EEESt6vect\n+ 0x00002890 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n+ 0x000028a0 6c4e5330 5f355f5f 6f707331 355f4974 lNS0_5__ops15_It\n+ 0x000028b0 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x000028c0 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n+ 0x000028d0 485f5430 5f54315f 005f5a4e 376d6164 H_T0_T1_._ZN7mad\n+ 0x000028e0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n+ 0x000028f0 6e747349 4c6d3345 4532316d 616b655f ntsILm3EE21make_\n+ 0x00002900 64697370 5f706572 696f6469 6373756d disp_periodicsum\n+ 0x00002910 45696900 5f5a4e37 6d61646e 65737331 Eii._ZN7madness1\n+ 0x00002920 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n+ 0x00002930 6d334545 31366469 73705f70 6572696f m3EE16disp_perio\n+ 0x00002940 64696373 756d4500 5f5a4e37 6d61646e dicsumE._ZN7madn\n+ 0x00002950 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00002960 7473494c 6d334545 396d616b 655f6469 tsILm3EE9make_di\n+ 0x00002970 73704569 005f5a4e 376d6164 6e657373 spEi._ZN7madness\n 0x00002980 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00002990 4c6d3345 45396d61 6b655f64 69737045 Lm3EE9make_dispE\n- 0x000029a0 69005f5a 4e376d61 646e6573 73313344 i._ZN7madness13D\n- 0x000029b0 6973706c 6163656d 656e7473 494c6d33 isplacementsILm3\n- 0x000029c0 45453464 69737045 005f5a53 7431335f EE4dispE._ZSt13_\n- 0x000029d0 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n- 0x000029e0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x000029f0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x00002a00 61646e65 7373334b 6579494c 6d344545 adness3KeyILm4EE\n- 0x00002a10 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x00002a20 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n- 0x00002a30 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00002a40 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00002a50 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n- 0x00002a60 54315f54 325f005f 5a537431 365f5f69 T1_T2_._ZSt16__i\n- 0x00002a70 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n- 0x00002a80 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00002a90 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00002aa0 6d61646e 65737333 4b657949 4c6d3445 madness3KeyILm4E\n- 0x00002ab0 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x00002ac0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n- 0x00002ad0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00002ae0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00002af0 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n- 0x00002b00 5f005f5a 4e376d61 646e6573 73313344 _._ZN7madness13D\n+ 0x00002990 4c6d3345 45346469 73704500 5f5a5374 Lm3EE4dispE._ZSt\n+ 0x000029a0 31335f5f 61646a75 73745f68 65617049 13__adjust_heapI\n+ 0x000029b0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000029c0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000029d0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x000029e0 34454545 53743676 6563746f 72495334 4EEESt6vectorIS4\n+ 0x000029f0 5f536149 53345f45 4545456c 53345f4e _SaIS4_EEEElS4_N\n+ 0x00002a00 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n+ 0x00002a10 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00002a20 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n+ 0x00002a30 53495f54 315f5432 5f005f5a 53743136 SI_T1_T2_._ZSt16\n+ 0x00002a40 5f5f696e 74726f73 6f72745f 6c6f6f70 __introsort_loop\n+ 0x00002a50 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00002a60 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00002a70 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00002a80 6d344545 45537436 76656374 6f724953 m4EEESt6vectorIS\n+ 0x00002a90 345f5361 4953345f 45454545 6c4e5330 4_SaIS4_EEEElNS0\n+ 0x00002aa0 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00002ab0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00002ac0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x00002ad0 5f54315f 005f5a4e 376d6164 6e657373 _T1_._ZN7madness\n+ 0x00002ae0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x00002af0 4c6d3445 45396d61 6b655f64 69737045 Lm4EE9make_dispE\n+ 0x00002b00 69005f5a 4e376d61 646e6573 73313344 i._ZN7madness13D\n 0x00002b10 6973706c 6163656d 656e7473 494c6d34 isplacementsILm4\n- 0x00002b20 4545396d 616b655f 64697370 4569005f EE9make_dispEi._\n- 0x00002b30 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002b40 6c616365 6d656e74 73494c6d 34454534 lacementsILm4EE4\n- 0x00002b50 64697370 45005f5a 53743133 5f5f6164 dispE._ZSt13__ad\n- 0x00002b60 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n- 0x00002b70 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00002b80 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00002b90 65737333 4b657949 4c6d3545 45455374 ess3KeyILm5EEESt\n- 0x00002ba0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00002bb0 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n- 0x00002bc0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x00002bd0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00002be0 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n- 0x00002bf0 54325f00 5f5a5374 34737761 70494e37 T2_._ZSt4swapIN7\n- 0x00002c00 6d61646e 65737333 4b657949 4c6d3545 madness3KeyILm5E\n- 0x00002c10 4545454e 53743965 6e61626c 655f6966 EEENSt9enable_if\n- 0x00002c20 49587372 5374365f 5f616e64 5f494a53 IXsrSt6__and_IJS\n- 0x00002c30 74365f5f 6e6f745f 49537431 355f5f69 t6__not_ISt15__i\n- 0x00002c40 735f7475 706c655f 6c696b65 49545f45 s_tuple_likeIT_E\n- 0x00002c50 45537432 3169735f 6d6f7665 5f636f6e ESt21is_move_con\n- 0x00002c60 73747275 63746962 6c654953 375f4553 structibleIS7_ES\n- 0x00002c70 74313869 735f6d6f 76655f61 73736967 t18is_move_assig\n- 0x00002c80 6e61626c 65495337 5f454545 3576616c nableIS7_EEE5val\n- 0x00002c90 75654576 45347479 70654552 53375f53 ueEvE4typeERS7_S\n- 0x00002ca0 485f005f 5a537431 365f5f69 6e74726f H_._ZSt16__intro\n- 0x00002cb0 736f7274 5f6c6f6f 70494e39 5f5f676e sort_loopIN9__gn\n- 0x00002cc0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00002cd0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00002ce0 65737333 4b657949 4c6d3545 45455374 ess3KeyILm5EEESt\n- 0x00002cf0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00002d00 5f454545 456c4e53 305f355f 5f6f7073 _EEEElNS0_5__ops\n- 0x00002d10 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n- 0x00002d20 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002d30 4576545f 53485f54 305f5431 5f005f5a EvT_SH_T0_T1_._Z\n+ 0x00002b20 45453464 69737045 005f5a53 7431335f EE4dispE._ZSt13_\n+ 0x00002b30 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n+ 0x00002b40 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00002b50 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00002b60 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n+ 0x00002b70 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00002b80 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n+ 0x00002b90 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002ba0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002bb0 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n+ 0x00002bc0 54315f54 325f005f 5a537434 73776170 T1_T2_._ZSt4swap\n+ 0x00002bd0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00002be0 6d354545 45454e53 7439656e 61626c65 m5EEEENSt9enable\n+ 0x00002bf0 5f696649 58737253 74365f5f 616e645f _ifIXsrSt6__and_\n+ 0x00002c00 494a5374 365f5f6e 6f745f49 53743135 IJSt6__not_ISt15\n+ 0x00002c10 5f5f6973 5f747570 6c655f6c 696b6549 __is_tuple_likeI\n+ 0x00002c20 545f4545 53743231 69735f6d 6f76655f T_EESt21is_move_\n+ 0x00002c30 636f6e73 74727563 7469626c 65495337 constructibleIS7\n+ 0x00002c40 5f455374 31386973 5f6d6f76 655f6173 _ESt18is_move_as\n+ 0x00002c50 7369676e 61626c65 4953375f 45454535 signableIS7_EEE5\n+ 0x00002c60 76616c75 65457645 34747970 65455253 valueEvE4typeERS\n+ 0x00002c70 375f5348 5f005f5a 53743136 5f5f696e 7_SH_._ZSt16__in\n+ 0x00002c80 74726f73 6f72745f 6c6f6f70 494e395f trosort_loopIN9_\n+ 0x00002c90 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00002ca0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00002cb0 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n+ 0x00002cc0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00002cd0 4953345f 45454545 6c4e5330 5f355f5f IS4_EEEElNS0_5__\n+ 0x00002ce0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x00002cf0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00002d00 45454545 76545f53 485f5430 5f54315f EEEEvT_SH_T0_T1_\n+ 0x00002d10 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00002d20 73706c61 63656d65 6e747349 4c6d3545 splacementsILm5E\n+ 0x00002d30 45396d61 6b655f64 69737045 69005f5a E9make_dispEi._Z\n 0x00002d40 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002d50 6163656d 656e7473 494c6d35 4545396d acementsILm5EE9m\n- 0x00002d60 616b655f 64697370 4569005f 5a4e376d ake_dispEi._ZN7m\n- 0x00002d70 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00002d80 6d656e74 73494c6d 35454534 64697370 mentsILm5EE4disp\n- 0x00002d90 45005f5a 53743133 5f5f6164 6a757374 E._ZSt13__adjust\n- 0x00002da0 5f686561 70494e39 5f5f676e 755f6378 _heapIN9__gnu_cx\n- 0x00002db0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002dc0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00002dd0 4b657949 4c6d3645 45455374 36766563 KeyILm6EEESt6vec\n- 0x00002de0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00002df0 456c5334 5f4e5330 5f355f5f 6f707331 ElS4_NS0_5__ops1\n- 0x00002e00 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n- 0x00002e10 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x00002e20 76545f54 305f5349 5f54315f 54325f00 vT_T0_SI_T1_T2_.\n- 0x00002e30 5f5a5374 34737761 70494e37 6d61646e _ZSt4swapIN7madn\n- 0x00002e40 65737333 4b657949 4c6d3645 4545454e ess3KeyILm6EEEEN\n- 0x00002e50 53743965 6e61626c 655f6966 49587372 St9enable_ifIXsr\n- 0x00002e60 5374365f 5f616e64 5f494a53 74365f5f St6__and_IJSt6__\n- 0x00002e70 6e6f745f 49537431 355f5f69 735f7475 not_ISt15__is_tu\n- 0x00002e80 706c655f 6c696b65 49545f45 45537432 ple_likeIT_EESt2\n- 0x00002e90 3169735f 6d6f7665 5f636f6e 73747275 1is_move_constru\n- 0x00002ea0 63746962 6c654953 375f4553 74313869 ctibleIS7_ESt18i\n- 0x00002eb0 735f6d6f 76655f61 73736967 6e61626c s_move_assignabl\n- 0x00002ec0 65495337 5f454545 3576616c 75654576 eIS7_EEE5valueEv\n- 0x00002ed0 45347479 70654552 53375f53 485f005f E4typeERS7_SH_._\n- 0x00002ee0 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n- 0x00002ef0 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n- 0x00002f00 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002f10 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00002f20 4b657949 4c6d3645 45455374 36766563 KeyILm6EEESt6vec\n- 0x00002f30 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00002f40 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n- 0x00002f50 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00002f60 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00002f70 53485f54 305f5431 5f005f5a 4e376d61 SH_T0_T1_._ZN7ma\n+ 0x00002d50 6163656d 656e7473 494c6d35 45453464 acementsILm5EE4d\n+ 0x00002d60 69737045 005f5a53 7431335f 5f61646a ispE._ZSt13__adj\n+ 0x00002d70 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n+ 0x00002d80 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002d90 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002da0 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n+ 0x00002db0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00002dc0 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n+ 0x00002dd0 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x00002de0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x00002df0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n+ 0x00002e00 325f005f 5a537434 73776170 494e376d 2_._ZSt4swapIN7m\n+ 0x00002e10 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n+ 0x00002e20 45454e53 7439656e 61626c65 5f696649 EENSt9enable_ifI\n+ 0x00002e30 58737253 74365f5f 616e645f 494a5374 XsrSt6__and_IJSt\n+ 0x00002e40 365f5f6e 6f745f49 53743135 5f5f6973 6__not_ISt15__is\n+ 0x00002e50 5f747570 6c655f6c 696b6549 545f4545 _tuple_likeIT_EE\n+ 0x00002e60 53743231 69735f6d 6f76655f 636f6e73 St21is_move_cons\n+ 0x00002e70 74727563 7469626c 65495337 5f455374 tructibleIS7_ESt\n+ 0x00002e80 31386973 5f6d6f76 655f6173 7369676e 18is_move_assign\n+ 0x00002e90 61626c65 4953375f 45454535 76616c75 ableIS7_EEE5valu\n+ 0x00002ea0 65457645 34747970 65455253 375f5348 eEvE4typeERS7_SH\n+ 0x00002eb0 5f005f5a 53743136 5f5f696e 74726f73 _._ZSt16__intros\n+ 0x00002ec0 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00002ed0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002ee0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002ef0 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n+ 0x00002f00 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00002f10 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x00002f20 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00002f30 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00002f40 76545f53 485f5430 5f54315f 005f5a4e vT_SH_T0_T1_._ZN\n+ 0x00002f50 376d6164 6e657373 31334469 73706c61 7madness13Displa\n+ 0x00002f60 63656d65 6e747349 4c6d3645 45396d61 cementsILm6EE9ma\n+ 0x00002f70 6b655f64 69737045 69005f5a 4e376d61 ke_dispEi._ZN7ma\n 0x00002f80 646e6573 73313344 6973706c 6163656d dness13Displacem\n- 0x00002f90 656e7473 494c6d36 4545396d 616b655f entsILm6EE9make_\n- 0x00002fa0 64697370 4569005f 5a4e376d 61646e65 dispEi._ZN7madne\n- 0x00002fb0 73733133 44697370 6c616365 6d656e74 ss13Displacement\n- 0x00002fc0 73494c6d 36454534 64697370 45005f5a sILm6EE4dispE._Z\n- 0x00002fd0 4e376d61 646e6573 73377374 61727475 N7madness7startu\n- 0x00002fe0 7045524e 535f3557 6f726c64 45695050 pERNS_5WorldEiPP\n- 0x00002ff0 6362005f 5a4e376d 61646e65 73733131 cb._ZN7madness11\n- 0x00003000 78746572 6d5f6465 62756745 504b6353 xterm_debugEPKcS\n- 0x00003010 315f0067 6574656e 76005f5a 4e376d61 1_.getenv._ZN7ma\n- 0x00003020 646e6573 73313757 6f726c64 476f7049 dness17WorldGopI\n- 0x00003030 6e746572 66616365 3566656e 63654562 nterface5fenceEb\n- 0x00003040 005f5a4e 376d6164 6e657373 3138696e ._ZN7madness18in\n- 0x00003050 69745f74 656e736f 725f6c61 7061636b it_tensor_lapack\n- 0x00003060 4576005f 5a4e376d 61646e65 73733136 Ev._ZN7madness16\n- 0x00003070 46756e63 74696f6e 44656661 756c7473 FunctionDefaults\n- 0x00003080 494c6d31 45453132 7365745f 64656661 ILm1EE12set_defa\n- 0x00003090 756c7473 45524e53 5f35576f 726c6445 ultsERNS_5WorldE\n- 0x000030a0 005f5a4e 376d6164 6e657373 31364675 ._ZN7madness16Fu\n- 0x000030b0 6e637469 6f6e4465 6661756c 7473494c nctionDefaultsIL\n- 0x000030c0 6d324545 31327365 745f6465 6661756c m2EE12set_defaul\n- 0x000030d0 74734552 4e535f35 576f726c 6445005f tsERNS_5WorldE._\n- 0x000030e0 5a4e376d 61646e65 73733136 46756e63 ZN7madness16Func\n- 0x000030f0 74696f6e 44656661 756c7473 494c6d33 tionDefaultsILm3\n- 0x00003100 45453132 7365745f 64656661 756c7473 EE12set_defaults\n- 0x00003110 45524e53 5f35576f 726c6445 005f5a4e ERNS_5WorldE._ZN\n- 0x00003120 376d6164 6e657373 31364675 6e637469 7madness16Functi\n- 0x00003130 6f6e4465 6661756c 7473494c 6d344545 onDefaultsILm4EE\n- 0x00003140 31327365 745f6465 6661756c 74734552 12set_defaultsER\n- 0x00003150 4e535f35 576f726c 6445005f 5a4e376d NS_5WorldE._ZN7m\n- 0x00003160 61646e65 73733136 46756e63 74696f6e adness16Function\n- 0x00003170 44656661 756c7473 494c6d35 45453132 DefaultsILm5EE12\n- 0x00003180 7365745f 64656661 756c7473 45524e53 set_defaultsERNS\n- 0x00003190 5f35576f 726c6445 005f5a4e 376d6164 _5WorldE._ZN7mad\n- 0x000031a0 6e657373 31364675 6e637469 6f6e4465 ness16FunctionDe\n- 0x000031b0 6661756c 7473494c 6d364545 31327365 faultsILm6EE12se\n- 0x000031c0 745f6465 6661756c 74734552 4e535f35 t_defaultsERNS_5\n- 0x000031d0 576f726c 6445005f 5a4e376d 61646e65 WorldE._ZN7madne\n- 0x000031e0 73733131 6c6f6164 5f636f65 66667345 ss11load_coeffsE\n- 0x000031f0 524e535f 35576f72 6c644550 4b63005f RNS_5WorldEPKc._\n- 0x00003200 5a4e376d 61646e65 73733135 6c6f6164 ZN7madness15load\n- 0x00003210 5f717561 64726174 75726545 524e535f _quadratureERNS_\n- 0x00003220 35576f72 6c644550 4b63005f 5a4e376d 5WorldEPKc._ZN7m\n- 0x00003230 61646e65 73733235 696e6974 69616c69 adness25initiali\n- 0x00003240 7a655f6c 6567656e 6472655f 73747566 ze_legendre_stuf\n- 0x00003250 66457600 5f5a4e37 6d61646e 65737331 fEv._ZN7madness1\n- 0x00003260 39676175 73735f6c 6567656e 6472655f 9gauss_legendre_\n- 0x00003270 74657374 4562005f 5a4e376d 61646e65 testEb._ZN7madne\n- 0x00003280 73733237 74657374 5f74776f 5f736361 ss27test_two_sca\n- 0x00003290 6c655f63 6f656666 69636965 6e747345 le_coefficientsE\n- 0x000032a0 76005f5a 4e376d61 646e6573 73313072 v._ZN7madness10r\n- 0x000032b0 65646972 65637469 6f45524b 4e535f35 edirectioERKNS_5\n- 0x000032c0 576f726c 64456200 5f5f6973 6f633233 WorldEb.__isoc23\n- 0x000032d0 5f737472 746f6c00 5f5a5374 6c734953 _strtol._ZStlsIS\n- 0x000032e0 74313163 6861725f 74726169 74734963 t11char_traitsIc\n- 0x000032f0 45455253 74313362 61736963 5f6f7374 EERSt13basic_ost\n- 0x00003300 7265616d 4963545f 4553355f 63005f5a reamIcT_ES5_c._Z\n- 0x00003310 4e536f6c 73456900 5f5a4e53 6f395f4d NSolsEi._ZNSo9_M\n- 0x00003320 5f696e73 65727449 64454552 536f545f _insertIdEERSoT_\n- 0x00003330 005f5f64 736f5f68 616e646c 65005f5f .__dso_handle.__\n- 0x00003340 6378615f 61746578 6974005f 5a4e5374 cxa_atexit._ZNSt\n- 0x00003350 375f5f63 78783131 31326261 7369635f 7__cxx1112basic_\n- 0x00003360 73747269 6e674963 53743131 63686172 stringIcSt11char\n- 0x00003370 5f747261 69747349 63455361 49634545 _traitsIcESaIcEE\n- 0x00003380 395f4d5f 63726561 74654552 6d6d005f 9_M_createERmm._\n- 0x00003390 5a4e5374 375f5f63 78783131 31326261 ZNSt7__cxx1112ba\n- 0x000033a0 7369635f 73747269 6e674963 53743131 sic_stringIcSt11\n- 0x000033b0 63686172 5f747261 69747349 63455361 char_traitsIcESa\n- 0x000033c0 49634545 44314576 005f5a54 53537431 IcEED1Ev._ZTSSt1\n- 0x000033d0 315f4d75 7465785f 62617365 494c4e39 1_Mutex_baseILN9\n- 0x000033e0 5f5f676e 755f6378 7831325f 4c6f636b __gnu_cxx12_Lock\n- 0x000033f0 5f706f6c 69637945 32454500 5f5a5449 _policyE2EE._ZTI\n- 0x00003400 53743131 5f4d7574 65785f62 61736549 St11_Mutex_baseI\n- 0x00003410 4c4e395f 5f676e75 5f637878 31325f4c LN9__gnu_cxx12_L\n- 0x00003420 6f636b5f 706f6c69 63794532 4545005f ock_policyE2EE._\n- 0x00003430 5a54564e 31305f5f 63787861 62697631 ZTVN10__cxxabiv1\n- 0x00003440 31375f5f 636c6173 735f7479 70655f69 17__class_type_i\n- 0x00003450 6e666f45 005f5a54 534e376d 61646e65 nfoE._ZTSN7madne\n- 0x00003460 73733136 4d61646e 65737345 78636570 ss16MadnessExcep\n- 0x00003470 74696f6e 45005f5a 54564e31 305f5f63 tionE._ZTVN10__c\n- 0x00003480 78786162 69763132 305f5f73 695f636c xxabiv120__si_cl\n- 0x00003490 6173735f 74797065 5f696e66 6f45005f ass_type_infoE._\n- 0x000034a0 5a544953 74396578 63657074 696f6e00 ZTISt9exception.\n- 0x000034b0 5f5a5453 53743136 5f53705f 636f756e _ZTSSt16_Sp_coun\n- 0x000034c0 7465645f 62617365 494c4e39 5f5f676e ted_baseILN9__gn\n- 0x000034d0 755f6378 7831325f 4c6f636b 5f706f6c u_cxx12_Lock_pol\n- 0x000034e0 69637945 32454500 5f5a5449 53743136 icyE2EE._ZTISt16\n- 0x000034f0 5f53705f 636f756e 7465645f 62617365 _Sp_counted_base\n- 0x00003500 494c4e39 5f5f676e 755f6378 7831325f ILN9__gnu_cxx12_\n- 0x00003510 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n- 0x00003520 5f5a5453 4e375361 66654d50 49394578 _ZTSN7SafeMPI9Ex\n- 0x00003530 63657074 696f6e45 005f5a54 534e376d ceptionE._ZTSN7m\n- 0x00003540 61646e65 73733130 42617365 54656e73 adness10BaseTens\n- 0x00003550 6f724500 5f5a5449 4e376d61 646e6573 orE._ZTIN7madnes\n- 0x00003560 73313042 61736554 656e736f 7245005f s10BaseTensorE._\n- 0x00003570 5a54534e 376d6164 6e657373 31355465 ZTSN7madness15Te\n- 0x00003580 6e736f72 45786365 7074696f 6e45005f nsorExceptionE._\n- 0x00003590 5a54534e 376d6164 6e657373 3133496e ZTSN7madness13In\n- 0x000035a0 64657849 74657261 746f7245 005f5a54 dexIteratorE._ZT\n- 0x000035b0 494e376d 61646e65 73733133 496e6465 IN7madness13Inde\n- 0x000035c0 78497465 7261746f 7245005f 5a54534e xIteratorE._ZTSN\n- 0x000035d0 376d6164 6e657373 3654656e 736f7249 7madness6TensorI\n- 0x000035e0 64454500 5f5a5449 4e376d61 646e6573 dEE._ZTIN7madnes\n- 0x000035f0 73365465 6e736f72 49644545 005f5a54 s6TensorIdEE._ZT\n- 0x00003600 53537431 395f5370 5f636f75 6e746564 SSt19_Sp_counted\n- 0x00003610 5f64656c 65746572 49506450 446f4676 _deleterIPdPDoFv\n- 0x00003620 50764553 61497645 4c4e395f 5f676e75 PvESaIvELN9__gnu\n- 0x00003630 5f637878 31325f4c 6f636b5f 706f6c69 _cxx12_Lock_poli\n- 0x00003640 63794532 4545005f 5a544953 7431395f cyE2EE._ZTISt19_\n- 0x00003650 53705f63 6f756e74 65645f64 656c6574 Sp_counted_delet\n- 0x00003660 65724950 6450446f 46765076 45536149 erIPdPDoFvPvESaI\n- 0x00003670 76454c4e 395f5f67 6e755f63 78783132 vELN9__gnu_cxx12\n- 0x00003680 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00003690 00 .\n+ 0x00002f90 656e7473 494c6d36 45453464 69737045 entsILm6EE4dispE\n+ 0x00002fa0 005f5a4e 376d6164 6e657373 37737461 ._ZN7madness7sta\n+ 0x00002fb0 72747570 45524e53 5f35576f 726c6445 rtupERNS_5WorldE\n+ 0x00002fc0 69505063 62005f5a 4e376d61 646e6573 iPPcb._ZN7madnes\n+ 0x00002fd0 73313178 7465726d 5f646562 75674550 s11xterm_debugEP\n+ 0x00002fe0 4b635331 5f006765 74656e76 005f5a4e KcS1_.getenv._ZN\n+ 0x00002ff0 376d6164 6e657373 3137576f 726c6447 7madness17WorldG\n+ 0x00003000 6f70496e 74657266 61636535 66656e63 opInterface5fenc\n+ 0x00003010 65456200 5f5a4e37 6d61646e 65737331 eEb._ZN7madness1\n+ 0x00003020 38696e69 745f7465 6e736f72 5f6c6170 8init_tensor_lap\n+ 0x00003030 61636b45 76005f5a 4e376d61 646e6573 ackEv._ZN7madnes\n+ 0x00003040 73313646 756e6374 696f6e44 65666175 s16FunctionDefau\n+ 0x00003050 6c747349 4c6d3145 45313273 65745f64 ltsILm1EE12set_d\n+ 0x00003060 65666175 6c747345 524e535f 35576f72 efaultsERNS_5Wor\n+ 0x00003070 6c644500 5f5a4e37 6d61646e 65737331 ldE._ZN7madness1\n+ 0x00003080 3646756e 6374696f 6e446566 61756c74 6FunctionDefault\n+ 0x00003090 73494c6d 32454531 32736574 5f646566 sILm2EE12set_def\n+ 0x000030a0 61756c74 7345524e 535f3557 6f726c64 aultsERNS_5World\n+ 0x000030b0 45005f5a 4e376d61 646e6573 73313646 E._ZN7madness16F\n+ 0x000030c0 756e6374 696f6e44 65666175 6c747349 unctionDefaultsI\n+ 0x000030d0 4c6d3345 45313273 65745f64 65666175 Lm3EE12set_defau\n+ 0x000030e0 6c747345 524e535f 35576f72 6c644500 ltsERNS_5WorldE.\n+ 0x000030f0 5f5a4e37 6d61646e 65737331 3646756e _ZN7madness16Fun\n+ 0x00003100 6374696f 6e446566 61756c74 73494c6d ctionDefaultsILm\n+ 0x00003110 34454531 32736574 5f646566 61756c74 4EE12set_default\n+ 0x00003120 7345524e 535f3557 6f726c64 45005f5a sERNS_5WorldE._Z\n+ 0x00003130 4e376d61 646e6573 73313646 756e6374 N7madness16Funct\n+ 0x00003140 696f6e44 65666175 6c747349 4c6d3545 ionDefaultsILm5E\n+ 0x00003150 45313273 65745f64 65666175 6c747345 E12set_defaultsE\n+ 0x00003160 524e535f 35576f72 6c644500 5f5a4e37 RNS_5WorldE._ZN7\n+ 0x00003170 6d61646e 65737331 3646756e 6374696f madness16Functio\n+ 0x00003180 6e446566 61756c74 73494c6d 36454531 nDefaultsILm6EE1\n+ 0x00003190 32736574 5f646566 61756c74 7345524e 2set_defaultsERN\n+ 0x000031a0 535f3557 6f726c64 45005f5a 4e376d61 S_5WorldE._ZN7ma\n+ 0x000031b0 646e6573 7331316c 6f61645f 636f6566 dness11load_coef\n+ 0x000031c0 66734552 4e535f35 576f726c 6445504b fsERNS_5WorldEPK\n+ 0x000031d0 63005f5a 4e376d61 646e6573 7331356c c._ZN7madness15l\n+ 0x000031e0 6f61645f 71756164 72617475 72654552 oad_quadratureER\n+ 0x000031f0 4e535f35 576f726c 6445504b 63005f5a NS_5WorldEPKc._Z\n+ 0x00003200 4e376d61 646e6573 73323569 6e697469 N7madness25initi\n+ 0x00003210 616c697a 655f6c65 67656e64 72655f73 alize_legendre_s\n+ 0x00003220 74756666 4576005f 5a4e376d 61646e65 tuffEv._ZN7madne\n+ 0x00003230 73733139 67617573 735f6c65 67656e64 ss19gauss_legend\n+ 0x00003240 72655f74 65737445 62005f5a 4e376d61 re_testEb._ZN7ma\n+ 0x00003250 646e6573 73323774 6573745f 74776f5f dness27test_two_\n+ 0x00003260 7363616c 655f636f 65666669 6369656e scale_coefficien\n+ 0x00003270 74734576 005f5a4e 376d6164 6e657373 tsEv._ZN7madness\n+ 0x00003280 31307265 64697265 6374696f 45524b4e 10redirectioERKN\n+ 0x00003290 535f3557 6f726c64 4562005f 5f69736f S_5WorldEb.__iso\n+ 0x000032a0 6332335f 73747274 6f6c005f 5a53746c c23_strtol._ZStl\n+ 0x000032b0 73495374 31316368 61725f74 72616974 sISt11char_trait\n+ 0x000032c0 73496345 45525374 31336261 7369635f sIcEERSt13basic_\n+ 0x000032d0 6f737472 65616d49 63545f45 53355f63 ostreamIcT_ES5_c\n+ 0x000032e0 005f5a4e 536f6c73 4569005f 5a4e536f ._ZNSolsEi._ZNSo\n+ 0x000032f0 395f4d5f 696e7365 72744964 45455253 9_M_insertIdEERS\n+ 0x00003300 6f545f00 5f5f6473 6f5f6861 6e646c65 oT_.__dso_handle\n+ 0x00003310 005f5f63 78615f61 74657869 74005f5a .__cxa_atexit._Z\n+ 0x00003320 4e537437 5f5f6378 78313131 32626173 NSt7__cxx1112bas\n+ 0x00003330 69635f73 7472696e 67496353 74313163 ic_stringIcSt11c\n+ 0x00003340 6861725f 74726169 74734963 45536149 har_traitsIcESaI\n+ 0x00003350 63454539 5f4d5f63 72656174 6545526d cEE9_M_createERm\n+ 0x00003360 6d005f5a 4e537437 5f5f6378 78313131 m._ZNSt7__cxx111\n+ 0x00003370 32626173 69635f73 7472696e 67496353 2basic_stringIcS\n+ 0x00003380 74313163 6861725f 74726169 74734963 t11char_traitsIc\n+ 0x00003390 45536149 63454544 31457600 5f5a5453 ESaIcEED1Ev._ZTS\n+ 0x000033a0 53743131 5f4d7574 65785f62 61736549 St11_Mutex_baseI\n+ 0x000033b0 4c4e395f 5f676e75 5f637878 31325f4c LN9__gnu_cxx12_L\n+ 0x000033c0 6f636b5f 706f6c69 63794532 4545005f ock_policyE2EE._\n+ 0x000033d0 5a544953 7431315f 4d757465 785f6261 ZTISt11_Mutex_ba\n+ 0x000033e0 7365494c 4e395f5f 676e755f 63787831 seILN9__gnu_cxx1\n+ 0x000033f0 325f4c6f 636b5f70 6f6c6963 79453245 2_Lock_policyE2E\n+ 0x00003400 45005f5a 54564e31 305f5f63 78786162 E._ZTVN10__cxxab\n+ 0x00003410 69763131 375f5f63 6c617373 5f747970 iv117__class_typ\n+ 0x00003420 655f696e 666f4500 5f5a5453 4e376d61 e_infoE._ZTSN7ma\n+ 0x00003430 646e6573 7331364d 61646e65 73734578 dness16MadnessEx\n+ 0x00003440 63657074 696f6e45 005f5a54 564e3130 ceptionE._ZTVN10\n+ 0x00003450 5f5f6378 78616269 76313230 5f5f7369 __cxxabiv120__si\n+ 0x00003460 5f636c61 73735f74 7970655f 696e666f _class_type_info\n+ 0x00003470 45005f5a 54495374 39657863 65707469 E._ZTISt9excepti\n+ 0x00003480 6f6e005f 5a545353 7431365f 53705f63 on._ZTSSt16_Sp_c\n+ 0x00003490 6f756e74 65645f62 61736549 4c4e395f ounted_baseILN9_\n+ 0x000034a0 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n+ 0x000034b0 706f6c69 63794532 4545005f 5a544953 policyE2EE._ZTIS\n+ 0x000034c0 7431365f 53705f63 6f756e74 65645f62 t16_Sp_counted_b\n+ 0x000034d0 61736549 4c4e395f 5f676e75 5f637878 aseILN9__gnu_cxx\n+ 0x000034e0 31325f4c 6f636b5f 706f6c69 63794532 12_Lock_policyE2\n+ 0x000034f0 4545005f 5a54534e 37536166 654d5049 EE._ZTSN7SafeMPI\n+ 0x00003500 39457863 65707469 6f6e4500 5f5a5453 9ExceptionE._ZTS\n+ 0x00003510 4e376d61 646e6573 73313042 61736554 N7madness10BaseT\n+ 0x00003520 656e736f 7245005f 5a54494e 376d6164 ensorE._ZTIN7mad\n+ 0x00003530 6e657373 31304261 73655465 6e736f72 ness10BaseTensor\n+ 0x00003540 45005f5a 54534e37 6d61646e 65737331 E._ZTSN7madness1\n+ 0x00003550 3554656e 736f7245 78636570 74696f6e 5TensorException\n+ 0x00003560 45005f5a 54534e37 6d61646e 65737331 E._ZTSN7madness1\n+ 0x00003570 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n+ 0x00003580 5f5a5449 4e376d61 646e6573 73313349 _ZTIN7madness13I\n+ 0x00003590 6e646578 49746572 61746f72 45005f5a ndexIteratorE._Z\n+ 0x000035a0 54534e37 6d61646e 65737336 54656e73 TSN7madness6Tens\n+ 0x000035b0 6f724964 4545005f 5a54494e 376d6164 orIdEE._ZTIN7mad\n+ 0x000035c0 6e657373 3654656e 736f7249 64454500 ness6TensorIdEE.\n+ 0x000035d0 5f5a5453 53743139 5f53705f 636f756e _ZTSSt19_Sp_coun\n+ 0x000035e0 7465645f 64656c65 74657249 50645044 ted_deleterIPdPD\n+ 0x000035f0 6f467650 76455361 4976454c 4e395f5f oFvPvESaIvELN9__\n+ 0x00003600 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00003610 6f6c6963 79453245 45005f5a 54495374 olicyE2EE._ZTISt\n+ 0x00003620 31395f53 705f636f 756e7465 645f6465 19_Sp_counted_de\n+ 0x00003630 6c657465 72495064 50446f46 76507645 leterIPdPDoFvPvE\n+ 0x00003640 53614976 454c4e39 5f5f676e 755f6378 SaIvELN9__gnu_cx\n+ 0x00003650 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00003660 32454500 2EE.\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.shstrtab {}", "source2": "readelf --wide --decompress --hex-dump=.shstrtab {}", "unified_diff": "@@ -179,591 +179,584 @@\n 0x00000b00 5f447052 4b54305f 002e7265 6c612e74 _DpRKT0_..rela.t\n 0x00000b10 6578742e 5f5a4e37 6d61646e 65737335 ext._ZN7madness5\n 0x00000b20 7072696e 74494134 355f634a 45454576 printIA45_cJEEEv\n 0x00000b30 524b545f 4470524b 54305f00 2e676363 RKT_DpRKT0_..gcc\n 0x00000b40 5f657863 6570745f 7461626c 652e5f5a _except_table._Z\n 0x00000b50 4e376d61 646e6573 73357072 696e7449 N7madness5printI\n 0x00000b60 4134355f 634a4545 4576524b 545f4470 A45_cJEEEvRKT_Dp\n- 0x00000b70 524b5430 5f002e72 656c612e 74657874 RKT0_..rela.text\n- 0x00000b80 2e5f5a4e 376d6164 6e657373 35707269 ._ZN7madness5pri\n- 0x00000b90 6e744941 32385f63 4a413133 5f634545 ntIA28_cJA13_cEE\n- 0x00000ba0 4576524b 545f4470 524b5430 5f002e67 EvRKT_DpRKT0_..g\n- 0x00000bb0 63635f65 78636570 745f7461 626c652e cc_except_table.\n- 0x00000bc0 5f5a4e37 6d61646e 65737335 7072696e _ZN7madness5prin\n- 0x00000bd0 74494132 385f634a 4131335f 63454545 tIA28_cJA13_cEEE\n- 0x00000be0 76524b54 5f447052 4b54305f 002e726f vRKT_DpRKT0_..ro\n- 0x00000bf0 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n- 0x00000c00 3654656e 736f7249 64453861 6c6c6f63 6TensorIdE8alloc\n- 0x00000c10 61746545 6c504b6c 622e7374 72312e31 ateElPKlb.str1.1\n- 0x00000c20 002e726f 64617461 2e5f5a4e 376d6164 ..rodata._ZN7mad\n- 0x00000c30 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n- 0x00000c40 6c6c6f63 61746545 6c504b6c 622e7374 llocateElPKlb.st\n- 0x00000c50 72312e38 002e7265 6c612e74 6578742e r1.8..rela.text.\n- 0x00000c60 5f5a4e37 6d61646e 65737336 54656e73 _ZN7madness6Tens\n- 0x00000c70 6f724964 4538616c 6c6f6361 7465456c orIdE8allocateEl\n- 0x00000c80 504b6c62 002e6763 635f6578 63657074 PKlb..gcc_except\n- 0x00000c90 5f746162 6c652e5f 5a4e376d 61646e65 _table._ZN7madne\n- 0x00000ca0 73733654 656e736f 72496445 38616c6c ss6TensorIdE8all\n- 0x00000cb0 6f636174 65456c50 4b6c6200 2e726f64 ocateElPKlb..rod\n- 0x00000cc0 6174612e 5f5a4e37 6d61646e 65737336 ata._ZN7madness6\n- 0x00000cd0 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n- 0x00000ce0 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n- 0x00000cf0 3467726f 7745762e 73747231 2e31002e 4growEv.str1.1..\n- 0x00000d00 726f6461 74612e5f 5a4e376d 61646e65 rodata._ZN7madne\n- 0x00000d10 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n- 0x00000d20 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n- 0x00000d30 65454534 67726f77 45762e73 7472312e eEE4growEv.str1.\n- 0x00000d40 38002e72 656c612e 74657874 2e5f5a4e 8..rela.text._ZN\n- 0x00000d50 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n- 0x00000d60 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n- 0x00000d70 74657266 61636545 45346772 6f774576 terfaceEE4growEv\n- 0x00000d80 002e7265 6c612e74 6578742e 5f5a4e37 ..rela.text._ZN7\n- 0x00000d90 6d61646e 65737336 44517565 75654950 madness6DQueueIP\n- 0x00000da0 4e535f31 37506f6f 6c546173 6b496e74 NS_17PoolTaskInt\n- 0x00000db0 65726661 63654545 3132666c 7573685f erfaceEE12flush_\n- 0x00000dc0 70726562 75664576 002e726f 64617461 prebufEv..rodata\n- 0x00000dd0 2e5f5a4e 376d6164 6e657373 31305468 ._ZN7madness10Th\n- 0x00000de0 72656164 506f6f6c 35617761 6974494e readPool5awaitIN\n- 0x00000df0 535f3557 6f726c64 31364d70 69526571 S_5World16MpiReq\n- 0x00000e00 75657374 54657374 65724545 4576524b uestTesterEEEvRK\n- 0x00000e10 545f6262 2e737472 312e3100 2e726f64 T_bb.str1.1..rod\n- 0x00000e20 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n- 0x00000e30 30546872 65616450 6f6f6c35 61776169 0ThreadPool5awai\n- 0x00000e40 74494e53 5f35576f 726c6431 364d7069 tINS_5World16Mpi\n- 0x00000e50 52657175 65737454 65737465 72454545 RequestTesterEEE\n- 0x00000e60 76524b54 5f62622e 73747231 2e38002e vRKT_bb.str1.8..\n- 0x00000e70 72656c61 2e746578 742e5f5a 4e376d61 rela.text._ZN7ma\n- 0x00000e80 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n- 0x00000e90 6c356177 61697449 4e535f35 576f726c l5awaitINS_5Worl\n- 0x00000ea0 6431364d 70695265 71756573 74546573 d16MpiRequestTes\n- 0x00000eb0 74657245 45457652 4b545f62 62002e67 terEEEvRKT_bb..g\n- 0x00000ec0 63635f65 78636570 745f7461 626c652e cc_except_table.\n- 0x00000ed0 5f5a4e37 6d61646e 65737331 30546872 _ZN7madness10Thr\n- 0x00000ee0 65616450 6f6f6c35 61776169 74494e53 eadPool5awaitINS\n- 0x00000ef0 5f35576f 726c6431 364d7069 52657175 _5World16MpiRequ\n- 0x00000f00 65737454 65737465 72454545 76524b54 estTesterEEEvRKT\n- 0x00000f10 5f626200 2e676363 5f657863 6570745f _bb..gcc_except_\n- 0x00000f20 7461626c 65002e72 6f646174 612e5f5a table..rodata._Z\n- 0x00000f30 4e537436 76656374 6f72494e 376d6164 NSt6vectorIN7mad\n- 0x00000f40 6e657373 334b6579 494c6d31 45454553 ness3KeyILm1EEES\n- 0x00000f50 61495332 5f454531 345f4d5f 66696c6c aIS2_EE14_M_fill\n- 0x00000f60 5f696e73 65727445 4e395f5f 676e755f _insertEN9__gnu_\n- 0x00000f70 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00000f80 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n- 0x00000f90 6d524b53 325f2e73 7472312e 31002e72 mRKS2_.str1.1..r\n- 0x00000fa0 656c612e 74657874 2e5f5a4e 53743676 ela.text._ZNSt6v\n- 0x00000fb0 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00000fc0 4b657949 4c6d3145 45455361 4953325f KeyILm1EEESaIS2_\n- 0x00000fd0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n- 0x00000fe0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n- 0x00000ff0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001000 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n- 0x00001010 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x00001020 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001030 65737333 4b657949 4c6d3245 45455361 ess3KeyILm2EEESa\n- 0x00001040 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n- 0x00001050 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n- 0x00001060 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001070 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n- 0x00001080 524b5332 5f002e72 656c612e 74657874 RKS2_..rela.text\n- 0x00001090 2e5f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n- 0x000010a0 6d61646e 65737333 4b657949 4c6d3345 madness3KeyILm3E\n- 0x000010b0 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n- 0x000010c0 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n- 0x000010d0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000010e0 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x000010f0 5f45456d 524b5332 5f002e72 656c612e _EEmRKS2_..rela.\n- 0x00001100 74657874 2e5f5a4e 53743676 6563746f text._ZNSt6vecto\n- 0x00001110 72494e37 6d61646e 65737333 4b657949 rIN7madness3KeyI\n- 0x00001120 4c6d3445 45455361 4953325f 45453134 Lm4EEESaIS2_EE14\n- 0x00001130 5f4d5f66 696c6c5f 696e7365 7274454e _M_fill_insertEN\n- 0x00001140 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001150 726d616c 5f697465 7261746f 72495053 rmal_iteratorIPS\n- 0x00001160 325f5334 5f45456d 524b5332 5f002e72 2_S4_EEmRKS2_..r\n- 0x00001170 656c612e 74657874 2e5f5a4e 53743676 ela.text._ZNSt6v\n- 0x00001180 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00001190 4b657949 4c6d3545 45455361 4953325f KeyILm5EEESaIS2_\n- 0x000011a0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n- 0x000011b0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n- 0x000011c0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x000011d0 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n- 0x000011e0 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x000011f0 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001200 65737333 4b657949 4c6d3645 45455361 ess3KeyILm6EEESa\n- 0x00001210 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n- 0x00001220 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n- 0x00001230 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001240 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n- 0x00001250 524b5332 5f002e72 656c612e 74657874 RKS2_..rela.text\n- 0x00001260 2e5f5a53 7432355f 5f756e67 75617264 ._ZSt25__unguard\n- 0x00001270 65645f6c 696e6561 725f696e 73657274 ed_linear_insert\n- 0x00001280 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00001290 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x000012a0 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x000012b0 6d314545 45537436 76656374 6f724953 m1EEESt6vectorIS\n- 0x000012c0 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n- 0x000012d0 355f5f6f 70733134 5f56616c 5f636f6d 5__ops14_Val_com\n- 0x000012e0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x000012f0 445f4545 45457654 5f54305f 002e7265 D_EEEEvT_T0_..re\n- 0x00001300 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00001310 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00001320 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001330 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001340 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001350 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001360 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00001370 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00001380 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00001390 5f454545 4576545f 53485f54 305f002e _EEEEvT_SH_T0_..\n- 0x000013a0 72656c61 2e746578 742e5f5a 53743232 rela.text._ZSt22\n- 0x000013b0 5f5f6669 6e616c5f 696e7365 7274696f __final_insertio\n- 0x000013c0 6e5f736f 7274494e 395f5f67 6e755f63 n_sortIN9__gnu_c\n- 0x000013d0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x000013e0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x000013f0 334b6579 494c6d31 45454553 74367665 3KeyILm1EEESt6ve\n- 0x00001400 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00001410 45454e53 305f355f 5f6f7073 31355f49 EENS0_5__ops15_I\n- 0x00001420 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00001430 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00001440 53485f54 305f002e 72656c61 2e746578 SH_T0_..rela.tex\n- 0x00001450 742e5f5a 53743235 5f5f756e 67756172 t._ZSt25__unguar\n- 0x00001460 6465645f 6c696e65 61725f69 6e736572 ded_linear_inser\n- 0x00001470 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00001480 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00001490 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000014a0 4c6d3245 45455374 36766563 746f7249 Lm2EEESt6vectorI\n- 0x000014b0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x000014c0 5f355f5f 6f707331 345f5661 6c5f636f _5__ops14_Val_co\n- 0x000014d0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x000014e0 53445f45 45454576 545f5430 5f002e72 SD_EEEEvT_T0_..r\n- 0x000014f0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x00001500 5f696e73 65727469 6f6e5f73 6f727449 _insertion_sortI\n- 0x00001510 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001520 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001530 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001540 32454545 53743676 6563746f 72495334 2EEESt6vectorIS4\n- 0x00001550 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n- 0x00001560 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00001570 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00001580 445f4545 45457654 5f53485f 54305f00 D_EEEEvT_SH_T0_.\n- 0x00001590 2e72656c 612e7465 78742e5f 5a537432 .rela.text._ZSt2\n- 0x000015a0 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n- 0x000015b0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x000015c0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x000015d0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x000015e0 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n- 0x000015f0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001600 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001610 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001620 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001630 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n- 0x00001640 78742e5f 5a537432 355f5f75 6e677561 xt._ZSt25__ungua\n- 0x00001650 72646564 5f6c696e 6561725f 696e7365 rded_linear_inse\n- 0x00001660 7274494e 395f5f67 6e755f63 78783137 rtIN9__gnu_cxx17\n- 0x00001670 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001680 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00001690 494c6d33 45454553 74367665 63746f72 ILm3EEESt6vector\n- 0x000016a0 4953345f 53614953 345f4545 45454e53 IS4_SaIS4_EEEENS\n- 0x000016b0 305f355f 5f6f7073 31345f56 616c5f63 0_5__ops14_Val_c\n- 0x000016c0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x000016d0 5f53445f 45454545 76545f54 305f002e _SD_EEEEvT_T0_..\n- 0x000016e0 72656c61 2e746578 742e5f5a 53743136 rela.text._ZSt16\n- 0x000016f0 5f5f696e 73657274 696f6e5f 736f7274 __insertion_sort\n- 0x00001700 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00001710 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00001720 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00001730 6d334545 45537436 76656374 6f724953 m3EEESt6vectorIS\n- 0x00001740 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n- 0x00001750 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00001760 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00001770 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00001780 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n- 0x00001790 32325f5f 66696e61 6c5f696e 73657274 22__final_insert\n- 0x000017a0 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x000017b0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x000017c0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x000017d0 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n- 0x000017e0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x000017f0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00001800 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00001810 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001820 545f5348 5f54305f 002e7265 6c612e74 T_SH_T0_..rela.t\n- 0x00001830 6578742e 5f5a5374 32355f5f 756e6775 ext._ZSt25__ungu\n- 0x00001840 61726465 645f6c69 6e656172 5f696e73 arded_linear_ins\n- 0x00001850 65727449 4e395f5f 676e755f 63787831 ertIN9__gnu_cxx1\n- 0x00001860 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001870 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001880 79494c6d 34454545 53743676 6563746f yILm4EEESt6vecto\n- 0x00001890 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n- 0x000018a0 53305f35 5f5f6f70 7331345f 56616c5f S0_5__ops14_Val_\n- 0x000018b0 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n- 0x000018c0 345f5344 5f454545 4576545f 54305f00 4_SD_EEEEvT_T0_.\n- 0x000018d0 2e72656c 612e7465 78742e5f 5a537431 .rela.text._ZSt1\n- 0x000018e0 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n- 0x000018f0 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00001900 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00001910 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x00001920 4c6d3445 45455374 36766563 746f7249 Lm4EEESt6vectorI\n- 0x00001930 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x00001940 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n- 0x00001950 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x00001960 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n- 0x00001970 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n- 0x00001980 7432355f 5f756e67 75617264 65645f6c t25__unguarded_l\n- 0x00001990 696e6561 725f696e 73657274 494e395f inear_insertIN9_\n- 0x000019a0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x000019b0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x000019c0 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n- 0x000019d0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x000019e0 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n- 0x000019f0 70733134 5f56616c 5f636f6d 705f6974 ps14_Val_comp_it\n- 0x00001a00 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00001a10 45457654 5f54305f 002e7265 6c612e74 EEvT_T0_..rela.t\n- 0x00001a20 6578742e 5f5a5374 31365f5f 696e7365 ext._ZSt16__inse\n- 0x00001a30 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n- 0x00001a40 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001a50 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x00001a60 6e657373 334b6579 494c6d35 45454553 ness3KeyILm5EEES\n- 0x00001a70 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x00001a80 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n- 0x00001a90 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n- 0x00001aa0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00001ab0 4576545f 53485f54 305f002e 72656c61 EvT_SH_T0_..rela\n- 0x00001ac0 2e746578 742e5f5a 53743235 5f5f756e .text._ZSt25__un\n- 0x00001ad0 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00001ae0 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00001af0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001b00 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001b10 4b657949 4c6d3645 45455374 36766563 KeyILm6EEESt6vec\n- 0x00001b20 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001b30 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x00001b40 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x00001b50 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00001b60 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n- 0x00001b70 7431365f 5f696e73 65727469 6f6e5f73 t16__insertion_s\n- 0x00001b80 6f727449 4e395f5f 676e755f 63787831 ortIN9__gnu_cxx1\n- 0x00001b90 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001ba0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001bb0 79494c6d 36454545 53743676 6563746f yILm6EEESt6vecto\n- 0x00001bc0 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n- 0x00001bd0 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x00001be0 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00001bf0 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n- 0x00001c00 54305f00 2e72656c 612e7465 78742e5f T0_..rela.text._\n- 0x00001c10 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n- 0x00001c20 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n- 0x00001c30 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001c40 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00001c50 494c6d31 45454553 74367665 63746f72 ILm1EEESt6vector\n- 0x00001c60 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n- 0x00001c70 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n- 0x00001c80 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00001c90 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00001ca0 54305f53 495f5431 5f54325f 002e7265 T0_SI_T1_T2_..re\n- 0x00001cb0 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00001cc0 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x00001cd0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001ce0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001cf0 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001d00 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001d10 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x00001d20 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00001d30 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00001d40 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x00001d50 315f002e 726f6461 74612e5f 5a4e376d 1_..rodata._ZN7m\n- 0x00001d60 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00001d70 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n- 0x00001d80 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n- 0x00001d90 756d4569 692e7374 72312e38 002e726f umEii.str1.8..ro\n- 0x00001da0 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n- 0x00001db0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00001dc0 4c6d3145 4532316d 616b655f 64697370 Lm1EE21make_disp\n- 0x00001dd0 5f706572 696f6469 6373756d 4569692e _periodicsumEii.\n- 0x00001de0 73747231 2e31002e 72656c61 2e746578 str1.1..rela.tex\n- 0x00001df0 742e5f5a 4e376d61 646e6573 73313344 t._ZN7madness13D\n- 0x00001e00 6973706c 6163656d 656e7473 494c6d31 isplacementsILm1\n- 0x00001e10 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n- 0x00001e20 72696f64 69637375 6d456969 002e7265 riodicsumEii..re\n- 0x00001e30 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n- 0x00001e40 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00001e50 7473494c 6d314545 396d616b 655f6469 tsILm1EE9make_di\n- 0x00001e60 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n- 0x00001e70 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n- 0x00001e80 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n- 0x00001e90 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001ea0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001eb0 79494c6d 32454545 53743676 6563746f yILm2EEESt6vecto\n- 0x00001ec0 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n- 0x00001ed0 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n- 0x00001ee0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001ef0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001f00 5f54305f 53495f54 315f5432 5f002e72 _T0_SI_T1_T2_..r\n- 0x00001f10 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x00001f20 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n- 0x00001f30 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001f40 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001f50 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001f60 32454545 53743676 6563746f 72495334 2EEESt6vectorIS4\n- 0x00001f70 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n- 0x00001f80 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00001f90 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00001fa0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00001fb0 54315f00 2e726f64 6174612e 5f5a4e37 T1_..rodata._ZN7\n- 0x00001fc0 6d61646e 65737331 33446973 706c6163 madness13Displac\n- 0x00001fd0 656d656e 7473494c 6d324545 32316d61 ementsILm2EE21ma\n- 0x00001fe0 6b655f64 6973705f 70657269 6f646963 ke_disp_periodic\n- 0x00001ff0 73756d45 69692e73 7472312e 38002e72 sumEii.str1.8..r\n- 0x00002000 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n- 0x00002010 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x00002020 6e747349 4c6d3245 4532316d 616b655f ntsILm2EE21make_\n- 0x00002030 64697370 5f706572 696f6469 6373756d disp_periodicsum\n- 0x00002040 45696900 2e72656c 612e7465 78742e5f Eii..rela.text._\n- 0x00002050 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002060 6c616365 6d656e74 73494c6d 32454539 lacementsILm2EE9\n- 0x00002070 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n- 0x00002080 612e7465 78742e5f 5a537431 335f5f61 a.text._ZSt13__a\n- 0x00002090 646a7573 745f6865 6170494e 395f5f67 djust_heapIN9__g\n- 0x000020a0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000020b0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x000020c0 6e657373 334b6579 494c6d33 45454553 ness3KeyILm3EEES\n- 0x000020d0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x000020e0 345f4545 45456c53 345f4e53 305f355f 4_EEEElS4_NS0_5_\n- 0x000020f0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00002100 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00002110 5f454545 4576545f 54305f53 495f5431 _EEEEvT_T0_SI_T1\n- 0x00002120 5f54325f 002e7265 6c612e74 6578742e _T2_..rela.text.\n- 0x00002130 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n- 0x00002140 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n- 0x00002150 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00002160 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x00002170 334b6579 494c6d33 45454553 74367665 3KeyILm3EEESt6ve\n- 0x00002180 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00002190 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n- 0x000021a0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x000021b0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x000021c0 5f53485f 54305f54 315f002e 726f6461 _SH_T0_T1_..roda\n- 0x000021d0 74612e5f 5a4e376d 61646e65 73733133 ta._ZN7madness13\n- 0x000021e0 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x000021f0 33454532 316d616b 655f6469 73705f70 3EE21make_disp_p\n- 0x00002200 6572696f 64696373 756d4569 692e7374 eriodicsumEii.st\n- 0x00002210 72312e38 002e7265 6c612e74 6578742e r1.8..rela.text.\n- 0x00002220 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n- 0x00002230 706c6163 656d656e 7473494c 6d334545 placementsILm3EE\n- 0x00002240 32316d61 6b655f64 6973705f 70657269 21make_disp_peri\n- 0x00002250 6f646963 73756d45 6969002e 72656c61 odicsumEii..rela\n- 0x00002260 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n- 0x00002270 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x00002280 494c6d33 4545396d 616b655f 64697370 ILm3EE9make_disp\n- 0x00002290 4569002e 72656c61 2e746578 742e5f5a Ei..rela.text._Z\n- 0x000022a0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n- 0x000022b0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n- 0x000022c0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000022d0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000022e0 4c6d3445 45455374 36766563 746f7249 Lm4EEESt6vectorI\n- 0x000022f0 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n- 0x00002300 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n- 0x00002310 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00002320 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n- 0x00002330 305f5349 5f54315f 54325f00 2e72656c 0_SI_T1_T2_..rel\n- 0x00002340 612e7465 78742e5f 5a537431 365f5f69 a.text._ZSt16__i\n- 0x00002350 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n- 0x00002360 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00002370 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00002380 6d61646e 65737333 4b657949 4c6d3445 madness3KeyILm4E\n- 0x00002390 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x000023a0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n- 0x000023b0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x000023c0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x000023d0 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n- 0x000023e0 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x000023f0 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x00002400 63656d65 6e747349 4c6d3445 45396d61 cementsILm4EE9ma\n- 0x00002410 6b655f64 69737045 69002e72 656c612e ke_dispEi..rela.\n- 0x00002420 74657874 2e5f5a53 7431335f 5f61646a text._ZSt13__adj\n- 0x00002430 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n- 0x00002440 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002450 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002460 7373334b 6579494c 6d354545 45537436 ss3KeyILm5EEESt6\n- 0x00002470 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002480 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n- 0x00002490 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x000024a0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x000024b0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n- 0x000024c0 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n- 0x000024d0 53743473 77617049 4e376d61 646e6573 St4swapIN7madnes\n- 0x000024e0 73334b65 79494c6d 35454545 454e5374 s3KeyILm5EEEENSt\n- 0x000024f0 39656e61 626c655f 69664958 73725374 9enable_ifIXsrSt\n- 0x00002500 365f5f61 6e645f49 4a537436 5f5f6e6f 6__and_IJSt6__no\n- 0x00002510 745f4953 7431355f 5f69735f 7475706c t_ISt15__is_tupl\n- 0x00002520 655f6c69 6b654954 5f454553 74323169 e_likeIT_EESt21i\n- 0x00002530 735f6d6f 76655f63 6f6e7374 72756374 s_move_construct\n- 0x00002540 69626c65 4953375f 45537431 3869735f ibleIS7_ESt18is_\n- 0x00002550 6d6f7665 5f617373 69676e61 626c6549 move_assignableI\n- 0x00002560 53375f45 45453576 616c7565 45764534 S7_EEE5valueEvE4\n- 0x00002570 74797065 45525337 5f53485f 002e7265 typeERS7_SH_..re\n- 0x00002580 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00002590 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x000025a0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x000025b0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x000025c0 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n- 0x000025d0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x000025e0 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x000025f0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00002600 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00002610 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x00002620 315f002e 72656c61 2e746578 742e5f5a 1_..rela.text._Z\n- 0x00002630 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002640 6163656d 656e7473 494c6d35 4545396d acementsILm5EE9m\n- 0x00002650 616b655f 64697370 4569002e 72656c61 ake_dispEi..rela\n- 0x00002660 2e746578 742e5f5a 53743133 5f5f6164 .text._ZSt13__ad\n- 0x00002670 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n- 0x00002680 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00002690 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x000026a0 65737333 4b657949 4c6d3645 45455374 ess3KeyILm6EEESt\n- 0x000026b0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x000026c0 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n- 0x000026d0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x000026e0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x000026f0 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n- 0x00002700 54325f00 2e72656c 612e7465 78742e5f T2_..rela.text._\n- 0x00002710 5a537434 73776170 494e376d 61646e65 ZSt4swapIN7madne\n- 0x00002720 7373334b 6579494c 6d364545 45454e53 ss3KeyILm6EEEENS\n- 0x00002730 7439656e 61626c65 5f696649 58737253 t9enable_ifIXsrS\n- 0x00002740 74365f5f 616e645f 494a5374 365f5f6e t6__and_IJSt6__n\n- 0x00002750 6f745f49 53743135 5f5f6973 5f747570 ot_ISt15__is_tup\n- 0x00002760 6c655f6c 696b6549 545f4545 53743231 le_likeIT_EESt21\n- 0x00002770 69735f6d 6f76655f 636f6e73 74727563 is_move_construc\n- 0x00002780 7469626c 65495337 5f455374 31386973 tibleIS7_ESt18is\n- 0x00002790 5f6d6f76 655f6173 7369676e 61626c65 _move_assignable\n- 0x000027a0 4953375f 45454535 76616c75 65457645 IS7_EEE5valueEvE\n- 0x000027b0 34747970 65455253 375f5348 5f002e72 4typeERS7_SH_..r\n- 0x000027c0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x000027d0 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n- 0x000027e0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x000027f0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00002800 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00002810 36454545 53743676 6563746f 72495334 6EEESt6vectorIS4\n- 0x00002820 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n- 0x00002830 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00002840 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00002850 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00002860 54315f00 2e72656c 612e7465 78742e5f T1_..rela.text._\n- 0x00002870 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002880 6c616365 6d656e74 73494c6d 36454539 lacementsILm6EE9\n- 0x00002890 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n- 0x000028a0 612e7465 78742e73 74617274 7570002e a.text.startup..\n- 0x000028b0 72656c61 2e696e69 745f6172 72617900 rela.init_array.\n- 0x000028c0 2e726f64 6174612e 5f5a5453 53743131 .rodata._ZTSSt11\n- 0x000028d0 5f4d7574 65785f62 61736549 4c4e395f _Mutex_baseILN9_\n- 0x000028e0 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x000028f0 706f6c69 63794532 4545002e 72656c61 policyE2EE..rela\n- 0x00002900 2e646174 612e7265 6c2e726f 2e5f5a54 .data.rel.ro._ZT\n- 0x00002910 49537431 315f4d75 7465785f 62617365 ISt11_Mutex_base\n- 0x00002920 494c4e39 5f5f676e 755f6378 7831325f ILN9__gnu_cxx12_\n- 0x00002930 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n- 0x00002940 2e726f64 6174612e 5f5a5453 50446f46 .rodata._ZTSPDoF\n- 0x00002950 76507645 002e726f 64617461 2e5f5a54 vPvE..rodata._ZT\n- 0x00002960 534e376d 61646e65 73733136 4d61646e SN7madness16Madn\n- 0x00002970 65737345 78636570 74696f6e 45002e72 essExceptionE..r\n- 0x00002980 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002990 5f5a5449 4e376d61 646e6573 7331364d _ZTIN7madness16M\n- 0x000029a0 61646e65 73734578 63657074 696f6e45 adnessExceptionE\n- 0x000029b0 002e726f 64617461 2e5f5a54 53537431 ..rodata._ZTSSt1\n- 0x000029c0 365f5370 5f636f75 6e746564 5f626173 6_Sp_counted_bas\n- 0x000029d0 65494c4e 395f5f67 6e755f63 78783132 eILN9__gnu_cxx12\n- 0x000029e0 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x000029f0 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n- 0x00002a00 726f2e5f 5a544953 7431365f 53705f63 ro._ZTISt16_Sp_c\n- 0x00002a10 6f756e74 65645f62 61736549 4c4e395f ounted_baseILN9_\n- 0x00002a20 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x00002a30 706f6c69 63794532 4545002e 726f6461 policyE2EE..roda\n- 0x00002a40 74612e5f 5a54534e 37536166 654d5049 ta._ZTSN7SafeMPI\n- 0x00002a50 39457863 65707469 6f6e4500 2e72656c 9ExceptionE..rel\n- 0x00002a60 612e6461 74612e72 656c2e72 6f2e5f5a a.data.rel.ro._Z\n- 0x00002a70 54494e37 53616665 4d504939 45786365 TIN7SafeMPI9Exce\n- 0x00002a80 7074696f 6e45002e 726f6461 74612e5f ptionE..rodata._\n- 0x00002a90 5a54534e 376d6164 6e657373 31304261 ZTSN7madness10Ba\n- 0x00002aa0 73655465 6e736f72 45002e72 656c612e seTensorE..rela.\n- 0x00002ab0 64617461 2e72656c 2e726f2e 5f5a5449 data.rel.ro._ZTI\n- 0x00002ac0 4e376d61 646e6573 73313042 61736554 N7madness10BaseT\n- 0x00002ad0 656e736f 7245002e 726f6461 74612e5f ensorE..rodata._\n- 0x00002ae0 5a54534e 376d6164 6e657373 31355465 ZTSN7madness15Te\n- 0x00002af0 6e736f72 45786365 7074696f 6e45002e nsorExceptionE..\n- 0x00002b00 72656c61 2e646174 612e7265 6c2e726f rela.data.rel.ro\n- 0x00002b10 2e5f5a54 494e376d 61646e65 73733135 ._ZTIN7madness15\n- 0x00002b20 54656e73 6f724578 63657074 696f6e45 TensorExceptionE\n- 0x00002b30 002e726f 64617461 2e5f5a54 534e376d ..rodata._ZTSN7m\n- 0x00002b40 61646e65 73733133 496e6465 78497465 adness13IndexIte\n- 0x00002b50 7261746f 7245002e 72656c61 2e646174 ratorE..rela.dat\n- 0x00002b60 612e7265 6c2e726f 2e5f5a54 494e376d a.rel.ro._ZTIN7m\n- 0x00002b70 61646e65 73733133 496e6465 78497465 adness13IndexIte\n- 0x00002b80 7261746f 7245002e 726f6461 74612e5f ratorE..rodata._\n- 0x00002b90 5a54534e 376d6164 6e657373 3654656e ZTSN7madness6Ten\n- 0x00002ba0 736f7249 64454500 2e72656c 612e6461 sorIdEE..rela.da\n- 0x00002bb0 74612e72 656c2e72 6f2e5f5a 54494e37 ta.rel.ro._ZTIN7\n- 0x00002bc0 6d61646e 65737336 54656e73 6f724964 madness6TensorId\n- 0x00002bd0 4545002e 726f6461 74612e5f 5a545353 EE..rodata._ZTSS\n- 0x00002be0 7431395f 53705f63 6f756e74 65645f64 t19_Sp_counted_d\n- 0x00002bf0 656c6574 65724950 6450446f 46765076 eleterIPdPDoFvPv\n- 0x00002c00 45536149 76454c4e 395f5f67 6e755f63 ESaIvELN9__gnu_c\n- 0x00002c10 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00002c20 45324545 002e7265 6c612e64 6174612e E2EE..rela.data.\n- 0x00002c30 72656c2e 726f2e5f 5a544953 7431395f rel.ro._ZTISt19_\n- 0x00002c40 53705f63 6f756e74 65645f64 656c6574 Sp_counted_delet\n- 0x00002c50 65724950 6450446f 46765076 45536149 erIPdPDoFvPvESaI\n- 0x00002c60 76454c4e 395f5f67 6e755f63 78783132 vELN9__gnu_cxx12\n- 0x00002c70 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00002c80 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n- 0x00002c90 726f2e5f 5a54564e 376d6164 6e657373 ro._ZTVN7madness\n- 0x00002ca0 31364d61 646e6573 73457863 65707469 16MadnessExcepti\n- 0x00002cb0 6f6e4500 2e72656c 612e6461 74612e72 onE..rela.data.r\n- 0x00002cc0 656c2e72 6f2e5f5a 54564e37 53616665 el.ro._ZTVN7Safe\n- 0x00002cd0 4d504939 45786365 7074696f 6e45002e MPI9ExceptionE..\n- 0x00002ce0 72656c61 2e646174 612e7265 6c2e726f rela.data.rel.ro\n- 0x00002cf0 2e5f5a54 564e376d 61646e65 73733130 ._ZTVN7madness10\n- 0x00002d00 42617365 54656e73 6f724500 2e72656c BaseTensorE..rel\n- 0x00002d10 612e6461 74612e72 656c2e72 6f2e5f5a a.data.rel.ro._Z\n- 0x00002d20 54564e37 6d61646e 65737331 3554656e TVN7madness15Ten\n- 0x00002d30 736f7245 78636570 74696f6e 45002e72 sorExceptionE..r\n- 0x00002d40 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002d50 5f5a5456 4e376d61 646e6573 73313349 _ZTVN7madness13I\n- 0x00002d60 6e646578 49746572 61746f72 45002e72 ndexIteratorE..r\n- 0x00002d70 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002d80 5f5a5456 4e376d61 646e6573 73365465 _ZTVN7madness6Te\n- 0x00002d90 6e736f72 49644545 002e7265 6c612e64 nsorIdEE..rela.d\n- 0x00002da0 6174612e 72656c2e 726f2e5f 5a545653 ata.rel.ro._ZTVS\n- 0x00002db0 7431395f 53705f63 6f756e74 65645f64 t19_Sp_counted_d\n- 0x00002dc0 656c6574 65724950 6450446f 46765076 eleterIPdPDoFvPv\n- 0x00002dd0 45536149 76454c4e 395f5f67 6e755f63 ESaIvELN9__gnu_c\n- 0x00002de0 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00002df0 45324545 002e7265 6c612e64 6174612e E2EE..rela.data.\n- 0x00002e00 72656c2e 6c6f6361 6c2e5f5a 5a4e376d rel.local._ZZN7m\n- 0x00002e10 61646e65 73733563 626c6173 3467656d adness5cblas4gem\n- 0x00002e20 6d454e53 305f3135 43424c41 535f5452 mENS0_15CBLAS_TR\n- 0x00002e30 414e5350 4f534545 53315f69 69696450 ANSPOSEES1_iiidP\n- 0x00002e40 4b646953 335f6964 50646945 326f7000 KdiS3_idPdiE2op.\n- 0x00002e50 2e746273 732e5f5a 4e376d61 646e6573 .tbss._ZN7madnes\n- 0x00002e60 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n- 0x00002e70 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n- 0x00002e80 45453131 6e696e70 72656275 66686945 EE11ninprebufhiE\n- 0x00002e90 002e7462 73732e5f 5a4e376d 61646e65 ..tbss._ZN7madne\n- 0x00002ea0 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n- 0x00002eb0 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n- 0x00002ec0 65454539 6e696e70 72656275 6645002e eEE9ninprebufE..\n- 0x00002ed0 74627373 2e5f5a4e 376d6164 6e657373 tbss._ZN7madness\n- 0x00002ee0 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n- 0x00002ef0 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n- 0x00002f00 45387072 65627566 68694500 2e746273 E8prebufhiE..tbs\n- 0x00002f10 732e5f5a 4e376d61 646e6573 73364451 s._ZN7madness6DQ\n- 0x00002f20 75657565 49504e53 5f313750 6f6f6c54 ueueIPNS_17PoolT\n- 0x00002f30 61736b49 6e746572 66616365 45453670 askInterfaceEE6p\n- 0x00002f40 72656275 6645002e 726f6461 74612e63 rebufE..rodata.c\n- 0x00002f50 73743800 2e72656c 612e6461 74612e72 st8..rela.data.r\n- 0x00002f60 656c2e72 6f2e6c6f 63616c00 2e726f64 el.ro.local..rod\n- 0x00002f70 6174612e 63737431 36002e72 656c612e ata.cst16..rela.\n- 0x00002f80 64617461 2e72656c 2e6c6f63 616c2e44 data.rel.local.D\n- 0x00002f90 572e7265 662e5f5f 6778785f 70657273 W.ref.__gxx_pers\n- 0x00002fa0 6f6e616c 6974795f 7630002e 6e6f7465 onality_v0..note\n- 0x00002fb0 2e474e55 2d737461 636b002e 6e6f7465 .GNU-stack..note\n- 0x00002fc0 2e676e75 2e70726f 70657274 79002e72 .gnu.property..r\n- 0x00002fd0 656c612e 65685f66 72616d65 00 ela.eh_frame.\n+ 0x00000b70 524b5430 5f002e72 6f646174 612e5f5a RKT0_..rodata._Z\n+ 0x00000b80 4e376d61 646e6573 73365465 6e736f72 N7madness6Tensor\n+ 0x00000b90 49644538 616c6c6f 63617465 456c504b IdE8allocateElPK\n+ 0x00000ba0 6c622e73 7472312e 31002e72 6f646174 lb.str1.1..rodat\n+ 0x00000bb0 612e5f5a 4e376d61 646e6573 73365465 a._ZN7madness6Te\n+ 0x00000bc0 6e736f72 49644538 616c6c6f 63617465 nsorIdE8allocate\n+ 0x00000bd0 456c504b 6c622e73 7472312e 38002e72 ElPKlb.str1.8..r\n+ 0x00000be0 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n+ 0x00000bf0 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n+ 0x00000c00 6c6c6f63 61746545 6c504b6c 62002e67 llocateElPKlb..g\n+ 0x00000c10 63635f65 78636570 745f7461 626c652e cc_except_table.\n+ 0x00000c20 5f5a4e37 6d61646e 65737336 54656e73 _ZN7madness6Tens\n+ 0x00000c30 6f724964 4538616c 6c6f6361 7465456c orIdE8allocateEl\n+ 0x00000c40 504b6c62 002e726f 64617461 2e5f5a4e PKlb..rodata._ZN\n+ 0x00000c50 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n+ 0x00000c60 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n+ 0x00000c70 74657266 61636545 45346772 6f774576 terfaceEE4growEv\n+ 0x00000c80 2e737472 312e3100 2e726f64 6174612e .str1.1..rodata.\n+ 0x00000c90 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n+ 0x00000ca0 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n+ 0x00000cb0 6b496e74 65726661 63654545 3467726f kInterfaceEE4gro\n+ 0x00000cc0 7745762e 73747231 2e38002e 72656c61 wEv.str1.8..rela\n+ 0x00000cd0 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n+ 0x00000ce0 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n+ 0x00000cf0 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n+ 0x00000d00 45453467 726f7745 76002e72 656c612e EE4growEv..rela.\n+ 0x00000d10 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n+ 0x00000d20 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n+ 0x00000d30 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n+ 0x00000d40 45313266 6c757368 5f707265 62756645 E12flush_prebufE\n+ 0x00000d50 76002e72 6f646174 612e5f5a 4e376d61 v..rodata._ZN7ma\n+ 0x00000d60 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n+ 0x00000d70 6c356177 61697449 4e535f35 576f726c l5awaitINS_5Worl\n+ 0x00000d80 6431364d 70695265 71756573 74546573 d16MpiRequestTes\n+ 0x00000d90 74657245 45457652 4b545f62 622e7374 terEEEvRKT_bb.st\n+ 0x00000da0 72312e31 002e726f 64617461 2e5f5a4e r1.1..rodata._ZN\n+ 0x00000db0 376d6164 6e657373 31305468 72656164 7madness10Thread\n+ 0x00000dc0 506f6f6c 35617761 6974494e 535f3557 Pool5awaitINS_5W\n+ 0x00000dd0 6f726c64 31364d70 69526571 75657374 orld16MpiRequest\n+ 0x00000de0 54657374 65724545 4576524b 545f6262 TesterEEEvRKT_bb\n+ 0x00000df0 2e737472 312e3800 2e72656c 612e7465 .str1.8..rela.te\n+ 0x00000e00 78742e5f 5a4e376d 61646e65 73733130 xt._ZN7madness10\n+ 0x00000e10 54687265 6164506f 6f6c3561 77616974 ThreadPool5await\n+ 0x00000e20 494e535f 35576f72 6c643136 4d706952 INS_5World16MpiR\n+ 0x00000e30 65717565 73745465 73746572 45454576 equestTesterEEEv\n+ 0x00000e40 524b545f 6262002e 6763635f 65786365 RKT_bb..gcc_exce\n+ 0x00000e50 70745f74 61626c65 2e5f5a4e 376d6164 pt_table._ZN7mad\n+ 0x00000e60 6e657373 31305468 72656164 506f6f6c ness10ThreadPool\n+ 0x00000e70 35617761 6974494e 535f3557 6f726c64 5awaitINS_5World\n+ 0x00000e80 31364d70 69526571 75657374 54657374 16MpiRequestTest\n+ 0x00000e90 65724545 4576524b 545f6262 002e6763 erEEEvRKT_bb..gc\n+ 0x00000ea0 635f6578 63657074 5f746162 6c65002e c_except_table..\n+ 0x00000eb0 726f6461 74612e5f 5a4e5374 36766563 rodata._ZNSt6vec\n+ 0x00000ec0 746f7249 4e376d61 646e6573 73334b65 torIN7madness3Ke\n+ 0x00000ed0 79494c6d 31454545 53614953 325f4545 yILm1EEESaIS2_EE\n+ 0x00000ee0 31345f4d 5f66696c 6c5f696e 73657274 14_M_fill_insert\n+ 0x00000ef0 454e395f 5f676e75 5f637878 31375f5f EN9__gnu_cxx17__\n+ 0x00000f00 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00000f10 5053325f 53345f45 456d524b 53325f2e PS2_S4_EEmRKS2_.\n+ 0x00000f20 73747231 2e31002e 72656c61 2e746578 str1.1..rela.tex\n+ 0x00000f30 742e5f5a 4e537436 76656374 6f72494e t._ZNSt6vectorIN\n+ 0x00000f40 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n+ 0x00000f50 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00000f60 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00000f70 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00000f80 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00000f90 345f4545 6d524b53 325f002e 72656c61 4_EEmRKS2_..rela\n+ 0x00000fa0 2e746578 742e5f5a 4e537436 76656374 .text._ZNSt6vect\n+ 0x00000fb0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x00000fc0 494c6d32 45454553 61495332 5f454531 ILm2EEESaIS2_EE1\n+ 0x00000fd0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n+ 0x00000fe0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00000ff0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001000 53325f53 345f4545 6d524b53 325f002e S2_S4_EEmRKS2_..\n+ 0x00001010 72656c61 2e746578 742e5f5a 4e537436 rela.text._ZNSt6\n+ 0x00001020 76656374 6f72494e 376d6164 6e657373 vectorIN7madness\n+ 0x00001030 334b6579 494c6d33 45454553 61495332 3KeyILm3EEESaIS2\n+ 0x00001040 5f454531 345f4d5f 66696c6c 5f696e73 _EE14_M_fill_ins\n+ 0x00001050 65727445 4e395f5f 676e755f 63787831 ertEN9__gnu_cxx1\n+ 0x00001060 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x00001070 6f724950 53325f53 345f4545 6d524b53 orIPS2_S4_EEmRKS\n+ 0x00001080 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n+ 0x00001090 4e537436 76656374 6f72494e 376d6164 NSt6vectorIN7mad\n+ 0x000010a0 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x000010b0 61495332 5f454531 345f4d5f 66696c6c aIS2_EE14_M_fill\n+ 0x000010c0 5f696e73 65727445 4e395f5f 676e755f _insertEN9__gnu_\n+ 0x000010d0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000010e0 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n+ 0x000010f0 6d524b53 325f002e 72656c61 2e746578 mRKS2_..rela.tex\n+ 0x00001100 742e5f5a 4e537436 76656374 6f72494e t._ZNSt6vectorIN\n+ 0x00001110 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n+ 0x00001120 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00001130 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00001140 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001150 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00001160 345f4545 6d524b53 325f002e 72656c61 4_EEmRKS2_..rela\n+ 0x00001170 2e746578 742e5f5a 4e537436 76656374 .text._ZNSt6vect\n+ 0x00001180 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x00001190 494c6d36 45454553 61495332 5f454531 ILm6EEESaIS2_EE1\n+ 0x000011a0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n+ 0x000011b0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000011c0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000011d0 53325f53 345f4545 6d524b53 325f002e S2_S4_EEmRKS2_..\n+ 0x000011e0 72656c61 2e746578 742e5f5a 53743235 rela.text._ZSt25\n+ 0x000011f0 5f5f756e 67756172 6465645f 6c696e65 __unguarded_line\n+ 0x00001200 61725f69 6e736572 74494e39 5f5f676e ar_insertIN9__gn\n+ 0x00001210 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001220 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x00001230 65737333 4b657949 4c6d3145 45455374 ess3KeyILm1EEESt\n+ 0x00001240 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x00001250 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n+ 0x00001260 345f5661 6c5f636f 6d705f69 74657249 4_Val_comp_iterI\n+ 0x00001270 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001280 545f5430 5f002e72 656c612e 74657874 T_T0_..rela.text\n+ 0x00001290 2e5f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n+ 0x000012a0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x000012b0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000012c0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x000012d0 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x000012e0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x000012f0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x00001300 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00001310 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001320 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n+ 0x00001330 78742e5f 5a537432 325f5f66 696e616c xt._ZSt22__final\n+ 0x00001340 5f696e73 65727469 6f6e5f73 6f727449 _insertion_sortI\n+ 0x00001350 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00001360 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001370 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00001380 31454545 53743676 6563746f 72495334 1EEESt6vectorIS4\n+ 0x00001390 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n+ 0x000013a0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x000013b0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x000013c0 445f4545 45457654 5f53485f 54305f00 D_EEEEvT_SH_T0_.\n+ 0x000013d0 2e72656c 612e7465 78742e5f 5a537432 .rela.text._ZSt2\n+ 0x000013e0 355f5f75 6e677561 72646564 5f6c696e 5__unguarded_lin\n+ 0x000013f0 6561725f 696e7365 7274494e 395f5f67 ear_insertIN9__g\n+ 0x00001400 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001410 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00001420 6e657373 334b6579 494c6d32 45454553 ness3KeyILm2EEES\n+ 0x00001430 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00001440 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00001450 31345f56 616c5f63 6f6d705f 69746572 14_Val_comp_iter\n+ 0x00001460 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001470 76545f54 305f002e 72656c61 2e746578 vT_T0_..rela.tex\n+ 0x00001480 742e5f5a 53743136 5f5f696e 73657274 t._ZSt16__insert\n+ 0x00001490 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n+ 0x000014a0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x000014b0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x000014c0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x000014d0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x000014e0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n+ 0x000014f0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001500 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001510 545f5348 5f54305f 002e7265 6c612e74 T_SH_T0_..rela.t\n+ 0x00001520 6578742e 5f5a5374 32325f5f 66696e61 ext._ZSt22__fina\n+ 0x00001530 6c5f696e 73657274 696f6e5f 736f7274 l_insertion_sort\n+ 0x00001540 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00001550 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001560 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00001570 6d324545 45537436 76656374 6f724953 m2EEESt6vectorIS\n+ 0x00001580 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n+ 0x00001590 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x000015a0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x000015b0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x000015c0 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n+ 0x000015d0 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n+ 0x000015e0 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n+ 0x000015f0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001600 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001610 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n+ 0x00001620 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001630 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001640 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n+ 0x00001650 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001660 4576545f 54305f00 2e72656c 612e7465 EvT_T0_..rela.te\n+ 0x00001670 78742e5f 5a537431 365f5f69 6e736572 xt._ZSt16__inser\n+ 0x00001680 74696f6e 5f736f72 74494e39 5f5f676e tion_sortIN9__gn\n+ 0x00001690 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x000016a0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x000016b0 65737333 4b657949 4c6d3345 45455374 ess3KeyILm3EEESt\n+ 0x000016c0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x000016d0 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n+ 0x000016e0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x000016f0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001700 76545f53 485f5430 5f002e72 656c612e vT_SH_T0_..rela.\n+ 0x00001710 74657874 2e5f5a53 7432325f 5f66696e text._ZSt22__fin\n+ 0x00001720 616c5f69 6e736572 74696f6e 5f736f72 al_insertion_sor\n+ 0x00001730 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00001740 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001750 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001760 4c6d3345 45455374 36766563 746f7249 Lm3EEESt6vectorI\n+ 0x00001770 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00001780 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00001790 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x000017a0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x000017b0 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n+ 0x000017c0 7432355f 5f756e67 75617264 65645f6c t25__unguarded_l\n+ 0x000017d0 696e6561 725f696e 73657274 494e395f inear_insertIN9_\n+ 0x000017e0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x000017f0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001800 61646e65 7373334b 6579494c 6d344545 adness3KeyILm4EE\n+ 0x00001810 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001820 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n+ 0x00001830 70733134 5f56616c 5f636f6d 705f6974 ps14_Val_comp_it\n+ 0x00001840 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00001850 45457654 5f54305f 002e7265 6c612e74 EEvT_T0_..rela.t\n+ 0x00001860 6578742e 5f5a5374 31365f5f 696e7365 ext._ZSt16__inse\n+ 0x00001870 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x00001880 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001890 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x000018a0 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x000018b0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x000018c0 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x000018d0 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x000018e0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x000018f0 4576545f 53485f54 305f002e 72656c61 EvT_SH_T0_..rela\n+ 0x00001900 2e746578 742e5f5a 53743235 5f5f756e .text._ZSt25__un\n+ 0x00001910 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n+ 0x00001920 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n+ 0x00001930 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00001940 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00001950 4b657949 4c6d3545 45455374 36766563 KeyILm5EEESt6vec\n+ 0x00001960 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00001970 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n+ 0x00001980 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n+ 0x00001990 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n+ 0x000019a0 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n+ 0x000019b0 7431365f 5f696e73 65727469 6f6e5f73 t16__insertion_s\n+ 0x000019c0 6f727449 4e395f5f 676e755f 63787831 ortIN9__gnu_cxx1\n+ 0x000019d0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x000019e0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x000019f0 79494c6d 35454545 53743676 6563746f yILm5EEESt6vecto\n+ 0x00001a00 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n+ 0x00001a10 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n+ 0x00001a20 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00001a30 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n+ 0x00001a40 54305f00 2e72656c 612e7465 78742e5f T0_..rela.text._\n+ 0x00001a50 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00001a60 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00001a70 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001a80 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001a90 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n+ 0x00001aa0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001ab0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001ac0 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x00001ad0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00001ae0 45454545 76545f54 305f002e 72656c61 EEEEvT_T0_..rela\n+ 0x00001af0 2e746578 742e5f5a 53743136 5f5f696e .text._ZSt16__in\n+ 0x00001b00 73657274 696f6e5f 736f7274 494e395f sertion_sortIN9_\n+ 0x00001b10 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00001b20 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001b30 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n+ 0x00001b40 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001b50 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n+ 0x00001b60 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x00001b70 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x00001b80 45454576 545f5348 5f54305f 002e7265 EEEvT_SH_T0_..re\n+ 0x00001b90 6c612e74 6578742e 5f5a5374 31335f5f la.text._ZSt13__\n+ 0x00001ba0 61646a75 73745f68 65617049 4e395f5f adjust_heapIN9__\n+ 0x00001bb0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001bc0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001bd0 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n+ 0x00001be0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001bf0 53345f45 4545456c 53345f4e 53305f35 S4_EEEElS4_NS0_5\n+ 0x00001c00 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00001c10 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00001c20 445f4545 45457654 5f54305f 53495f54 D_EEEEvT_T0_SI_T\n+ 0x00001c30 315f5432 5f002e72 656c612e 74657874 1_T2_..rela.text\n+ 0x00001c40 2e5f5a53 7431365f 5f696e74 726f736f ._ZSt16__introso\n+ 0x00001c50 72745f6c 6f6f7049 4e395f5f 676e755f rt_loopIN9__gnu_\n+ 0x00001c60 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001c70 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001c80 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x00001c90 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001ca0 4545456c 4e53305f 355f5f6f 70733135 EEElNS0_5__ops15\n+ 0x00001cb0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001cc0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001cd0 545f5348 5f54305f 54315f00 2e726f64 T_SH_T0_T1_..rod\n+ 0x00001ce0 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n+ 0x00001cf0 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n+ 0x00001d00 6d314545 32316d61 6b655f64 6973705f m1EE21make_disp_\n+ 0x00001d10 70657269 6f646963 73756d45 69692e73 periodicsumEii.s\n+ 0x00001d20 7472312e 38002e72 6f646174 612e5f5a tr1.8..rodata._Z\n+ 0x00001d30 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n+ 0x00001d40 6163656d 656e7473 494c6d31 45453231 acementsILm1EE21\n+ 0x00001d50 6d616b65 5f646973 705f7065 72696f64 make_disp_period\n+ 0x00001d60 69637375 6d456969 2e737472 312e3100 icsumEii.str1.1.\n+ 0x00001d70 2e72656c 612e7465 78742e5f 5a4e376d .rela.text._ZN7m\n+ 0x00001d80 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x00001d90 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n+ 0x00001da0 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n+ 0x00001db0 756d4569 69002e72 656c612e 74657874 umEii..rela.text\n+ 0x00001dc0 2e5f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00001dd0 73706c61 63656d65 6e747349 4c6d3145 splacementsILm1E\n+ 0x00001de0 45396d61 6b655f64 69737045 69002e72 E9make_dispEi..r\n+ 0x00001df0 656c612e 74657874 2e5f5a53 7431335f ela.text._ZSt13_\n+ 0x00001e00 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n+ 0x00001e10 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00001e20 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001e30 61646e65 7373334b 6579494c 6d324545 adness3KeyILm2EE\n+ 0x00001e40 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001e50 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n+ 0x00001e60 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00001e70 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00001e80 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n+ 0x00001e90 54315f54 325f002e 72656c61 2e746578 T1_T2_..rela.tex\n+ 0x00001ea0 742e5f5a 53743136 5f5f696e 74726f73 t._ZSt16__intros\n+ 0x00001eb0 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00001ec0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001ed0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001ee0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x00001ef0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001f00 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x00001f10 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00001f20 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001f30 76545f53 485f5430 5f54315f 002e726f vT_SH_T0_T1_..ro\n+ 0x00001f40 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n+ 0x00001f50 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x00001f60 4c6d3245 4532316d 616b655f 64697370 Lm2EE21make_disp\n+ 0x00001f70 5f706572 696f6469 6373756d 4569692e _periodicsumEii.\n+ 0x00001f80 73747231 2e38002e 72656c61 2e746578 str1.8..rela.tex\n+ 0x00001f90 742e5f5a 4e376d61 646e6573 73313344 t._ZN7madness13D\n+ 0x00001fa0 6973706c 6163656d 656e7473 494c6d32 isplacementsILm2\n+ 0x00001fb0 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n+ 0x00001fc0 72696f64 69637375 6d456969 002e7265 riodicsumEii..re\n+ 0x00001fd0 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n+ 0x00001fe0 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00001ff0 7473494c 6d324545 396d616b 655f6469 tsILm2EE9make_di\n+ 0x00002000 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n+ 0x00002010 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n+ 0x00002020 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n+ 0x00002030 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x00002040 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x00002050 79494c6d 33454545 53743676 6563746f yILm3EEESt6vecto\n+ 0x00002060 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n+ 0x00002070 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n+ 0x00002080 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00002090 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x000020a0 5f54305f 53495f54 315f5432 5f002e72 _T0_SI_T1_T2_..r\n+ 0x000020b0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n+ 0x000020c0 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n+ 0x000020d0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000020e0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000020f0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00002100 33454545 53743676 6563746f 72495334 3EEESt6vectorIS4\n+ 0x00002110 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n+ 0x00002120 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002130 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002140 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x00002150 54315f00 2e726f64 6174612e 5f5a4e37 T1_..rodata._ZN7\n+ 0x00002160 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x00002170 656d656e 7473494c 6d334545 32316d61 ementsILm3EE21ma\n+ 0x00002180 6b655f64 6973705f 70657269 6f646963 ke_disp_periodic\n+ 0x00002190 73756d45 69692e73 7472312e 38002e72 sumEii.str1.8..r\n+ 0x000021a0 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n+ 0x000021b0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n+ 0x000021c0 6e747349 4c6d3345 4532316d 616b655f ntsILm3EE21make_\n+ 0x000021d0 64697370 5f706572 696f6469 6373756d disp_periodicsum\n+ 0x000021e0 45696900 2e72656c 612e7465 78742e5f Eii..rela.text._\n+ 0x000021f0 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n+ 0x00002200 6c616365 6d656e74 73494c6d 33454539 lacementsILm3EE9\n+ 0x00002210 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n+ 0x00002220 612e7465 78742e5f 5a537431 335f5f61 a.text._ZSt13__a\n+ 0x00002230 646a7573 745f6865 6170494e 395f5f67 djust_heapIN9__g\n+ 0x00002240 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00002250 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00002260 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x00002270 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00002280 345f4545 45456c53 345f4e53 305f355f 4_EEEElS4_NS0_5_\n+ 0x00002290 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x000022a0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x000022b0 5f454545 4576545f 54305f53 495f5431 _EEEEvT_T0_SI_T1\n+ 0x000022c0 5f54325f 002e7265 6c612e74 6578742e _T2_..rela.text.\n+ 0x000022d0 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n+ 0x000022e0 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n+ 0x000022f0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00002300 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n+ 0x00002310 334b6579 494c6d34 45454553 74367665 3KeyILm4EEESt6ve\n+ 0x00002320 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n+ 0x00002330 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n+ 0x00002340 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00002350 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00002360 5f53485f 54305f54 315f002e 72656c61 _SH_T0_T1_..rela\n+ 0x00002370 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n+ 0x00002380 73313344 6973706c 6163656d 656e7473 s13Displacements\n+ 0x00002390 494c6d34 4545396d 616b655f 64697370 ILm4EE9make_disp\n+ 0x000023a0 4569002e 72656c61 2e746578 742e5f5a Ei..rela.text._Z\n+ 0x000023b0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n+ 0x000023c0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x000023d0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x000023e0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x000023f0 4c6d3545 45455374 36766563 746f7249 Lm5EEESt6vectorI\n+ 0x00002400 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n+ 0x00002410 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n+ 0x00002420 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x00002430 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n+ 0x00002440 305f5349 5f54315f 54325f00 2e72656c 0_SI_T1_T2_..rel\n+ 0x00002450 612e7465 78742e5f 5a537434 73776170 a.text._ZSt4swap\n+ 0x00002460 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00002470 6d354545 45454e53 7439656e 61626c65 m5EEEENSt9enable\n+ 0x00002480 5f696649 58737253 74365f5f 616e645f _ifIXsrSt6__and_\n+ 0x00002490 494a5374 365f5f6e 6f745f49 53743135 IJSt6__not_ISt15\n+ 0x000024a0 5f5f6973 5f747570 6c655f6c 696b6549 __is_tuple_likeI\n+ 0x000024b0 545f4545 53743231 69735f6d 6f76655f T_EESt21is_move_\n+ 0x000024c0 636f6e73 74727563 7469626c 65495337 constructibleIS7\n+ 0x000024d0 5f455374 31386973 5f6d6f76 655f6173 _ESt18is_move_as\n+ 0x000024e0 7369676e 61626c65 4953375f 45454535 signableIS7_EEE5\n+ 0x000024f0 76616c75 65457645 34747970 65455253 valueEvE4typeERS\n+ 0x00002500 375f5348 5f002e72 656c612e 74657874 7_SH_..rela.text\n+ 0x00002510 2e5f5a53 7431365f 5f696e74 726f736f ._ZSt16__introso\n+ 0x00002520 72745f6c 6f6f7049 4e395f5f 676e755f rt_loopIN9__gnu_\n+ 0x00002530 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002540 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00002550 73334b65 79494c6d 35454545 53743676 s3KeyILm5EEESt6v\n+ 0x00002560 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002570 4545456c 4e53305f 355f5f6f 70733135 EEElNS0_5__ops15\n+ 0x00002580 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00002590 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x000025a0 545f5348 5f54305f 54315f00 2e72656c T_SH_T0_T1_..rel\n+ 0x000025b0 612e7465 78742e5f 5a4e376d 61646e65 a.text._ZN7madne\n+ 0x000025c0 73733133 44697370 6c616365 6d656e74 ss13Displacement\n+ 0x000025d0 73494c6d 35454539 6d616b65 5f646973 sILm5EE9make_dis\n+ 0x000025e0 70456900 2e72656c 612e7465 78742e5f pEi..rela.text._\n+ 0x000025f0 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n+ 0x00002600 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n+ 0x00002610 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x00002620 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x00002630 494c6d36 45454553 74367665 63746f72 ILm6EEESt6vector\n+ 0x00002640 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n+ 0x00002650 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n+ 0x00002660 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x00002670 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002680 54305f53 495f5431 5f54325f 002e7265 T0_SI_T1_T2_..re\n+ 0x00002690 6c612e74 6578742e 5f5a5374 34737761 la.text._ZSt4swa\n+ 0x000026a0 70494e37 6d61646e 65737333 4b657949 pIN7madness3KeyI\n+ 0x000026b0 4c6d3645 4545454e 53743965 6e61626c Lm6EEEENSt9enabl\n+ 0x000026c0 655f6966 49587372 5374365f 5f616e64 e_ifIXsrSt6__and\n+ 0x000026d0 5f494a53 74365f5f 6e6f745f 49537431 _IJSt6__not_ISt1\n+ 0x000026e0 355f5f69 735f7475 706c655f 6c696b65 5__is_tuple_like\n+ 0x000026f0 49545f45 45537432 3169735f 6d6f7665 IT_EESt21is_move\n+ 0x00002700 5f636f6e 73747275 63746962 6c654953 _constructibleIS\n+ 0x00002710 375f4553 74313869 735f6d6f 76655f61 7_ESt18is_move_a\n+ 0x00002720 73736967 6e61626c 65495337 5f454545 ssignableIS7_EEE\n+ 0x00002730 3576616c 75654576 45347479 70654552 5valueEvE4typeER\n+ 0x00002740 53375f53 485f002e 72656c61 2e746578 S7_SH_..rela.tex\n+ 0x00002750 742e5f5a 53743136 5f5f696e 74726f73 t._ZSt16__intros\n+ 0x00002760 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00002770 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002780 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002790 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n+ 0x000027a0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x000027b0 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x000027c0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x000027d0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x000027e0 76545f53 485f5430 5f54315f 002e7265 vT_SH_T0_T1_..re\n+ 0x000027f0 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n+ 0x00002800 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00002810 7473494c 6d364545 396d616b 655f6469 tsILm6EE9make_di\n+ 0x00002820 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n+ 0x00002830 73746172 74757000 2e72656c 612e696e startup..rela.in\n+ 0x00002840 69745f61 72726179 002e726f 64617461 it_array..rodata\n+ 0x00002850 2e5f5a54 53537431 315f4d75 7465785f ._ZTSSt11_Mutex_\n+ 0x00002860 62617365 494c4e39 5f5f676e 755f6378 baseILN9__gnu_cx\n+ 0x00002870 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00002880 32454500 2e72656c 612e6461 74612e72 2EE..rela.data.r\n+ 0x00002890 656c2e72 6f2e5f5a 54495374 31315f4d el.ro._ZTISt11_M\n+ 0x000028a0 75746578 5f626173 65494c4e 395f5f67 utex_baseILN9__g\n+ 0x000028b0 6e755f63 78783132 5f4c6f63 6b5f706f nu_cxx12_Lock_po\n+ 0x000028c0 6c696379 45324545 002e726f 64617461 licyE2EE..rodata\n+ 0x000028d0 2e5f5a54 5350446f 46765076 45002e72 ._ZTSPDoFvPvE..r\n+ 0x000028e0 6f646174 612e5f5a 54534e37 6d61646e odata._ZTSN7madn\n+ 0x000028f0 65737331 364d6164 6e657373 45786365 ess16MadnessExce\n+ 0x00002900 7074696f 6e45002e 72656c61 2e646174 ptionE..rela.dat\n+ 0x00002910 612e7265 6c2e726f 2e5f5a54 494e376d a.rel.ro._ZTIN7m\n+ 0x00002920 61646e65 73733136 4d61646e 65737345 adness16MadnessE\n+ 0x00002930 78636570 74696f6e 45002e72 6f646174 xceptionE..rodat\n+ 0x00002940 612e5f5a 54535374 31365f53 705f636f a._ZTSSt16_Sp_co\n+ 0x00002950 756e7465 645f6261 7365494c 4e395f5f unted_baseILN9__\n+ 0x00002960 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002970 6f6c6963 79453245 45002e72 656c612e olicyE2EE..rela.\n+ 0x00002980 64617461 2e72656c 2e726f2e 5f5a5449 data.rel.ro._ZTI\n+ 0x00002990 53743136 5f53705f 636f756e 7465645f St16_Sp_counted_\n+ 0x000029a0 62617365 494c4e39 5f5f676e 755f6378 baseILN9__gnu_cx\n+ 0x000029b0 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x000029c0 32454500 2e726f64 6174612e 5f5a5453 2EE..rodata._ZTS\n+ 0x000029d0 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n+ 0x000029e0 696f6e45 002e7265 6c612e64 6174612e ionE..rela.data.\n+ 0x000029f0 72656c2e 726f2e5f 5a54494e 37536166 rel.ro._ZTIN7Saf\n+ 0x00002a00 654d5049 39457863 65707469 6f6e4500 eMPI9ExceptionE.\n+ 0x00002a10 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002a20 646e6573 73313042 61736554 656e736f dness10BaseTenso\n+ 0x00002a30 7245002e 72656c61 2e646174 612e7265 rE..rela.data.re\n+ 0x00002a40 6c2e726f 2e5f5a54 494e376d 61646e65 l.ro._ZTIN7madne\n+ 0x00002a50 73733130 42617365 54656e73 6f724500 ss10BaseTensorE.\n+ 0x00002a60 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002a70 646e6573 73313554 656e736f 72457863 dness15TensorExc\n+ 0x00002a80 65707469 6f6e4500 2e72656c 612e6461 eptionE..rela.da\n+ 0x00002a90 74612e72 656c2e72 6f2e5f5a 54494e37 ta.rel.ro._ZTIN7\n+ 0x00002aa0 6d61646e 65737331 3554656e 736f7245 madness15TensorE\n+ 0x00002ab0 78636570 74696f6e 45002e72 6f646174 xceptionE..rodat\n+ 0x00002ac0 612e5f5a 54534e37 6d61646e 65737331 a._ZTSN7madness1\n+ 0x00002ad0 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n+ 0x00002ae0 2e72656c 612e6461 74612e72 656c2e72 .rela.data.rel.r\n+ 0x00002af0 6f2e5f5a 54494e37 6d61646e 65737331 o._ZTIN7madness1\n+ 0x00002b00 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n+ 0x00002b10 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002b20 646e6573 73365465 6e736f72 49644545 dness6TensorIdEE\n+ 0x00002b30 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n+ 0x00002b40 726f2e5f 5a54494e 376d6164 6e657373 ro._ZTIN7madness\n+ 0x00002b50 3654656e 736f7249 64454500 2e726f64 6TensorIdEE..rod\n+ 0x00002b60 6174612e 5f5a5453 53743139 5f53705f ata._ZTSSt19_Sp_\n+ 0x00002b70 636f756e 7465645f 64656c65 74657249 counted_deleterI\n+ 0x00002b80 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n+ 0x00002b90 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n+ 0x00002ba0 636b5f70 6f6c6963 79453245 45002e72 ck_policyE2EE..r\n+ 0x00002bb0 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n+ 0x00002bc0 5f5a5449 53743139 5f53705f 636f756e _ZTISt19_Sp_coun\n+ 0x00002bd0 7465645f 64656c65 74657249 50645044 ted_deleterIPdPD\n+ 0x00002be0 6f467650 76455361 4976454c 4e395f5f oFvPvESaIvELN9__\n+ 0x00002bf0 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002c00 6f6c6963 79453245 45002e72 656c612e olicyE2EE..rela.\n+ 0x00002c10 64617461 2e72656c 2e726f2e 5f5a5456 data.rel.ro._ZTV\n+ 0x00002c20 4e376d61 646e6573 7331364d 61646e65 N7madness16Madne\n+ 0x00002c30 73734578 63657074 696f6e45 002e7265 ssExceptionE..re\n+ 0x00002c40 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n+ 0x00002c50 5a54564e 37536166 654d5049 39457863 ZTVN7SafeMPI9Exc\n+ 0x00002c60 65707469 6f6e4500 2e72656c 612e6461 eptionE..rela.da\n+ 0x00002c70 74612e72 656c2e72 6f2e5f5a 54564e37 ta.rel.ro._ZTVN7\n+ 0x00002c80 6d61646e 65737331 30426173 6554656e madness10BaseTen\n+ 0x00002c90 736f7245 002e7265 6c612e64 6174612e sorE..rela.data.\n+ 0x00002ca0 72656c2e 726f2e5f 5a54564e 376d6164 rel.ro._ZTVN7mad\n+ 0x00002cb0 6e657373 31355465 6e736f72 45786365 ness15TensorExce\n+ 0x00002cc0 7074696f 6e45002e 72656c61 2e646174 ptionE..rela.dat\n+ 0x00002cd0 612e7265 6c2e726f 2e5f5a54 564e376d a.rel.ro._ZTVN7m\n+ 0x00002ce0 61646e65 73733133 496e6465 78497465 adness13IndexIte\n+ 0x00002cf0 7261746f 7245002e 72656c61 2e646174 ratorE..rela.dat\n+ 0x00002d00 612e7265 6c2e726f 2e5f5a54 564e376d a.rel.ro._ZTVN7m\n+ 0x00002d10 61646e65 73733654 656e736f 72496445 adness6TensorIdE\n+ 0x00002d20 45002e72 656c612e 64617461 2e72656c E..rela.data.rel\n+ 0x00002d30 2e726f2e 5f5a5456 53743139 5f53705f .ro._ZTVSt19_Sp_\n+ 0x00002d40 636f756e 7465645f 64656c65 74657249 counted_deleterI\n+ 0x00002d50 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n+ 0x00002d60 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n+ 0x00002d70 636b5f70 6f6c6963 79453245 45002e72 ck_policyE2EE..r\n+ 0x00002d80 656c612e 64617461 2e72656c 2e6c6f63 ela.data.rel.loc\n+ 0x00002d90 616c2e5f 5a5a4e37 6d61646e 65737335 al._ZZN7madness5\n+ 0x00002da0 63626c61 73346765 6d6d454e 53305f31 cblas4gemmENS0_1\n+ 0x00002db0 3543424c 41535f54 52414e53 504f5345 5CBLAS_TRANSPOSE\n+ 0x00002dc0 4553315f 69696964 504b6469 53335f69 ES1_iiidPKdiS3_i\n+ 0x00002dd0 64506469 45326f70 002e7462 73732e5f dPdiE2op..tbss._\n+ 0x00002de0 5a4e376d 61646e65 73733644 51756575 ZN7madness6DQueu\n+ 0x00002df0 6549504e 535f3137 506f6f6c 5461736b eIPNS_17PoolTask\n+ 0x00002e00 496e7465 72666163 65454531 316e696e InterfaceEE11nin\n+ 0x00002e10 70726562 75666869 45002e74 6273732e prebufhiE..tbss.\n+ 0x00002e20 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n+ 0x00002e30 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n+ 0x00002e40 6b496e74 65726661 63654545 396e696e kInterfaceEE9nin\n+ 0x00002e50 70726562 75664500 2e746273 732e5f5a prebufE..tbss._Z\n+ 0x00002e60 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x00002e70 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x00002e80 6e746572 66616365 45453870 72656275 nterfaceEE8prebu\n+ 0x00002e90 66686945 002e7462 73732e5f 5a4e376d fhiE..tbss._ZN7m\n+ 0x00002ea0 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n+ 0x00002eb0 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n+ 0x00002ec0 72666163 65454536 70726562 75664500 rfaceEE6prebufE.\n+ 0x00002ed0 2e726f64 6174612e 63737438 002e7265 .rodata.cst8..re\n+ 0x00002ee0 6c612e64 6174612e 72656c2e 726f2e6c la.data.rel.ro.l\n+ 0x00002ef0 6f63616c 002e726f 64617461 2e637374 ocal..rodata.cst\n+ 0x00002f00 3136002e 72656c61 2e646174 612e7265 16..rela.data.re\n+ 0x00002f10 6c2e6c6f 63616c2e 44572e72 65662e5f l.local.DW.ref._\n+ 0x00002f20 5f677878 5f706572 736f6e61 6c697479 _gxx_personality\n+ 0x00002f30 5f763000 2e6e6f74 652e474e 552d7374 _v0..note.GNU-st\n+ 0x00002f40 61636b00 2e6e6f74 652e676e 752e7072 ack..note.gnu.pr\n+ 0x00002f50 6f706572 7479002e 72656c61 2e65685f operty..rela.eh_\n+ 0x00002f60 6672616d 6500 frame.\n \n"}]}]}, {"source1": "./usr/lib/x86_64-linux-gnu/libmadness.a", "source2": "./usr/lib/x86_64-linux-gnu/libmadness.a", "unified_diff": null, "details": [{"source1": "nm --print-armap {}", "source2": "nm --print-armap {}", "comments": ["error from `nm --print-armap {}`:", "nm: parsec.cc.o: no symbols", "nm: elem.cc.o: no symbols"], "unified_diff": "@@ -32429,15 +32429,14 @@\n _ZTVN7madness6TensorIdEE in startup.cc.o\n _ZN7madness6TensorIdED1Ev in startup.cc.o\n _ZN7madness6TensorIdED0Ev in startup.cc.o\n _ZNSt12_Vector_baseIlSaIlEED2Ev in startup.cc.o\n _ZNSt12_Vector_baseIlSaIlEED1Ev in startup.cc.o\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ in startup.cc.o\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ in startup.cc.o\n _ZN7madness6TensorIdE8allocateElPKlb in startup.cc.o\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE in startup.cc.o\n _ZTVN7madness10BaseTensorE in startup.cc.o\n _ZTIN7madness15TensorExceptionE in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv in startup.cc.o\n _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE in startup.cc.o\n@@ -81602,33 +81601,33 @@\n U usleep\n U zgemm_\n \n startup.cc.o:\n 0000000000000000 r .LC0\n 0000000000000000 r .LC1\n 0000000000000000 r .LC10\n-00000000000001a6 r .LC100\n-00000000000001ba r .LC101\n-00000000000001c7 r .LC102\n-00000000000001e3 r .LC103\n+00000000000001b0 r .LC100\n+00000000000001c4 r .LC101\n+00000000000001e0 r .LC102\n+00000000000001ed r .LC103\n 00000000000001c0 r .LC104\n-00000000000001ff r .LC105\n-000000000000021b r .LC106\n-0000000000000223 r .LC107\n-000000000000023f r .LC108\n-0000000000000248 r .LC109\n+0000000000000209 r .LC105\n+0000000000000225 r .LC106\n+000000000000022d r .LC107\n+0000000000000249 r .LC108\n+0000000000000252 r .LC109\n 0000000000000028 r .LC11\n-0000000000000264 r .LC110\n-0000000000000277 r .LC111\n-0000000000000293 r .LC112\n-00000000000002a2 r .LC113\n-00000000000002aa r .LC114\n-00000000000002c6 r .LC115\n-00000000000002cf r .LC116\n-00000000000002d4 r .LC117\n+000000000000026e r .LC110\n+0000000000000281 r .LC111\n+000000000000029d r .LC112\n+00000000000002ac r .LC113\n+00000000000002b4 r .LC114\n+00000000000002d0 r .LC115\n+00000000000002d9 r .LC116\n+00000000000002de r .LC117\n 0000000000000050 r .LC12\n 0000000000000010 r .LC120\n 0000000000000020 r .LC121\n 0000000000000030 r .LC122\n 0000000000000040 r .LC123\n 0000000000000050 r .LC124\n 0000000000000060 r .LC125\n@@ -81698,16 +81697,16 @@\n 00000000000000e1 r .LC91\n 00000000000000fd r .LC92\n 0000000000000119 r .LC93\n 0000000000000135 r .LC94\n 000000000000013b r .LC95\n 0000000000000157 r .LC96\n 0000000000000161 r .LC97\n-000000000000016e r .LC98\n-000000000000018a r .LC99\n+000000000000017d r .LC98\n+0000000000000194 r .LC99\n 0000000000000000 V DW.ref.__gxx_personality_v0\n U MPI_Error_string\n U MPI_Irecv\n U MPI_Isend\n U MPI_Test\n U _GLOBAL_OFFSET_TABLE_\n 0000000000000000 t _GLOBAL__sub_I_startup.cc\n@@ -81787,15 +81786,14 @@\n U _ZN7madness17WorldGopInterface5fenceEb\n U _ZN7madness17WorldGopInterface9broadcastEPvmibi\n U _ZN7madness18init_tensor_lapackEv\n U _ZN7madness19gauss_legendre_testEb\n U _ZN7madness25initialize_legendre_stuffEv\n U _ZN7madness27test_two_scale_coefficientsEv\n 0000000000000000 W _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n-0000000000000000 W _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n 0000000000000000 W _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n 0000000000000000 W _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n 0000000000000000 u _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n"}, {"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,8 +1,8 @@\n----------- 0 0 0 4828592 1970-01-01 00:00:00.000000 /\n+---------- 0 0 0 4828542 1970-01-01 00:00:00.000000 /\n ---------- 0 0 0 0 1970-01-01 00:00:00.000000 //\n ?rw-r--r-- 0 0 0 5064 1970-01-01 00:00:00.000000 madness_exception.cc.o\n ?rw-r--r-- 0 0 0 129928 1970-01-01 00:00:00.000000 world.cc.o\n ?rw-r--r-- 0 0 0 2360 1970-01-01 00:00:00.000000 timers.cc.o\n ?rw-r--r-- 0 0 0 1568 1970-01-01 00:00:00.000000 future.cc.o\n ?rw-r--r-- 0 0 0 8344 1970-01-01 00:00:00.000000 redirectio.cc.o\n ?rw-r--r-- 0 0 0 50536 1970-01-01 00:00:00.000000 archive_type_names.cc.o\n@@ -53,11 +53,11 @@\n ?rw-r--r-- 0 0 0 51216 1970-01-01 00:00:00.000000 tinyxmlparser.cc.o\n ?rw-r--r-- 0 0 0 5792336 1970-01-01 00:00:00.000000 mra1.cc.o\n ?rw-r--r-- 0 0 0 6033272 1970-01-01 00:00:00.000000 mra2.cc.o\n ?rw-r--r-- 0 0 0 5312920 1970-01-01 00:00:00.000000 mra3.cc.o\n ?rw-r--r-- 0 0 0 6019304 1970-01-01 00:00:00.000000 mra4.cc.o\n ?rw-r--r-- 0 0 0 5779808 1970-01-01 00:00:00.000000 mra5.cc.o\n ?rw-r--r-- 0 0 0 6258168 1970-01-01 00:00:00.000000 mra6.cc.o\n-?rw-r--r-- 0 0 0 152544 1970-01-01 00:00:00.000000 startup.cc.o\n+?rw-r--r-- 0 0 0 151576 1970-01-01 00:00:00.000000 startup.cc.o\n ?rw-r--r-- 0 0 0 39840 1970-01-01 00:00:00.000000 legendre.cc.o\n ?rw-r--r-- 0 0 0 106888 1970-01-01 00:00:00.000000 twoscale.cc.o\n ?rw-r--r-- 0 0 0 488976 1970-01-01 00:00:00.000000 qmprop.cc.o\n"}, {"source1": "startup.cc.o", "source2": "startup.cc.o", "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - GNU\n ABI Version: 0\n Type: REL (Relocatable file)\n Machine: Advanced Micro Devices X86-64\n Version: 0x1\n Entry point address: 0x0\n Start of program headers: 0 (bytes into file)\n- Start of section headers: 128224 (bytes into file)\n+ Start of section headers: 127512 (bytes into file)\n Flags: 0x0\n Size of this header: 64 (bytes)\n Size of program headers: 0 (bytes)\n Number of program headers: 0\n Size of section headers: 64 (bytes)\n- Number of section headers: 380\n- Section header string table index: 379\n+ Number of section headers: 376\n+ Section header string table index: 375\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -1,389 +1,385 @@\n-There are 380 section headers, starting at offset 0x1f4e0:\n+There are 376 section headers, starting at offset 0x1f218:\n \n Section Headers:\n [Nr] Name Type Address Off Size ES Flg Lk Inf Al\n [ 0] NULL 0000000000000000 000000 000000 00 0 0 0\n- [ 1] .group GROUP 0000000000000000 000040 000008 04 377 238 4\n- [ 2] .group GROUP 0000000000000000 000048 000008 04 377 239 4\n- [ 3] .group GROUP 0000000000000000 000050 000008 04 377 240 4\n- [ 4] .group GROUP 0000000000000000 000058 000010 04 377 227 4\n- [ 5] .group GROUP 0000000000000000 000068 000008 04 377 243 4\n- [ 6] .group GROUP 0000000000000000 000070 000008 04 377 244 4\n- [ 7] .group GROUP 0000000000000000 000078 000008 04 377 245 4\n- [ 8] .group GROUP 0000000000000000 000080 000008 04 377 246 4\n- [ 9] .group GROUP 0000000000000000 000088 000008 04 377 247 4\n- [10] .group GROUP 0000000000000000 000090 000008 04 377 248 4\n- [11] .group GROUP 0000000000000000 000098 000008 04 377 249 4\n- [12] .group GROUP 0000000000000000 0000a0 000008 04 377 250 4\n- [13] .group GROUP 0000000000000000 0000a8 000008 04 377 251 4\n- [14] .group GROUP 0000000000000000 0000b0 000008 04 377 252 4\n- [15] .group GROUP 0000000000000000 0000b8 000010 04 377 228 4\n- [16] .group GROUP 0000000000000000 0000c8 000008 04 377 255 4\n- [17] .group GROUP 0000000000000000 0000d0 00000c 04 377 259 4\n- [18] .group GROUP 0000000000000000 0000dc 000014 04 377 229 4\n- [19] .group GROUP 0000000000000000 0000f0 000014 04 377 230 4\n- [20] .group GROUP 0000000000000000 000104 000008 04 377 270 4\n- [21] .group GROUP 0000000000000000 00010c 00000c 04 377 231 4\n- [22] .group GROUP 0000000000000000 000118 00000c 04 377 278 4\n- [23] .group GROUP 0000000000000000 000124 000014 04 377 232 4\n- [24] .group GROUP 0000000000000000 000138 000014 04 377 233 4\n- [25] .group GROUP 0000000000000000 00014c 00000c 04 377 291 4\n- [26] .group GROUP 0000000000000000 000158 00000c 04 377 300 4\n- [27] .group GROUP 0000000000000000 000164 00000c 04 377 302 4\n- [28] .group GROUP 0000000000000000 000170 00000c 04 377 304 4\n- [29] .group GROUP 0000000000000000 00017c 000010 04 377 234 4\n- [30] .group GROUP 0000000000000000 00018c 00000c 04 377 311 4\n- [31] .group GROUP 0000000000000000 000198 00000c 04 377 313 4\n- [32] .group GROUP 0000000000000000 0001a4 000014 04 377 235 4\n- [33] .group GROUP 0000000000000000 0001b8 00000c 04 377 236 4\n- [34] .group GROUP 0000000000000000 0001c4 000010 04 377 320 4\n- [35] .group GROUP 0000000000000000 0001d4 000010 04 377 326 4\n- [36] .group GROUP 0000000000000000 0001e4 000010 04 377 327 4\n- [37] .group GROUP 0000000000000000 0001f4 000010 04 377 328 4\n- [38] .group GROUP 0000000000000000 000204 00000c 04 377 341 4\n- [39] .group GROUP 0000000000000000 000210 00000c 04 377 345 4\n- [40] .group GROUP 0000000000000000 00021c 000010 04 377 351 4\n- [41] .group GROUP 0000000000000000 00022c 00000c 04 377 372 4\n- [42] .group GROUP 0000000000000000 000238 00000c 04 377 374 4\n- [43] .group GROUP 0000000000000000 000244 00000c 04 377 375 4\n- [44] .group GROUP 0000000000000000 000250 00000c 04 377 376 4\n- [45] .group GROUP 0000000000000000 00025c 00000c 04 377 377 4\n- [46] .group GROUP 0000000000000000 000268 00000c 04 377 378 4\n- [47] .group GROUP 0000000000000000 000274 00000c 04 377 379 4\n- [48] .group GROUP 0000000000000000 000280 00000c 04 377 380 4\n- [49] .group GROUP 0000000000000000 00028c 00000c 04 377 381 4\n- [50] .group GROUP 0000000000000000 000298 00000c 04 377 382 4\n- [51] .group GROUP 0000000000000000 0002a4 00000c 04 377 383 4\n- [52] .group GROUP 0000000000000000 0002b0 00000c 04 377 384 4\n- [53] .group GROUP 0000000000000000 0002bc 00000c 04 377 385 4\n- [54] .group GROUP 0000000000000000 0002c8 00000c 04 377 386 4\n- [55] .group GROUP 0000000000000000 0002d4 00000c 04 377 387 4\n- [56] .group GROUP 0000000000000000 0002e0 00000c 04 377 388 4\n- [57] .group GROUP 0000000000000000 0002ec 00000c 04 377 389 4\n- [58] .group GROUP 0000000000000000 0002f8 00000c 04 377 390 4\n- [59] .group GROUP 0000000000000000 000304 00000c 04 377 391 4\n- [60] .group GROUP 0000000000000000 000310 00000c 04 377 392 4\n- [61] .group GROUP 0000000000000000 00031c 00000c 04 377 393 4\n- [62] .group GROUP 0000000000000000 000328 00000c 04 377 394 4\n- [63] .group GROUP 0000000000000000 000334 00000c 04 377 395 4\n- [64] .group GROUP 0000000000000000 000340 00000c 04 377 396 4\n- [65] .group GROUP 0000000000000000 00034c 00000c 04 377 400 4\n- [66] .group GROUP 0000000000000000 000358 00000c 04 377 402 4\n- [67] .group GROUP 0000000000000000 000364 00000c 04 377 403 4\n- [68] .group GROUP 0000000000000000 000370 00000c 04 377 404 4\n- [69] .group GROUP 0000000000000000 00037c 00000c 04 377 406 4\n- [70] .group GROUP 0000000000000000 000388 00000c 04 377 408 4\n- [71] .group GROUP 0000000000000000 000394 00000c 04 377 409 4\n- [72] .group GROUP 0000000000000000 0003a0 00000c 04 377 410 4\n- [73] .group GROUP 0000000000000000 0003ac 00000c 04 377 412 4\n- [74] .group GROUP 0000000000000000 0003b8 00000c 04 377 414 4\n- [75] .group GROUP 0000000000000000 0003c4 00000c 04 377 415 4\n- [76] .group GROUP 0000000000000000 0003d0 00000c 04 377 416 4\n- [77] .group GROUP 0000000000000000 0003dc 00000c 04 377 418 4\n- [78] .group GROUP 0000000000000000 0003e8 00000c 04 377 419 4\n- [79] .group GROUP 0000000000000000 0003f4 00000c 04 377 420 4\n- [80] .group GROUP 0000000000000000 000400 00000c 04 377 421 4\n- [81] .group GROUP 0000000000000000 00040c 00000c 04 377 423 4\n- [82] .group GROUP 0000000000000000 000418 00000c 04 377 424 4\n- [83] .group GROUP 0000000000000000 000424 00000c 04 377 425 4\n- [84] .group GROUP 0000000000000000 000430 00000c 04 377 426 4\n- [85] .group GROUP 0000000000000000 00043c 000008 04 377 453 4\n- [86] .group GROUP 0000000000000000 000444 00000c 04 377 454 4\n- [87] .group GROUP 0000000000000000 000450 000008 04 377 279 4\n- [88] .group GROUP 0000000000000000 000458 000008 04 377 456 4\n- [89] .group GROUP 0000000000000000 000460 00000c 04 377 298 4\n- [90] .group GROUP 0000000000000000 00046c 000008 04 377 459 4\n- [91] .group GROUP 0000000000000000 000474 00000c 04 377 460 4\n- [92] .group GROUP 0000000000000000 000480 000008 04 377 461 4\n- [93] .group GROUP 0000000000000000 000488 00000c 04 377 363 4\n- [94] .group GROUP 0000000000000000 000494 000008 04 377 462 4\n- [95] .group GROUP 0000000000000000 00049c 00000c 04 377 463 4\n- [96] .group GROUP 0000000000000000 0004a8 000008 04 377 464 4\n- [97] .group GROUP 0000000000000000 0004b0 00000c 04 377 336 4\n- [98] .group GROUP 0000000000000000 0004bc 000008 04 377 465 4\n- [99] .group GROUP 0000000000000000 0004c4 00000c 04 377 466 4\n- [100] .group GROUP 0000000000000000 0004d0 000008 04 377 467 4\n- [101] .group GROUP 0000000000000000 0004d8 00000c 04 377 468 4\n- [102] .group GROUP 0000000000000000 0004e4 000008 04 377 469 4\n- [103] .group GROUP 0000000000000000 0004ec 00000c 04 377 470 4\n- [104] .group GROUP 0000000000000000 0004f8 00000c 04 377 262 4\n- [105] .group GROUP 0000000000000000 000504 00000c 04 377 282 4\n- [106] .group GROUP 0000000000000000 000510 00000c 04 377 335 4\n- [107] .group GROUP 0000000000000000 00051c 00000c 04 377 267 4\n- [108] .group GROUP 0000000000000000 000528 00000c 04 377 398 4\n- [109] .group GROUP 0000000000000000 000534 00000c 04 377 315 4\n- [110] .group GROUP 0000000000000000 000540 00000c 04 377 331 4\n- [111] .group GROUP 0000000000000000 00054c 00000c 04 377 288 4\n- [112] .group GROUP 0000000000000000 000558 000008 04 377 349 4\n- [113] .group GROUP 0000000000000000 000560 000008 04 377 346 4\n- [114] .group GROUP 0000000000000000 000568 000008 04 377 350 4\n- [115] .group GROUP 0000000000000000 000570 000008 04 377 348 4\n- [116] .group GROUP 0000000000000000 000578 00000c 04 377 307 4\n- [117] .text PROGBITS 0000000000000000 000588 002619 00 AX 0 0 64\n- [118] .rela.text RELA 0000000000000000 015468 001ea8 18 I 377 117 8\n- [119] .data PROGBITS 0000000000000000 002ba1 000000 00 WA 0 0 1\n- [120] .bss NOBITS 0000000000000000 002ba8 000068 00 WA 0 0 32\n- [121] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002ba8 000007 00 AXG 0 0 16\n- [122] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002bb0 000009 00 AXG 0 0 16\n- [123] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002bc0 000009 00 AXG 0 0 16\n- [124] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002bd0 000005 00 AXG 0 0 16\n- [125] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 002bd8 000009 00 AXG 0 0 16\n- [126] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002be8 00001b 00 AXG 0 0 16\n- [127] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002c08 00006d 00 AXG 0 0 16\n- [128] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002c78 000031 00 AXG 0 0 16\n- [129] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002cb0 00008a 00 AXG 0 0 16\n- [130] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002d40 00004e 00 AXG 0 0 16\n- [131] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002d90 000085 00 AXG 0 0 16\n- [132] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 002e18 000045 00 AXG 0 0 16\n- [133] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002e60 000046 00 AXG 0 0 16\n- [134] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 002ea8 00005a 00 AXG 0 0 32\n- [135] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 002f08 000005 00 AXG 0 0 16\n- [136] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 002f10 000011 00 AXG 0 0 16\n- [137] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002f28 00000e 00 AXG 0 0 16\n- [138] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 017310 000018 18 IG 377 137 8\n- [139] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002f38 00000e 00 AXG 0 0 16\n- [140] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 017328 000018 18 IG 377 139 8\n- [141] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002f48 00000e 00 AXG 0 0 16\n- [142] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 017340 000018 18 IG 377 141 8\n- [143] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 002f58 000017 00 AXG 0 0 16\n- [144] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 017358 000030 18 IG 377 143 8\n- [145] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 002f70 000033 00 AXG 0 0 16\n- [146] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 017388 000048 18 IG 377 145 8\n- [147] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 002fa8 000017 00 AXG 0 0 16\n- [148] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 0173d0 000030 18 IG 377 147 8\n- [149] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 002fc0 000033 00 AXG 0 0 16\n- [150] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 017400 000048 18 IG 377 149 8\n- [151] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 002ff8 000078 00 AXG 0 0 64\n- [152] .rodata.str1.8 PROGBITS 0000000000000000 003070 0002a6 01 AMS 0 0 8\n- [153] .rodata.str1.1 PROGBITS 0000000000000000 003316 0002e4 01 AMS 0 0 1\n- [154] .text.unlikely PROGBITS 0000000000000000 0035fa 00051d 00 AX 0 0 2\n- [155] .rela.text.unlikely RELA 0000000000000000 017448 000a20 18 I 377 154 8\n- [156] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 003b18 000021 00 AXG 0 0 16\n- [157] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 017e68 000018 18 IG 377 156 8\n- [158] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 003b40 000058 00 AXG 0 0 16\n- [159] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 017e80 000030 18 IG 377 158 8\n- [160] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 003b98 000042 00 AXG 0 0 16\n- [161] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 017eb0 000048 18 IG 377 160 8\n- [162] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003be0 00004f 00 AXG 0 0 16\n- [163] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 017ef8 000060 18 IG 377 162 8\n- [164] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 003c30 000069 00 AXG 0 0 16\n- [165] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 017f58 000048 18 IG 377 164 8\n- [166] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 003ca0 000040 00 AXG 0 0 16\n- [167] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 017fa0 000048 18 IG 377 166 8\n- [168] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 003ce0 000005 01 AMS 0 0 1\n- [169] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003ce8 000088 01 AMS 0 0 8\n- [170] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 003d70 0000c1 00 AXG 0 0 16\n- [171] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 017fe8 000150 18 IG 377 170 8\n- [172] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 003e31 000007 01 AMS 0 0 1\n- [173] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 003e38 000062 01 AMS 0 0 8\n- [174] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 003ea0 0000c1 00 AXG 0 0 16\n- [175] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 018138 000150 18 IG 377 174 8\n- [176] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 003f68 00006e 01 AMS 0 0 8\n- [177] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 003fd8 0000c1 00 AXG 0 0 16\n- [178] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 018288 000150 18 IG 377 177 8\n- [179] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 0040a0 000070 01 AMS 0 0 8\n- [180] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 004110 0000c1 00 AXG 0 0 16\n- [181] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 0183d8 000150 18 IG 377 180 8\n- [182] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 0041d1 000013 01 AMS 0 0 1\n- [183] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 0041e8 0000ae 00 AXG 0 0 16\n- [184] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 018528 000078 18 IG 377 183 8\n- [185] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 004296 000009 00 AG 0 0 1\n- [186] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 0042a0 00004c 00 AXG 0 0 16\n- [187] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 0185a0 000018 18 IG 377 186 8\n- [188] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 0042f0 000085 00 AXG 0 0 16\n- [189] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 0185b8 000030 18 IG 377 188 8\n- [190] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 004378 000029 00 AXG 0 0 16\n- [191] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 0185e8 000030 18 IG 377 190 8\n- [192] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 0043a8 000055 00 AXG 0 0 16\n- [193] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 018618 000060 18 IG 377 192 8\n- [194] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 0000000000000000 004400 000021 00 AXG 0 0 16\n- [195] .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev RELA 0000000000000000 018678 000018 18 IG 377 194 8\n- [196] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004428 0000ca 00 AXG 0 0 16\n- [197] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 018690 000168 18 IG 377 196 8\n- [198] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044f2 000018 00 AG 0 0 1\n- [199] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004510 0000ca 00 AXG 0 0 16\n- [200] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 0187f8 000168 18 IG 377 199 8\n- [201] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0045da 000018 00 AG 0 0 1\n- [202] .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0045f8 00016f 00 AXG 0 0 16\n- [203] .rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ RELA 0000000000000000 018960 0001e0 18 IG 377 202 8\n- [204] .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 004767 00001e 00 AG 0 0 1\n- [205] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 004785 000094 01 AMS 0 0 1\n- [206] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 004820 000195 01 AMS 0 0 8\n- [207] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 0049b8 0005d2 00 AXG 0 0 32\n- [208] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 018b40 0005a0 18 IG 377 207 8\n- [209] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004f8c 000038 00 AG 0 0 4\n- [210] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004fc4 000022 01 AMS 0 0 1\n- [211] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004fe8 000022 01 AMS 0 0 8\n- [212] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 005010 0002a7 00 AXG 0 0 64\n- [213] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 0190e0 000120 18 IG 377 212 8\n- [214] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv PROGBITS 0000000000000000 0052b8 000244 00 AXG 0 0 16\n- [215] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv RELA 0000000000000000 019200 000150 18 IG 377 214 8\n- [216] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 0054fc 000053 01 AMS 0 0 1\n- [217] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 005550 000102 01 AMS 0 0 8\n- [218] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005658 0007ae 00 AXG 0 0 16\n- [219] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 019350 0006f0 18 IG 377 218 8\n- [220] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005e06 000032 00 AG 0 0 1\n- [221] .gcc_except_table PROGBITS 0000000000000000 005e38 0001a8 00 A 0 0 1\n- [222] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 005fe0 000017 01 AMS 0 0 1\n- [223] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005ff8 0004d9 00 AXG 0 0 64\n- [224] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019a40 000078 18 IG 377 223 8\n- [225] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0064d8 000469 00 AXG 0 0 64\n- [226] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019ab8 000078 18 IG 377 225 8\n- [227] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006948 000519 00 AXG 0 0 64\n- [228] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019b30 000078 18 IG 377 227 8\n- [229] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006e68 000519 00 AXG 0 0 64\n- [230] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019ba8 000078 18 IG 377 229 8\n- [231] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 007388 0005a9 00 AXG 0 0 64\n- [232] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019c20 000078 18 IG 377 231 8\n- [233] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 007938 000579 00 AXG 0 0 64\n- [234] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019c98 000078 18 IG 377 233 8\n- [235] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007eb8 00009b 00 AXG 0 0 16\n- [236] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019d10 000018 18 IG 377 235 8\n- [237] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007f58 0000d7 00 AXG 0 0 32\n- [238] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019d28 000030 18 IG 377 237 8\n- [239] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008030 000055 00 AXG 0 0 16\n- [240] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019d58 000048 18 IG 377 239 8\n- [241] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008088 00009d 00 AXG 0 0 16\n- [242] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019da0 000018 18 IG 377 241 8\n- [243] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008128 0000d8 00 AXG 0 0 32\n- [244] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019db8 000030 18 IG 377 243 8\n- [245] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008200 000055 00 AXG 0 0 16\n- [246] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019de8 000048 18 IG 377 245 8\n- [247] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008258 0000b6 00 AXG 0 0 16\n- [248] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019e30 000018 18 IG 377 247 8\n- [249] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008310 000105 00 AXG 0 0 64\n- [250] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019e48 000030 18 IG 377 249 8\n- [251] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008418 000055 00 AXG 0 0 16\n- [252] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019e78 000048 18 IG 377 251 8\n- [253] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008470 0000bb 00 AXG 0 0 16\n- [254] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019ec0 000018 18 IG 377 253 8\n- [255] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008530 000105 00 AXG 0 0 64\n- [256] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019ed8 000030 18 IG 377 255 8\n- [257] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008638 0000da 00 AXG 0 0 16\n- [258] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019f08 000018 18 IG 377 257 8\n- [259] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008718 000155 00 AXG 0 0 64\n- [260] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f20 000030 18 IG 377 259 8\n- [261] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008870 0000e2 00 AXG 0 0 16\n- [262] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019f50 000018 18 IG 377 261 8\n- [263] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008958 000155 00 AXG 0 0 64\n- [264] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019f68 000030 18 IG 377 263 8\n- [265] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008ab0 0001d6 00 AXG 0 0 16\n- [266] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019f98 000018 18 IG 377 265 8\n- [267] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008c88 000391 00 AXG 0 0 16\n- [268] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019fb0 000060 18 IG 377 267 8\n- [269] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009020 0000b2 01 AMS 0 0 8\n- [270] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 0090d2 000028 01 AMS 0 0 1\n- [271] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009100 00058f 00 AXG 0 0 64\n- [272] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 01a010 000288 18 IG 377 271 8\n- [273] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 009690 000284 00 AXG 0 0 16\n- [274] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 01a298 000108 18 IG 377 273 8\n- [275] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 009918 0001e8 00 AXG 0 0 16\n- [276] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a3a0 000018 18 IG 377 275 8\n- [277] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 009b00 000349 00 AXG 0 0 16\n- [278] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a3b8 000060 18 IG 377 277 8\n- [279] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009e50 00008d 01 AMS 0 0 8\n- [280] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009ee0 0005a6 00 AXG 0 0 64\n- [281] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 01a418 000288 18 IG 377 280 8\n- [282] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 00a488 00028c 00 AXG 0 0 16\n- [283] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 01a6a0 000108 18 IG 377 282 8\n- [284] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00a718 00020e 00 AXG 0 0 16\n- [285] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a7a8 000018 18 IG 377 284 8\n- [286] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00a928 00044f 00 AXG 0 0 16\n- [287] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a7c0 000060 18 IG 377 286 8\n- [288] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00ad78 00008d 01 AMS 0 0 8\n- [289] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00ae08 000653 00 AXG 0 0 64\n- [290] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 01a820 000288 18 IG 377 289 8\n- [291] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00b460 000304 00 AXG 0 0 16\n- [292] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 01aaa8 000108 18 IG 377 291 8\n- [293] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b768 000239 00 AXG 0 0 16\n- [294] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01abb0 000018 18 IG 377 293 8\n- [295] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00b9a8 0003f4 00 AXG 0 0 16\n- [296] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01abc8 000060 18 IG 377 295 8\n- [297] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00bda0 0003f3 00 AXG 0 0 16\n- [298] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01ac28 000120 18 IG 377 297 8\n- [299] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c198 000235 00 AXG 0 0 16\n- [300] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ad48 000018 18 IG 377 299 8\n- [301] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c3d0 00007e 00 AXG 0 0 16\n- [302] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01ad60 000018 18 IG 377 301 8\n- [303] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c450 0003dc 00 AXG 0 0 16\n- [304] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01ad78 0000a8 18 IG 377 303 8\n- [305] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00c830 00048f 00 AXG 0 0 16\n- [306] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01ae20 000120 18 IG 377 305 8\n- [307] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00ccc0 000258 00 AXG 0 0 16\n- [308] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01af40 000018 18 IG 377 307 8\n- [309] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00cf18 00007e 00 AXG 0 0 16\n- [310] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01af58 000018 18 IG 377 309 8\n- [311] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00cf98 00033d 00 AXG 0 0 16\n- [312] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01af70 0000a8 18 IG 377 311 8\n- [313] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00d2d8 0004f4 00 AXG 0 0 16\n- [314] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01b018 000120 18 IG 377 313 8\n- [315] .text.startup PROGBITS 0000000000000000 00d7d0 000176 00 AX 0 0 32\n- [316] .rela.text.startup RELA 0000000000000000 01b138 0002d0 18 I 377 315 8\n- [317] .init_array INIT_ARRAY 0000000000000000 00d948 000008 08 WA 0 0 8\n- [318] .rela.init_array RELA 0000000000000000 01b408 000018 18 I 377 317 8\n- [319] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d950 00002f 00 AG 0 0 32\n- [320] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d980 000010 00 WAG 0 0 8\n- [321] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b420 000030 18 IG 377 320 8\n- [322] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00d990 000009 00 AG 0 0 8\n- [323] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d9a0 00001d 00 AG 0 0 16\n- [324] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d9c0 000018 00 WAG 0 0 8\n- [325] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01b450 000048 18 IG 377 324 8\n- [326] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d9d8 000034 00 AG 0 0 32\n- [327] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00da10 000018 00 WAG 0 0 8\n- [328] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b498 000048 18 IG 377 327 8\n- [329] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00da28 000015 00 AG 0 0 16\n- [330] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00da40 000018 00 WAG 0 0 8\n- [331] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01b4e0 000048 18 IG 377 330 8\n- [332] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00da58 000017 00 AG 0 0 16\n- [333] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00da70 000010 00 WAG 0 0 8\n- [334] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01b528 000030 18 IG 377 333 8\n- [335] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00da80 00001c 00 AG 0 0 16\n- [336] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00daa0 000018 00 WAG 0 0 8\n- [337] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01b558 000048 18 IG 377 336 8\n- [338] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00dab8 00001a 00 AG 0 0 16\n- [339] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00dad8 000010 00 WAG 0 0 8\n- [340] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01b5a0 000030 18 IG 377 339 8\n- [341] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00dae8 000015 00 AG 0 0 16\n- [342] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00db00 000018 00 WAG 0 0 8\n- [343] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01b5d0 000048 18 IG 377 342 8\n- [344] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00db18 000046 00 AG 0 0 32\n- [345] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00db60 000018 00 WAG 0 0 8\n- [346] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b618 000048 18 IG 377 345 8\n- [347] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00db78 000028 00 WAG 0 0 8\n- [348] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01b660 000060 18 IG 377 347 8\n- [349] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00dba0 000028 00 WAG 0 0 8\n- [350] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01b6c0 000060 18 IG 377 349 8\n- [351] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00dbc8 000020 00 WAG 0 0 8\n- [352] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01b720 000048 18 IG 377 351 8\n- [353] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00dbe8 000028 00 WAG 0 0 8\n- [354] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01b768 000060 18 IG 377 353 8\n- [355] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00dc10 000028 00 WAG 0 0 8\n- [356] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01b7c8 000060 18 IG 377 355 8\n- [357] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00dc38 000020 00 WAG 0 0 8\n- [358] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01b828 000048 18 IG 377 357 8\n- [359] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00dc58 000038 00 WAG 0 0 8\n- [360] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b870 000090 18 IG 377 359 8\n- [361] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00dc90 000010 00 WAG 0 0 16\n- [362] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01b900 000030 18 IG 377 361 8\n- [363] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00dca0 000008 00 WAGT 0 0 8\n- [364] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00dca0 000008 00 WAGT 0 0 8\n- [365] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00dca0 0000a0 00 WAGT 0 0 16\n- [366] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00dca0 0000a0 00 WAGT 0 0 16\n- [367] .rodata.cst8 PROGBITS 0000000000000000 00dca0 000038 08 AM 0 0 8\n- [368] .data.rel.ro.local PROGBITS 0000000000000000 00dcd8 000040 00 WA 0 0 8\n- [369] .rela.data.rel.ro.local RELA 0000000000000000 01b930 0000c0 18 I 377 368 8\n- [370] .rodata.cst16 PROGBITS 0000000000000000 00dd18 000070 10 AM 0 0 16\n- [371] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00dd88 000008 00 WAG 0 0 8\n- [372] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01b9f0 000018 18 IG 377 371 8\n- [373] .note.GNU-stack PROGBITS 0000000000000000 00dd90 000000 00 0 0 1\n- [374] .note.gnu.property NOTE 0000000000000000 00dd90 000020 00 A 0 0 8\n- [375] .eh_frame PROGBITS 0000000000000000 00ddb0 0013e0 00 A 0 0 8\n- [376] .rela.eh_frame RELA 0000000000000000 01ba08 000af8 18 I 377 375 8\n- [377] .symtab SYMTAB 0000000000000000 00f190 002c40 18 378 237 8\n- [378] .strtab STRTAB 0000000000000000 011dd0 003691 00 0 0 1\n- [379] .shstrtab STRTAB 0000000000000000 01c500 002fdd 00 0 0 1\n+ [ 1] .group GROUP 0000000000000000 000040 000008 04 373 236 4\n+ [ 2] .group GROUP 0000000000000000 000048 000008 04 373 237 4\n+ [ 3] .group GROUP 0000000000000000 000050 000008 04 373 238 4\n+ [ 4] .group GROUP 0000000000000000 000058 000010 04 373 225 4\n+ [ 5] .group GROUP 0000000000000000 000068 000008 04 373 241 4\n+ [ 6] .group GROUP 0000000000000000 000070 000008 04 373 242 4\n+ [ 7] .group GROUP 0000000000000000 000078 000008 04 373 243 4\n+ [ 8] .group GROUP 0000000000000000 000080 000008 04 373 244 4\n+ [ 9] .group GROUP 0000000000000000 000088 000008 04 373 245 4\n+ [10] .group GROUP 0000000000000000 000090 000008 04 373 246 4\n+ [11] .group GROUP 0000000000000000 000098 000008 04 373 247 4\n+ [12] .group GROUP 0000000000000000 0000a0 000008 04 373 248 4\n+ [13] .group GROUP 0000000000000000 0000a8 000008 04 373 249 4\n+ [14] .group GROUP 0000000000000000 0000b0 000008 04 373 250 4\n+ [15] .group GROUP 0000000000000000 0000b8 000010 04 373 226 4\n+ [16] .group GROUP 0000000000000000 0000c8 000008 04 373 253 4\n+ [17] .group GROUP 0000000000000000 0000d0 00000c 04 373 257 4\n+ [18] .group GROUP 0000000000000000 0000dc 000014 04 373 227 4\n+ [19] .group GROUP 0000000000000000 0000f0 000014 04 373 228 4\n+ [20] .group GROUP 0000000000000000 000104 000008 04 373 268 4\n+ [21] .group GROUP 0000000000000000 00010c 00000c 04 373 229 4\n+ [22] .group GROUP 0000000000000000 000118 00000c 04 373 276 4\n+ [23] .group GROUP 0000000000000000 000124 000014 04 373 230 4\n+ [24] .group GROUP 0000000000000000 000138 000014 04 373 231 4\n+ [25] .group GROUP 0000000000000000 00014c 00000c 04 373 289 4\n+ [26] .group GROUP 0000000000000000 000158 00000c 04 373 298 4\n+ [27] .group GROUP 0000000000000000 000164 00000c 04 373 300 4\n+ [28] .group GROUP 0000000000000000 000170 00000c 04 373 302 4\n+ [29] .group GROUP 0000000000000000 00017c 000010 04 373 232 4\n+ [30] .group GROUP 0000000000000000 00018c 00000c 04 373 309 4\n+ [31] .group GROUP 0000000000000000 000198 00000c 04 373 311 4\n+ [32] .group GROUP 0000000000000000 0001a4 000014 04 373 233 4\n+ [33] .group GROUP 0000000000000000 0001b8 00000c 04 373 234 4\n+ [34] .group GROUP 0000000000000000 0001c4 000010 04 373 318 4\n+ [35] .group GROUP 0000000000000000 0001d4 000010 04 373 324 4\n+ [36] .group GROUP 0000000000000000 0001e4 000010 04 373 325 4\n+ [37] .group GROUP 0000000000000000 0001f4 00000c 04 373 338 4\n+ [38] .group GROUP 0000000000000000 000200 00000c 04 373 342 4\n+ [39] .group GROUP 0000000000000000 00020c 000010 04 373 348 4\n+ [40] .group GROUP 0000000000000000 00021c 00000c 04 373 369 4\n+ [41] .group GROUP 0000000000000000 000228 00000c 04 373 371 4\n+ [42] .group GROUP 0000000000000000 000234 00000c 04 373 372 4\n+ [43] .group GROUP 0000000000000000 000240 00000c 04 373 373 4\n+ [44] .group GROUP 0000000000000000 00024c 00000c 04 373 374 4\n+ [45] .group GROUP 0000000000000000 000258 00000c 04 373 375 4\n+ [46] .group GROUP 0000000000000000 000264 00000c 04 373 376 4\n+ [47] .group GROUP 0000000000000000 000270 00000c 04 373 377 4\n+ [48] .group GROUP 0000000000000000 00027c 00000c 04 373 378 4\n+ [49] .group GROUP 0000000000000000 000288 00000c 04 373 379 4\n+ [50] .group GROUP 0000000000000000 000294 00000c 04 373 380 4\n+ [51] .group GROUP 0000000000000000 0002a0 00000c 04 373 381 4\n+ [52] .group GROUP 0000000000000000 0002ac 00000c 04 373 382 4\n+ [53] .group GROUP 0000000000000000 0002b8 00000c 04 373 383 4\n+ [54] .group GROUP 0000000000000000 0002c4 00000c 04 373 384 4\n+ [55] .group GROUP 0000000000000000 0002d0 00000c 04 373 385 4\n+ [56] .group GROUP 0000000000000000 0002dc 00000c 04 373 386 4\n+ [57] .group GROUP 0000000000000000 0002e8 00000c 04 373 387 4\n+ [58] .group GROUP 0000000000000000 0002f4 00000c 04 373 388 4\n+ [59] .group GROUP 0000000000000000 000300 00000c 04 373 389 4\n+ [60] .group GROUP 0000000000000000 00030c 00000c 04 373 390 4\n+ [61] .group GROUP 0000000000000000 000318 00000c 04 373 391 4\n+ [62] .group GROUP 0000000000000000 000324 00000c 04 373 392 4\n+ [63] .group GROUP 0000000000000000 000330 00000c 04 373 393 4\n+ [64] .group GROUP 0000000000000000 00033c 00000c 04 373 397 4\n+ [65] .group GROUP 0000000000000000 000348 00000c 04 373 399 4\n+ [66] .group GROUP 0000000000000000 000354 00000c 04 373 400 4\n+ [67] .group GROUP 0000000000000000 000360 00000c 04 373 401 4\n+ [68] .group GROUP 0000000000000000 00036c 00000c 04 373 403 4\n+ [69] .group GROUP 0000000000000000 000378 00000c 04 373 405 4\n+ [70] .group GROUP 0000000000000000 000384 00000c 04 373 406 4\n+ [71] .group GROUP 0000000000000000 000390 00000c 04 373 407 4\n+ [72] .group GROUP 0000000000000000 00039c 00000c 04 373 409 4\n+ [73] .group GROUP 0000000000000000 0003a8 00000c 04 373 411 4\n+ [74] .group GROUP 0000000000000000 0003b4 00000c 04 373 412 4\n+ [75] .group GROUP 0000000000000000 0003c0 00000c 04 373 413 4\n+ [76] .group GROUP 0000000000000000 0003cc 00000c 04 373 415 4\n+ [77] .group GROUP 0000000000000000 0003d8 00000c 04 373 416 4\n+ [78] .group GROUP 0000000000000000 0003e4 00000c 04 373 417 4\n+ [79] .group GROUP 0000000000000000 0003f0 00000c 04 373 418 4\n+ [80] .group GROUP 0000000000000000 0003fc 00000c 04 373 420 4\n+ [81] .group GROUP 0000000000000000 000408 00000c 04 373 421 4\n+ [82] .group GROUP 0000000000000000 000414 00000c 04 373 422 4\n+ [83] .group GROUP 0000000000000000 000420 00000c 04 373 423 4\n+ [84] .group GROUP 0000000000000000 00042c 000008 04 373 450 4\n+ [85] .group GROUP 0000000000000000 000434 00000c 04 373 451 4\n+ [86] .group GROUP 0000000000000000 000440 000008 04 373 277 4\n+ [87] .group GROUP 0000000000000000 000448 000008 04 373 453 4\n+ [88] .group GROUP 0000000000000000 000450 00000c 04 373 296 4\n+ [89] .group GROUP 0000000000000000 00045c 000008 04 373 456 4\n+ [90] .group GROUP 0000000000000000 000464 00000c 04 373 457 4\n+ [91] .group GROUP 0000000000000000 000470 000008 04 373 458 4\n+ [92] .group GROUP 0000000000000000 000478 00000c 04 373 360 4\n+ [93] .group GROUP 0000000000000000 000484 000008 04 373 459 4\n+ [94] .group GROUP 0000000000000000 00048c 00000c 04 373 460 4\n+ [95] .group GROUP 0000000000000000 000498 000008 04 373 461 4\n+ [96] .group GROUP 0000000000000000 0004a0 00000c 04 373 333 4\n+ [97] .group GROUP 0000000000000000 0004ac 000008 04 373 462 4\n+ [98] .group GROUP 0000000000000000 0004b4 00000c 04 373 463 4\n+ [99] .group GROUP 0000000000000000 0004c0 000008 04 373 464 4\n+ [100] .group GROUP 0000000000000000 0004c8 00000c 04 373 465 4\n+ [101] .group GROUP 0000000000000000 0004d4 000008 04 373 466 4\n+ [102] .group GROUP 0000000000000000 0004dc 00000c 04 373 467 4\n+ [103] .group GROUP 0000000000000000 0004e8 00000c 04 373 260 4\n+ [104] .group GROUP 0000000000000000 0004f4 00000c 04 373 280 4\n+ [105] .group GROUP 0000000000000000 000500 00000c 04 373 332 4\n+ [106] .group GROUP 0000000000000000 00050c 00000c 04 373 265 4\n+ [107] .group GROUP 0000000000000000 000518 00000c 04 373 395 4\n+ [108] .group GROUP 0000000000000000 000524 00000c 04 373 313 4\n+ [109] .group GROUP 0000000000000000 000530 00000c 04 373 328 4\n+ [110] .group GROUP 0000000000000000 00053c 00000c 04 373 286 4\n+ [111] .group GROUP 0000000000000000 000548 000008 04 373 346 4\n+ [112] .group GROUP 0000000000000000 000550 000008 04 373 343 4\n+ [113] .group GROUP 0000000000000000 000558 000008 04 373 347 4\n+ [114] .group GROUP 0000000000000000 000560 000008 04 373 345 4\n+ [115] .group GROUP 0000000000000000 000568 00000c 04 373 305 4\n+ [116] .text PROGBITS 0000000000000000 000578 002691 00 AX 0 0 64\n+ [117] .rela.text RELA 0000000000000000 015290 001f98 18 I 373 116 8\n+ [118] .data PROGBITS 0000000000000000 002c09 000000 00 WA 0 0 1\n+ [119] .bss NOBITS 0000000000000000 002c10 000068 00 WA 0 0 32\n+ [120] .text._ZNKSt5ctypeIcE8do_widenEc PROGBITS 0000000000000000 002c10 000007 00 AXG 0 0 16\n+ [121] .text._ZNK7madness16MadnessException4whatEv PROGBITS 0000000000000000 002c18 000009 00 AXG 0 0 16\n+ [122] .text._ZNK7SafeMPI9Exception4whatEv PROGBITS 0000000000000000 002c28 000009 00 AXG 0 0 16\n+ [123] .text._ZN7madness10BaseTensorD2Ev PROGBITS 0000000000000000 002c38 000005 00 AXG 0 0 16\n+ [124] .text._ZNK7madness15TensorException4whatEv PROGBITS 0000000000000000 002c40 000009 00 AXG 0 0 16\n+ [125] .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002c50 00001b 00 AXG 0 0 16\n+ [126] .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ PROGBITS 0000000000000000 002c70 00006d 00 AXG 0 0 16\n+ [127] .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002ce0 000031 00 AXG 0 0 16\n+ [128] .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ PROGBITS 0000000000000000 002d18 00008a 00 AXG 0 0 16\n+ [129] .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002da8 00004e 00 AXG 0 0 16\n+ [130] .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ PROGBITS 0000000000000000 002df8 000085 00 AXG 0 0 16\n+ [131] .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ PROGBITS 0000000000000000 002e80 000045 00 AXG 0 0 16\n+ [132] .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ PROGBITS 0000000000000000 002ec8 000046 00 AXG 0 0 16\n+ [133] .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ PROGBITS 0000000000000000 002f10 00005a 00 AXG 0 0 32\n+ [134] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev PROGBITS 0000000000000000 002f70 000005 00 AXG 0 0 16\n+ [135] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv PROGBITS 0000000000000000 002f78 000011 00 AXG 0 0 16\n+ [136] .text._ZN7madness10BaseTensorD0Ev PROGBITS 0000000000000000 002f90 00000e 00 AXG 0 0 16\n+ [137] .rela.text._ZN7madness10BaseTensorD0Ev RELA 0000000000000000 017228 000018 18 IG 373 136 8\n+ [138] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev PROGBITS 0000000000000000 002fa0 00000e 00 AXG 0 0 16\n+ [139] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev RELA 0000000000000000 017240 000018 18 IG 373 138 8\n+ [140] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv PROGBITS 0000000000000000 002fb0 00000e 00 AXG 0 0 16\n+ [141] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv RELA 0000000000000000 017258 000018 18 IG 373 140 8\n+ [142] .text._ZN7madness16MadnessExceptionD2Ev PROGBITS 0000000000000000 002fc0 000017 00 AXG 0 0 16\n+ [143] .rela.text._ZN7madness16MadnessExceptionD2Ev RELA 0000000000000000 017270 000030 18 IG 373 142 8\n+ [144] .text._ZN7madness16MadnessExceptionD0Ev PROGBITS 0000000000000000 002fd8 000033 00 AXG 0 0 16\n+ [145] .rela.text._ZN7madness16MadnessExceptionD0Ev RELA 0000000000000000 0172a0 000048 18 IG 373 144 8\n+ [146] .text._ZN7madness15TensorExceptionD2Ev PROGBITS 0000000000000000 003010 000017 00 AXG 0 0 16\n+ [147] .rela.text._ZN7madness15TensorExceptionD2Ev RELA 0000000000000000 0172e8 000030 18 IG 373 146 8\n+ [148] .text._ZN7madness15TensorExceptionD0Ev PROGBITS 0000000000000000 003028 000033 00 AXG 0 0 16\n+ [149] .rela.text._ZN7madness15TensorExceptionD0Ev RELA 0000000000000000 017318 000048 18 IG 373 148 8\n+ [150] .text._ZN7madness13IndexIteratorppEv PROGBITS 0000000000000000 003060 000078 00 AXG 0 0 64\n+ [151] .rodata.str1.8 PROGBITS 0000000000000000 0030d8 0002a6 01 AMS 0 0 8\n+ [152] .rodata.str1.1 PROGBITS 0000000000000000 00337e 0002ee 01 AMS 0 0 1\n+ [153] .text.unlikely PROGBITS 0000000000000000 00366c 000573 00 AX 0 0 2\n+ [154] .rela.text.unlikely RELA 0000000000000000 017360 000ab0 18 I 373 153 8\n+ [155] .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev PROGBITS 0000000000000000 003be0 000021 00 AXG 0 0 16\n+ [156] .rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev RELA 0000000000000000 017e10 000018 18 IG 373 155 8\n+ [157] .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info PROGBITS 0000000000000000 003c08 000058 00 AXG 0 0 16\n+ [158] .rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info RELA 0000000000000000 017e28 000030 18 IG 373 157 8\n+ [159] .text._ZN7SafeMPI9ExceptionD2Ev PROGBITS 0000000000000000 003c60 000042 00 AXG 0 0 16\n+ [160] .rela.text._ZN7SafeMPI9ExceptionD2Ev RELA 0000000000000000 017e58 000048 18 IG 373 159 8\n+ [161] .text._ZN7SafeMPI9ExceptionD0Ev PROGBITS 0000000000000000 003ca8 00004f 00 AXG 0 0 16\n+ [162] .rela.text._ZN7SafeMPI9ExceptionD0Ev RELA 0000000000000000 017ea0 000060 18 IG 373 161 8\n+ [163] .text._ZN7madness13IndexIteratorD2Ev PROGBITS 0000000000000000 003cf8 000069 00 AXG 0 0 16\n+ [164] .rela.text._ZN7madness13IndexIteratorD2Ev RELA 0000000000000000 017f00 000048 18 IG 373 163 8\n+ [165] .text._ZN7madness13IndexIteratorD0Ev PROGBITS 0000000000000000 003d68 000040 00 AXG 0 0 16\n+ [166] .rela.text._ZN7madness13IndexIteratorD0Ev RELA 0000000000000000 017f48 000048 18 IG 373 165 8\n+ [167] .rodata._ZNK7madness5Mutex4lockEv.str1.1 PROGBITS 0000000000000000 003da8 000005 01 AMS 0 0 1\n+ [168] .rodata._ZNK7madness5Mutex4lockEv.str1.8 PROGBITS 0000000000000000 003db0 000088 01 AMS 0 0 8\n+ [169] .text._ZNK7madness5Mutex4lockEv PROGBITS 0000000000000000 003e38 0000c1 00 AXG 0 0 16\n+ [170] .rela.text._ZNK7madness5Mutex4lockEv RELA 0000000000000000 017f90 000150 18 IG 373 169 8\n+ [171] .rodata._ZNK7madness5Mutex6unlockEv.str1.1 PROGBITS 0000000000000000 003ef9 000007 01 AMS 0 0 1\n+ [172] .rodata._ZNK7madness5Mutex6unlockEv.str1.8 PROGBITS 0000000000000000 003f00 000062 01 AMS 0 0 8\n+ [173] .text._ZNK7madness5Mutex6unlockEv PROGBITS 0000000000000000 003f68 0000c1 00 AXG 0 0 16\n+ [174] .rela.text._ZNK7madness5Mutex6unlockEv RELA 0000000000000000 0180e0 000150 18 IG 373 173 8\n+ [175] .rodata._ZNK7madness8Spinlock4lockEv.str1.8 PROGBITS 0000000000000000 004030 00006e 01 AMS 0 0 8\n+ [176] .text._ZNK7madness8Spinlock4lockEv PROGBITS 0000000000000000 0040a0 0000c1 00 AXG 0 0 16\n+ [177] .rela.text._ZNK7madness8Spinlock4lockEv RELA 0000000000000000 018230 000150 18 IG 373 176 8\n+ [178] .rodata._ZNK7madness8Spinlock6unlockEv.str1.8 PROGBITS 0000000000000000 004168 000070 01 AMS 0 0 8\n+ [179] .text._ZNK7madness8Spinlock6unlockEv PROGBITS 0000000000000000 0041d8 0000c1 00 AXG 0 0 16\n+ [180] .rela.text._ZNK7madness8Spinlock6unlockEv RELA 0000000000000000 018380 000150 18 IG 373 179 8\n+ [181] .rodata._ZN7SafeMPI9ExceptionC2Ei.str1.1 PROGBITS 0000000000000000 004299 000013 01 AMS 0 0 1\n+ [182] .text._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 0042b0 0000ae 00 AXG 0 0 16\n+ [183] .rela.text._ZN7SafeMPI9ExceptionC2Ei RELA 0000000000000000 0184d0 000078 18 IG 373 182 8\n+ [184] .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei PROGBITS 0000000000000000 00435e 000009 00 AG 0 0 1\n+ [185] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv PROGBITS 0000000000000000 004368 00004c 00 AXG 0 0 16\n+ [186] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv RELA 0000000000000000 018548 000018 18 IG 373 185 8\n+ [187] .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv PROGBITS 0000000000000000 0043b8 000085 00 AXG 0 0 16\n+ [188] .rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv RELA 0000000000000000 018560 000030 18 IG 373 187 8\n+ [189] .text._ZN7madness6TensorIdED2Ev PROGBITS 0000000000000000 004440 000029 00 AXG 0 0 16\n+ [190] .rela.text._ZN7madness6TensorIdED2Ev RELA 0000000000000000 018590 000030 18 IG 373 189 8\n+ [191] .text._ZN7madness6TensorIdED0Ev PROGBITS 0000000000000000 004470 000055 00 AXG 0 0 16\n+ [192] .rela.text._ZN7madness6TensorIdED0Ev RELA 0000000000000000 0185c0 000060 18 IG 373 191 8\n+ [193] .text._ZNSt12_Vector_baseIlSaIlEED2Ev PROGBITS 0000000000000000 0044c8 000021 00 AXG 0 0 16\n+ [194] .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev RELA 0000000000000000 018620 000018 18 IG 373 193 8\n+ [195] .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0044f0 0000ca 00 AXG 0 0 16\n+ [196] .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 018638 000168 18 IG 373 195 8\n+ [197] .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0045ba 000018 00 AG 0 0 1\n+ [198] .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0045d8 0000ca 00 AXG 0 0 16\n+ [199] .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ RELA 0000000000000000 0187a0 000168 18 IG 373 198 8\n+ [200] .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ PROGBITS 0000000000000000 0046a2 000018 00 AG 0 0 1\n+ [201] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 PROGBITS 0000000000000000 0046ba 000094 01 AMS 0 0 1\n+ [202] .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8 PROGBITS 0000000000000000 004750 000195 01 AMS 0 0 8\n+ [203] .text._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 0048e8 0005d2 00 AXG 0 0 32\n+ [204] .rela.text._ZN7madness6TensorIdE8allocateElPKlb RELA 0000000000000000 018908 0005a0 18 IG 373 203 8\n+ [205] .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb PROGBITS 0000000000000000 004ebc 000038 00 AG 0 0 4\n+ [206] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 PROGBITS 0000000000000000 004ef4 000022 01 AMS 0 0 1\n+ [207] .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8 PROGBITS 0000000000000000 004f18 000022 01 AMS 0 0 8\n+ [208] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv PROGBITS 0000000000000000 004f40 0002a7 00 AXG 0 0 64\n+ [209] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv RELA 0000000000000000 018ea8 000120 18 IG 373 208 8\n+ [210] .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv PROGBITS 0000000000000000 0051e8 000244 00 AXG 0 0 16\n+ [211] .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv RELA 0000000000000000 018fc8 000150 18 IG 373 210 8\n+ [212] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 PROGBITS 0000000000000000 00542c 000053 01 AMS 0 0 1\n+ [213] .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.8 PROGBITS 0000000000000000 005480 000102 01 AMS 0 0 8\n+ [214] .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005588 0007b7 00 AXG 0 0 16\n+ [215] .rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb RELA 0000000000000000 019118 000708 18 IG 373 214 8\n+ [216] .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb PROGBITS 0000000000000000 005d3f 000032 00 AG 0 0 1\n+ [217] .gcc_except_table PROGBITS 0000000000000000 005d71 0001c7 00 A 0 0 1\n+ [218] .rodata._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_.str1.1 PROGBITS 0000000000000000 005f38 000017 01 AMS 0 0 1\n+ [219] .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 005f50 0004d9 00 AXG 0 0 64\n+ [220] .rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019820 000078 18 IG 373 219 8\n+ [221] .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006430 000469 00 AXG 0 0 64\n+ [222] .rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019898 000078 18 IG 373 221 8\n+ [223] .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0068a0 000519 00 AXG 0 0 64\n+ [224] .rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019910 000078 18 IG 373 223 8\n+ [225] .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 006dc0 000519 00 AXG 0 0 64\n+ [226] .rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019988 000078 18 IG 373 225 8\n+ [227] .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 0072e0 0005a9 00 AXG 0 0 64\n+ [228] .rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019a00 000078 18 IG 373 227 8\n+ [229] .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ PROGBITS 0000000000000000 007890 000579 00 AXG 0 0 64\n+ [230] .rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ RELA 0000000000000000 019a78 000078 18 IG 373 229 8\n+ [231] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007e10 00009b 00 AXG 0 0 16\n+ [232] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019af0 000018 18 IG 373 231 8\n+ [233] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007eb0 0000d7 00 AXG 0 0 32\n+ [234] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019b08 000030 18 IG 373 233 8\n+ [235] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 007f88 000055 00 AXG 0 0 16\n+ [236] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019b38 000048 18 IG 373 235 8\n+ [237] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 007fe0 00009d 00 AXG 0 0 16\n+ [238] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019b80 000018 18 IG 373 237 8\n+ [239] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008080 0000d8 00 AXG 0 0 32\n+ [240] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019b98 000030 18 IG 373 239 8\n+ [241] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008158 000055 00 AXG 0 0 16\n+ [242] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019bc8 000048 18 IG 373 241 8\n+ [243] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0081b0 0000b6 00 AXG 0 0 16\n+ [244] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019c10 000018 18 IG 373 243 8\n+ [245] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008268 000105 00 AXG 0 0 64\n+ [246] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019c28 000030 18 IG 373 245 8\n+ [247] .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008370 000055 00 AXG 0 0 16\n+ [248] .rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019c58 000048 18 IG 373 247 8\n+ [249] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0083c8 0000bb 00 AXG 0 0 16\n+ [250] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019ca0 000018 18 IG 373 249 8\n+ [251] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008488 000105 00 AXG 0 0 64\n+ [252] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019cb8 000030 18 IG 373 251 8\n+ [253] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 008590 0000da 00 AXG 0 0 16\n+ [254] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019ce8 000018 18 IG 373 253 8\n+ [255] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 008670 000155 00 AXG 0 0 64\n+ [256] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019d00 000030 18 IG 373 255 8\n+ [257] .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ PROGBITS 0000000000000000 0087c8 0000e2 00 AXG 0 0 16\n+ [258] .rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ RELA 0000000000000000 019d30 000018 18 IG 373 257 8\n+ [259] .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ PROGBITS 0000000000000000 0088b0 000155 00 AXG 0 0 64\n+ [260] .rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ RELA 0000000000000000 019d48 000030 18 IG 373 259 8\n+ [261] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 008a08 0001d6 00 AXG 0 0 16\n+ [262] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 019d78 000018 18 IG 373 261 8\n+ [263] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 008be0 000391 00 AXG 0 0 16\n+ [264] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 019d90 000060 18 IG 373 263 8\n+ [265] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 008f78 0000b2 01 AMS 0 0 8\n+ [266] .rodata._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii.str1.1 PROGBITS 0000000000000000 00902a 000028 01 AMS 0 0 1\n+ [267] .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009058 00058f 00 AXG 0 0 64\n+ [268] .rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii RELA 0000000000000000 019df0 000288 18 IG 373 267 8\n+ [269] .text._ZN7madness13DisplacementsILm1EE9make_dispEi PROGBITS 0000000000000000 0095e8 000284 00 AXG 0 0 16\n+ [270] .rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi RELA 0000000000000000 01a078 000108 18 IG 373 269 8\n+ [271] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 009870 0001e8 00 AXG 0 0 16\n+ [272] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a180 000018 18 IG 373 271 8\n+ [273] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 009a58 000349 00 AXG 0 0 16\n+ [274] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a198 000060 18 IG 373 273 8\n+ [275] .rodata._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 009da8 00008d 01 AMS 0 0 8\n+ [276] .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii PROGBITS 0000000000000000 009e38 0005a6 00 AXG 0 0 64\n+ [277] .rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii RELA 0000000000000000 01a1f8 000288 18 IG 373 276 8\n+ [278] .text._ZN7madness13DisplacementsILm2EE9make_dispEi PROGBITS 0000000000000000 00a3e0 00028c 00 AXG 0 0 16\n+ [279] .rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi RELA 0000000000000000 01a480 000108 18 IG 373 278 8\n+ [280] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00a670 00020e 00 AXG 0 0 16\n+ [281] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a588 000018 18 IG 373 280 8\n+ [282] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00a880 00044f 00 AXG 0 0 16\n+ [283] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a5a0 000060 18 IG 373 282 8\n+ [284] .rodata._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii.str1.8 PROGBITS 0000000000000000 00acd0 00008d 01 AMS 0 0 8\n+ [285] .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii PROGBITS 0000000000000000 00ad60 000653 00 AXG 0 0 64\n+ [286] .rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii RELA 0000000000000000 01a600 000288 18 IG 373 285 8\n+ [287] .text._ZN7madness13DisplacementsILm3EE9make_dispEi PROGBITS 0000000000000000 00b3b8 000304 00 AXG 0 0 16\n+ [288] .rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi RELA 0000000000000000 01a888 000108 18 IG 373 287 8\n+ [289] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00b6c0 000239 00 AXG 0 0 16\n+ [290] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01a990 000018 18 IG 373 289 8\n+ [291] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00b900 0003f4 00 AXG 0 0 16\n+ [292] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01a9a8 000060 18 IG 373 291 8\n+ [293] .text._ZN7madness13DisplacementsILm4EE9make_dispEi PROGBITS 0000000000000000 00bcf8 0003f3 00 AXG 0 0 16\n+ [294] .rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi RELA 0000000000000000 01aa08 000120 18 IG 373 293 8\n+ [295] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00c0f0 000235 00 AXG 0 0 16\n+ [296] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ab28 000018 18 IG 373 295 8\n+ [297] .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00c328 00007e 00 AXG 0 0 16\n+ [298] .rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01ab40 000018 18 IG 373 297 8\n+ [299] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00c3a8 00035c 00 AXG 0 0 16\n+ [300] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01ab58 0000a8 18 IG 373 299 8\n+ [301] .text._ZN7madness13DisplacementsILm5EE9make_dispEi PROGBITS 0000000000000000 00c708 00048f 00 AXG 0 0 16\n+ [302] .rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi RELA 0000000000000000 01ac00 000120 18 IG 373 301 8\n+ [303] .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ PROGBITS 0000000000000000 00cb98 000258 00 AXG 0 0 16\n+ [304] .rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ RELA 0000000000000000 01ad20 000018 18 IG 373 303 8\n+ [305] .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ PROGBITS 0000000000000000 00cdf0 00007e 00 AXG 0 0 16\n+ [306] .rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ RELA 0000000000000000 01ad38 000018 18 IG 373 305 8\n+ [307] .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ PROGBITS 0000000000000000 00ce70 00033d 00 AXG 0 0 16\n+ [308] .rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ RELA 0000000000000000 01ad50 0000a8 18 IG 373 307 8\n+ [309] .text._ZN7madness13DisplacementsILm6EE9make_dispEi PROGBITS 0000000000000000 00d1b0 0004f4 00 AXG 0 0 16\n+ [310] .rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi RELA 0000000000000000 01adf8 000120 18 IG 373 309 8\n+ [311] .text.startup PROGBITS 0000000000000000 00d6a8 000176 00 AX 0 0 32\n+ [312] .rela.text.startup RELA 0000000000000000 01af18 0002d0 18 I 373 311 8\n+ [313] .init_array INIT_ARRAY 0000000000000000 00d820 000008 08 WA 0 0 8\n+ [314] .rela.init_array RELA 0000000000000000 01b1e8 000018 18 I 373 313 8\n+ [315] .rodata._ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d828 00002f 00 AG 0 0 32\n+ [316] .data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d858 000010 00 WAG 0 0 8\n+ [317] .rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b200 000030 18 IG 373 316 8\n+ [318] .rodata._ZTSPDoFvPvE PROGBITS 0000000000000000 00d868 000009 00 AG 0 0 8\n+ [319] .rodata._ZTSN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d878 00001d 00 AG 0 0 16\n+ [320] .data.rel.ro._ZTIN7madness16MadnessExceptionE PROGBITS 0000000000000000 00d898 000018 00 WAG 0 0 8\n+ [321] .rela.data.rel.ro._ZTIN7madness16MadnessExceptionE RELA 0000000000000000 01b230 000048 18 IG 373 320 8\n+ [322] .rodata._ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d8b0 000034 00 AG 0 0 32\n+ [323] .data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d8e8 000018 00 WAG 0 0 8\n+ [324] .rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b278 000048 18 IG 373 323 8\n+ [325] .rodata._ZTSN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d900 000015 00 AG 0 0 16\n+ [326] .data.rel.ro._ZTIN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00d918 000018 00 WAG 0 0 8\n+ [327] .rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE RELA 0000000000000000 01b2c0 000048 18 IG 373 326 8\n+ [328] .rodata._ZTSN7madness10BaseTensorE PROGBITS 0000000000000000 00d930 000017 00 AG 0 0 16\n+ [329] .data.rel.ro._ZTIN7madness10BaseTensorE PROGBITS 0000000000000000 00d948 000010 00 WAG 0 0 8\n+ [330] .rela.data.rel.ro._ZTIN7madness10BaseTensorE RELA 0000000000000000 01b308 000030 18 IG 373 329 8\n+ [331] .rodata._ZTSN7madness15TensorExceptionE PROGBITS 0000000000000000 00d958 00001c 00 AG 0 0 16\n+ [332] .data.rel.ro._ZTIN7madness15TensorExceptionE PROGBITS 0000000000000000 00d978 000018 00 WAG 0 0 8\n+ [333] .rela.data.rel.ro._ZTIN7madness15TensorExceptionE RELA 0000000000000000 01b338 000048 18 IG 373 332 8\n+ [334] .rodata._ZTSN7madness13IndexIteratorE PROGBITS 0000000000000000 00d990 00001a 00 AG 0 0 16\n+ [335] .data.rel.ro._ZTIN7madness13IndexIteratorE PROGBITS 0000000000000000 00d9b0 000010 00 WAG 0 0 8\n+ [336] .rela.data.rel.ro._ZTIN7madness13IndexIteratorE RELA 0000000000000000 01b380 000030 18 IG 373 335 8\n+ [337] .rodata._ZTSN7madness6TensorIdEE PROGBITS 0000000000000000 00d9c0 000015 00 AG 0 0 16\n+ [338] .data.rel.ro._ZTIN7madness6TensorIdEE PROGBITS 0000000000000000 00d9d8 000018 00 WAG 0 0 8\n+ [339] .rela.data.rel.ro._ZTIN7madness6TensorIdEE RELA 0000000000000000 01b3b0 000048 18 IG 373 338 8\n+ [340] .rodata._ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00d9f0 000046 00 AG 0 0 32\n+ [341] .data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00da38 000018 00 WAG 0 0 8\n+ [342] .rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b3f8 000048 18 IG 373 341 8\n+ [343] .data.rel.ro._ZTVN7madness16MadnessExceptionE PROGBITS 0000000000000000 00da50 000028 00 WAG 0 0 8\n+ [344] .rela.data.rel.ro._ZTVN7madness16MadnessExceptionE RELA 0000000000000000 01b440 000060 18 IG 373 343 8\n+ [345] .data.rel.ro._ZTVN7SafeMPI9ExceptionE PROGBITS 0000000000000000 00da78 000028 00 WAG 0 0 8\n+ [346] .rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE RELA 0000000000000000 01b4a0 000060 18 IG 373 345 8\n+ [347] .data.rel.ro._ZTVN7madness10BaseTensorE PROGBITS 0000000000000000 00daa0 000020 00 WAG 0 0 8\n+ [348] .rela.data.rel.ro._ZTVN7madness10BaseTensorE RELA 0000000000000000 01b500 000048 18 IG 373 347 8\n+ [349] .data.rel.ro._ZTVN7madness15TensorExceptionE PROGBITS 0000000000000000 00dac0 000028 00 WAG 0 0 8\n+ [350] .rela.data.rel.ro._ZTVN7madness15TensorExceptionE RELA 0000000000000000 01b548 000060 18 IG 373 349 8\n+ [351] .data.rel.ro._ZTVN7madness13IndexIteratorE PROGBITS 0000000000000000 00dae8 000028 00 WAG 0 0 8\n+ [352] .rela.data.rel.ro._ZTVN7madness13IndexIteratorE RELA 0000000000000000 01b5a8 000060 18 IG 373 351 8\n+ [353] .data.rel.ro._ZTVN7madness6TensorIdEE PROGBITS 0000000000000000 00db10 000020 00 WAG 0 0 8\n+ [354] .rela.data.rel.ro._ZTVN7madness6TensorIdEE RELA 0000000000000000 01b608 000048 18 IG 373 353 8\n+ [355] .data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE PROGBITS 0000000000000000 00db30 000038 00 WAG 0 0 8\n+ [356] .rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE RELA 0000000000000000 01b650 000090 18 IG 373 355 8\n+ [357] .data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op PROGBITS 0000000000000000 00db68 000010 00 WAG 0 0 16\n+ [358] .rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op RELA 0000000000000000 01b6e0 000030 18 IG 373 357 8\n+ [359] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE NOBITS 0000000000000000 00db78 000008 00 WAGT 0 0 8\n+ [360] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE NOBITS 0000000000000000 00db78 000008 00 WAGT 0 0 8\n+ [361] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE NOBITS 0000000000000000 00db78 0000a0 00 WAGT 0 0 16\n+ [362] .tbss._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE NOBITS 0000000000000000 00db78 0000a0 00 WAGT 0 0 16\n+ [363] .rodata.cst8 PROGBITS 0000000000000000 00db78 000038 08 AM 0 0 8\n+ [364] .data.rel.ro.local PROGBITS 0000000000000000 00dbb0 000040 00 WA 0 0 8\n+ [365] .rela.data.rel.ro.local RELA 0000000000000000 01b710 0000c0 18 I 373 364 8\n+ [366] .rodata.cst16 PROGBITS 0000000000000000 00dbf0 000070 10 AM 0 0 16\n+ [367] .data.rel.local.DW.ref.__gxx_personality_v0 PROGBITS 0000000000000000 00dc60 000008 00 WAG 0 0 8\n+ [368] .rela.data.rel.local.DW.ref.__gxx_personality_v0 RELA 0000000000000000 01b7d0 000018 18 IG 373 367 8\n+ [369] .note.GNU-stack PROGBITS 0000000000000000 00dc68 000000 00 0 0 1\n+ [370] .note.gnu.property NOTE 0000000000000000 00dc68 000020 00 A 0 0 8\n+ [371] .eh_frame PROGBITS 0000000000000000 00dc88 0013a8 00 A 0 0 8\n+ [372] .rela.eh_frame RELA 0000000000000000 01b7e8 000ac8 18 I 373 371 8\n+ [373] .symtab SYMTAB 0000000000000000 00f030 002bf8 18 374 235 8\n+ [374] .strtab STRTAB 0000000000000000 011c28 003664 00 0 0 1\n+ [375] .shstrtab STRTAB 0000000000000000 01c2b0 002f66 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n R (retain), D (mbind), l (large), p (processor specific)\n"}, {"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "unified_diff": "@@ -1,475 +1,472 @@\n \n-Symbol table '.symtab' contains 472 entries:\n+Symbol table '.symtab' contains 469 entries:\n Num: Value Size Type Bind Vis Ndx Name\n 0: 0000000000000000 0 NOTYPE LOCAL DEFAULT UND \n- 1: 0000000000000000 0 SECTION LOCAL DEFAULT 117 .text\n- 2: 0000000000000000 0 SECTION LOCAL DEFAULT 120 .bss\n- 3: 0000000000000000 0 SECTION LOCAL DEFAULT 121 .text._ZNKSt5ctypeIcE8do_widenEc\n- 4: 0000000000000000 0 SECTION LOCAL DEFAULT 122 .text._ZNK7madness16MadnessException4whatEv\n- 5: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .text._ZNK7SafeMPI9Exception4whatEv\n- 6: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZN7madness10BaseTensorD2Ev\n- 7: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZNK7madness15TensorException4whatEv\n- 8: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 9: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 10: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 11: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 12: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 13: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 14: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 15: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 16: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 17: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 18: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 19: 0000000000000000 0 SECTION LOCAL DEFAULT 137 .text._ZN7madness10BaseTensorD0Ev\n- 20: 0000000000000000 0 SECTION LOCAL DEFAULT 139 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 21: 0000000000000000 0 SECTION LOCAL DEFAULT 141 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 22: 0000000000000000 0 SECTION LOCAL DEFAULT 143 .text._ZN7madness16MadnessExceptionD2Ev\n- 23: 0000000000000000 0 SECTION LOCAL DEFAULT 145 .text._ZN7madness16MadnessExceptionD0Ev\n- 24: 0000000000000000 0 SECTION LOCAL DEFAULT 147 .text._ZN7madness15TensorExceptionD2Ev\n- 25: 0000000000000000 0 SECTION LOCAL DEFAULT 149 .text._ZN7madness15TensorExceptionD0Ev\n- 26: 0000000000000000 0 SECTION LOCAL DEFAULT 151 .text._ZN7madness13IndexIteratorppEv\n- 27: 0000000000000000 0 SECTION LOCAL DEFAULT 153 .rodata.str1.1\n- 28: 0000000000000000 0 SECTION LOCAL DEFAULT 154 .text.unlikely\n- 29: 0000000000000000 34 FUNC LOCAL DEFAULT 154 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n- 30: 0000000000000022 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm8Get_rankEv.part.0\n- 31: 0000000000000044 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n- 32: 0000000000000066 34 FUNC LOCAL DEFAULT 154 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n- 33: 0000000000000000 107 FUNC LOCAL DEFAULT 117 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n- 34: 0000000000000088 5 FUNC LOCAL DEFAULT 154 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0.cold\n- 35: 0000000000000000 0 SECTION LOCAL DEFAULT 156 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 36: 0000000000000000 0 SECTION LOCAL DEFAULT 158 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 37: 0000000000000000 0 SECTION LOCAL DEFAULT 160 .text._ZN7SafeMPI9ExceptionD2Ev\n- 38: 0000000000000000 0 SECTION LOCAL DEFAULT 162 .text._ZN7SafeMPI9ExceptionD0Ev\n- 39: 0000000000000000 0 SECTION LOCAL DEFAULT 164 .text._ZN7madness13IndexIteratorD2Ev\n- 40: 0000000000000000 0 SECTION LOCAL DEFAULT 166 .text._ZN7madness13IndexIteratorD0Ev\n- 41: 0000000000000070 654 FUNC LOCAL DEFAULT 117 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n- 42: 0000000000000000 0 SECTION LOCAL DEFAULT 168 .rodata._ZNK7madness5Mutex4lockEv.str1.1\n- 43: 0000000000000000 0 SECTION LOCAL DEFAULT 170 .text._ZNK7madness5Mutex4lockEv\n- 44: 0000000000000000 0 SECTION LOCAL DEFAULT 172 .rodata._ZNK7madness5Mutex6unlockEv.str1.1\n- 45: 0000000000000000 0 SECTION LOCAL DEFAULT 174 .text._ZNK7madness5Mutex6unlockEv\n- 46: 0000000000000000 0 SECTION LOCAL DEFAULT 177 .text._ZNK7madness8Spinlock4lockEv\n- 47: 0000000000000000 0 SECTION LOCAL DEFAULT 180 .text._ZNK7madness8Spinlock6unlockEv\n- 48: 0000000000000000 0 SECTION LOCAL DEFAULT 183 .text._ZN7SafeMPI9ExceptionC2Ei\n- 49: 0000000000000000 0 SECTION LOCAL DEFAULT 185 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n- 50: 0000000000000000 0 SECTION LOCAL DEFAULT 186 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 51: 0000000000000000 0 SECTION LOCAL DEFAULT 188 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 52: 0000000000000000 0 SECTION LOCAL DEFAULT 190 .text._ZN7madness6TensorIdED2Ev\n- 53: 0000000000000000 0 SECTION LOCAL DEFAULT 192 .text._ZN7madness6TensorIdED0Ev\n- 54: 0000000000000000 0 SECTION LOCAL DEFAULT 194 .text._ZNSt12_Vector_baseIlSaIlEED2Ev\n- 55: 0000000000000000 0 SECTION LOCAL DEFAULT 196 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 56: 0000000000000000 0 SECTION LOCAL DEFAULT 198 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 57: 0000000000000000 0 SECTION LOCAL DEFAULT 199 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 58: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 59: 0000000000000000 0 SECTION LOCAL DEFAULT 202 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 60: 0000000000000000 0 SECTION LOCAL DEFAULT 204 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 61: 0000000000000000 0 SECTION LOCAL DEFAULT 205 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n- 62: 0000000000000000 0 SECTION LOCAL DEFAULT 207 .text._ZN7madness6TensorIdE8allocateElPKlb\n- 63: 0000000000000000 0 SECTION LOCAL DEFAULT 209 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n- 64: 0000000000000000 0 SECTION LOCAL DEFAULT 210 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n- 65: 0000000000000000 0 SECTION LOCAL DEFAULT 212 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 66: 0000000000000000 0 SECTION LOCAL DEFAULT 214 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n- 67: 0000000000000000 0 SECTION LOCAL DEFAULT 216 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1\n- 68: 0000000000000000 0 SECTION LOCAL DEFAULT 218 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 69: 0000000000000058 8 OBJECT LOCAL DEFAULT 120 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n- 70: 0000000000000060 8 OBJECT LOCAL DEFAULT 120 _ZZN7madnessL8cpu_timeEvE5rfreq\n- 71: 0000000000000000 0 SECTION LOCAL DEFAULT 220 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 72: 0000000000000300 6543 FUNC LOCAL DEFAULT 117 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n- 73: 0000000000000000 0 SECTION LOCAL DEFAULT 221 .gcc_except_table\n- 74: 000000000000008d 676 FUNC LOCAL DEFAULT 154 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n- 75: 0000000000000000 0 SECTION LOCAL DEFAULT 223 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 76: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 77: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 78: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 79: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 80: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 81: 0000000000000000 0 SECTION LOCAL DEFAULT 235 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 82: 0000000000000000 0 SECTION LOCAL DEFAULT 237 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 83: 0000000000000000 0 SECTION LOCAL DEFAULT 239 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 84: 0000000000000000 0 SECTION LOCAL DEFAULT 241 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 85: 0000000000000000 0 SECTION LOCAL DEFAULT 243 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 86: 0000000000000000 0 SECTION LOCAL DEFAULT 245 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 87: 0000000000000000 0 SECTION LOCAL DEFAULT 247 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 88: 0000000000000000 0 SECTION LOCAL DEFAULT 249 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 89: 0000000000000000 0 SECTION LOCAL DEFAULT 251 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 90: 0000000000000000 0 SECTION LOCAL DEFAULT 253 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 91: 0000000000000000 0 SECTION LOCAL DEFAULT 255 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 92: 0000000000000000 0 SECTION LOCAL DEFAULT 257 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 93: 0000000000000000 0 SECTION LOCAL DEFAULT 259 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 94: 0000000000000000 0 SECTION LOCAL DEFAULT 261 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 95: 0000000000000000 0 SECTION LOCAL DEFAULT 263 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 96: 0000000000000000 0 SECTION LOCAL DEFAULT 265 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 97: 0000000000000000 0 SECTION LOCAL DEFAULT 267 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 98: 0000000000000000 0 SECTION LOCAL DEFAULT 271 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 99: 0000000000000000 0 SECTION LOCAL DEFAULT 273 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n- 100: 0000000000000000 0 SECTION LOCAL DEFAULT 275 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 101: 0000000000000000 0 SECTION LOCAL DEFAULT 277 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 102: 0000000000000000 0 SECTION LOCAL DEFAULT 280 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 103: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n- 104: 0000000000000000 0 SECTION LOCAL DEFAULT 284 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 105: 0000000000000000 0 SECTION LOCAL DEFAULT 286 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 106: 0000000000000000 0 SECTION LOCAL DEFAULT 289 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 107: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n- 108: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 109: 0000000000000000 0 SECTION LOCAL DEFAULT 295 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 110: 0000000000000000 0 SECTION LOCAL DEFAULT 297 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n- 111: 0000000000000000 0 SECTION LOCAL DEFAULT 299 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 112: 0000000000000000 0 SECTION LOCAL DEFAULT 301 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 113: 0000000000000000 0 SECTION LOCAL DEFAULT 303 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 114: 0000000000000000 0 SECTION LOCAL DEFAULT 305 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n- 115: 0000000000000000 0 SECTION LOCAL DEFAULT 307 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 116: 0000000000000000 0 SECTION LOCAL DEFAULT 309 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 117: 0000000000000000 0 SECTION LOCAL DEFAULT 311 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 118: 0000000000000000 0 SECTION LOCAL DEFAULT 313 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n- 119: 0000000000000331 492 FUNC LOCAL DEFAULT 154 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n- 120: 0000000000000000 0 SECTION LOCAL DEFAULT 315 .text.startup\n- 121: 0000000000000000 374 FUNC LOCAL DEFAULT 315 _GLOBAL__sub_I_startup.cc\n- 122: 0000000000000040 24 OBJECT LOCAL DEFAULT 120 _ZN7madnessL1_E\n- 123: 0000000000000020 24 OBJECT LOCAL DEFAULT 120 _ZN7madnessL3___E\n- 124: 0000000000000000 32 OBJECT LOCAL DEFAULT 120 _ZN7madnessL12mad_root_dirE\n- 125: 0000000000000000 0 SECTION LOCAL DEFAULT 368 .data.rel.ro.local\n- 126: 0000000000000010 0 NOTYPE LOCAL DEFAULT 370 .LC50\n- 127: 0000000000000010 0 NOTYPE LOCAL DEFAULT 370 .LC120\n- 128: 0000000000000000 0 NOTYPE LOCAL DEFAULT 367 .LC7\n- 129: 0000000000000000 0 NOTYPE LOCAL DEFAULT 370 .LC23\n- 130: 0000000000000020 0 NOTYPE LOCAL DEFAULT 367 .LC61\n- 131: 0000000000000035 0 NOTYPE LOCAL DEFAULT 153 .LC74\n- 132: 0000000000000039 0 NOTYPE LOCAL DEFAULT 153 .LC75\n- 133: 0000000000000043 0 NOTYPE LOCAL DEFAULT 153 .LC77\n- 134: 0000000000000031 0 NOTYPE LOCAL DEFAULT 153 .LC73\n- 135: 0000000000000024 0 NOTYPE LOCAL DEFAULT 153 .LC72\n- 136: 0000000000000110 0 NOTYPE LOCAL DEFAULT 152 .LC71\n- 137: 00000000000000b8 0 NOTYPE LOCAL DEFAULT 153 .LC85\n- 138: 0000000000000160 0 NOTYPE LOCAL DEFAULT 152 .LC86\n- 139: 00000000000000b9 0 NOTYPE LOCAL DEFAULT 153 .LC87\n- 140: 00000000000000c4 0 NOTYPE LOCAL DEFAULT 153 .LC88\n- 141: 00000000000000cb 0 NOTYPE LOCAL DEFAULT 153 .LC89\n- 142: 00000000000000e1 0 NOTYPE LOCAL DEFAULT 153 .LC91\n- 143: 00000000000000fd 0 NOTYPE LOCAL DEFAULT 153 .LC92\n- 144: 0000000000000119 0 NOTYPE LOCAL DEFAULT 153 .LC93\n- 145: 0000000000000135 0 NOTYPE LOCAL DEFAULT 153 .LC94\n- 146: 000000000000013b 0 NOTYPE LOCAL DEFAULT 153 .LC95\n- 147: 0000000000000157 0 NOTYPE LOCAL DEFAULT 153 .LC96\n- 148: 0000000000000161 0 NOTYPE LOCAL DEFAULT 153 .LC97\n- 149: 000000000000016e 0 NOTYPE LOCAL DEFAULT 153 .LC98\n- 150: 000000000000018a 0 NOTYPE LOCAL DEFAULT 153 .LC99\n- 151: 00000000000001a6 0 NOTYPE LOCAL DEFAULT 153 .LC100\n- 152: 00000000000001ba 0 NOTYPE LOCAL DEFAULT 153 .LC101\n- 153: 00000000000001c7 0 NOTYPE LOCAL DEFAULT 153 .LC102\n- 154: 00000000000001e3 0 NOTYPE LOCAL DEFAULT 153 .LC103\n- 155: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 152 .LC104\n- 156: 00000000000001ff 0 NOTYPE LOCAL DEFAULT 153 .LC105\n- 157: 000000000000021b 0 NOTYPE LOCAL DEFAULT 153 .LC106\n- 158: 0000000000000223 0 NOTYPE LOCAL DEFAULT 153 .LC107\n- 159: 000000000000023f 0 NOTYPE LOCAL DEFAULT 153 .LC108\n- 160: 0000000000000248 0 NOTYPE LOCAL DEFAULT 153 .LC109\n- 161: 0000000000000264 0 NOTYPE LOCAL DEFAULT 153 .LC110\n- 162: 0000000000000277 0 NOTYPE LOCAL DEFAULT 153 .LC111\n- 163: 0000000000000293 0 NOTYPE LOCAL DEFAULT 153 .LC112\n- 164: 00000000000002a2 0 NOTYPE LOCAL DEFAULT 153 .LC113\n- 165: 00000000000002aa 0 NOTYPE LOCAL DEFAULT 153 .LC114\n- 166: 00000000000002c6 0 NOTYPE LOCAL DEFAULT 153 .LC115\n- 167: 00000000000002cf 0 NOTYPE LOCAL DEFAULT 153 .LC116\n- 168: 00000000000002d4 0 NOTYPE LOCAL DEFAULT 153 .LC117\n- 169: 000000000000003d 0 NOTYPE LOCAL DEFAULT 153 .LC76\n- 170: 000000000000006d 0 NOTYPE LOCAL DEFAULT 153 .LC80\n- 171: 0000000000000030 0 NOTYPE LOCAL DEFAULT 367 .LC84\n- 172: 000000000000009a 0 NOTYPE LOCAL DEFAULT 153 .LC83\n- 173: 0000000000000050 0 NOTYPE LOCAL DEFAULT 153 .LC79\n- 174: 0000000000000028 0 NOTYPE LOCAL DEFAULT 367 .LC82\n- 175: 0000000000000084 0 NOTYPE LOCAL DEFAULT 153 .LC81\n- 176: 0000000000000000 0 NOTYPE LOCAL DEFAULT 152 .LC0\n- 177: 0000000000000000 0 NOTYPE LOCAL DEFAULT 153 .LC1\n- 178: 000000000000001e 0 NOTYPE LOCAL DEFAULT 153 .LC2\n- 179: 0000000000000028 0 NOTYPE LOCAL DEFAULT 152 .LC3\n- 180: 0000000000000058 0 NOTYPE LOCAL DEFAULT 152 .LC4\n- 181: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 152 .LC5\n- 182: 0000000000000190 0 NOTYPE LOCAL DEFAULT 152 .LC90\n- 183: 0000000000000050 0 NOTYPE LOCAL DEFAULT 169 .LC12\n- 184: 0000000000000028 0 NOTYPE LOCAL DEFAULT 169 .LC11\n- 185: 0000000000000000 0 NOTYPE LOCAL DEFAULT 169 .LC10\n- 186: 0000000000000028 0 NOTYPE LOCAL DEFAULT 173 .LC16\n- 187: 0000000000000000 0 NOTYPE LOCAL DEFAULT 173 .LC15\n- 188: 0000000000000030 0 NOTYPE LOCAL DEFAULT 176 .LC19\n- 189: 0000000000000000 0 NOTYPE LOCAL DEFAULT 176 .LC18\n- 190: 0000000000000030 0 NOTYPE LOCAL DEFAULT 179 .LC21\n- 191: 0000000000000000 0 NOTYPE LOCAL DEFAULT 179 .LC20\n- 192: 0000000000000000 0 NOTYPE LOCAL DEFAULT 182 .LC22\n- 193: 0000000000000008 0 NOTYPE LOCAL DEFAULT 367 .LC32\n- 194: 0000000000000000 0 NOTYPE LOCAL DEFAULT 206 .LC26\n- 195: 0000000000000027 0 NOTYPE LOCAL DEFAULT 205 .LC27\n- 196: 0000000000000009 0 NOTYPE LOCAL DEFAULT 205 .LC25\n- 197: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 206 .LC30\n- 198: 000000000000005d 0 NOTYPE LOCAL DEFAULT 205 .LC31\n- 199: 0000000000000060 0 NOTYPE LOCAL DEFAULT 206 .LC28\n- 200: 0000000000000043 0 NOTYPE LOCAL DEFAULT 205 .LC29\n- 201: 0000000000000170 0 NOTYPE LOCAL DEFAULT 206 .LC34\n- 202: 0000000000000079 0 NOTYPE LOCAL DEFAULT 205 .LC35\n- 203: 0000000000000128 0 NOTYPE LOCAL DEFAULT 206 .LC33\n- 204: 0000000000000000 0 NOTYPE LOCAL DEFAULT 211 .LC42\n- 205: 0000000000000005 0 NOTYPE LOCAL DEFAULT 210 .LC41\n- 206: 0000000000000036 0 NOTYPE LOCAL DEFAULT 216 .LC53\n- 207: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 217 .LC52\n- 208: 0000000000000028 0 NOTYPE LOCAL DEFAULT 217 .LC47\n- 209: 0000000000000060 0 NOTYPE LOCAL DEFAULT 217 .LC48\n- 210: 0000000000000000 0 NOTYPE LOCAL DEFAULT 217 .LC46\n- 211: 0000000000000010 0 NOTYPE LOCAL DEFAULT 367 .LC49\n- 212: 0000000000000009 0 NOTYPE LOCAL DEFAULT 216 .LC45\n- 213: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 217 .LC55\n- 214: 0000000000000018 0 NOTYPE LOCAL DEFAULT 367 .LC56\n- 215: 0000000000000000 0 NOTYPE LOCAL DEFAULT 222 .LC64\n- 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 269 .LC65\n- 217: 0000000000000090 0 NOTYPE LOCAL DEFAULT 269 .LC66\n- 218: 0000000000000000 0 NOTYPE LOCAL DEFAULT 270 .LC67\n- 219: 000000000000000e 0 NOTYPE LOCAL DEFAULT 270 .LC68\n- 220: 0000000000000000 0 NOTYPE LOCAL DEFAULT 279 .LC69\n- 221: 0000000000000000 0 NOTYPE LOCAL DEFAULT 288 .LC70\n- 222: 0000000000000020 0 NOTYPE LOCAL DEFAULT 370 .LC121\n- 223: 0000000000000030 0 NOTYPE LOCAL DEFAULT 370 .LC122\n- 224: 0000000000000040 0 NOTYPE LOCAL DEFAULT 370 .LC123\n- 225: 0000000000000050 0 NOTYPE LOCAL DEFAULT 370 .LC124\n- 226: 0000000000000060 0 NOTYPE LOCAL DEFAULT 370 .LC125\n- 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n- 228: 0000000000000000 0 NOTYPE LOCAL DEFAULT 15 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n- 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n- 230: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n- 231: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n- 232: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n- 233: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n- 234: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n- 235: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n- 236: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt12_Vector_baseIlSaIlEED5Ev\n- 237: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n- 238: 0000000000000000 7 FUNC WEAK DEFAULT 121 _ZNKSt5ctypeIcE8do_widenEc\n- 239: 0000000000000000 9 FUNC WEAK DEFAULT 122 _ZNK7madness16MadnessException4whatEv\n- 240: 0000000000000000 9 FUNC WEAK DEFAULT 123 _ZNK7SafeMPI9Exception4whatEv\n- 241: 0000000000000000 5 FUNC WEAK DEFAULT 124 _ZN7madness10BaseTensorD2Ev\n- 242: 0000000000000000 5 FUNC WEAK DEFAULT 124 _ZN7madness10BaseTensorD1Ev\n- 243: 0000000000000000 9 FUNC WEAK DEFAULT 125 _ZNK7madness15TensorException4whatEv\n- 244: 0000000000000000 27 FUNC WEAK DEFAULT 126 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n- 245: 0000000000000000 109 FUNC WEAK DEFAULT 127 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n- 246: 0000000000000000 49 FUNC WEAK DEFAULT 128 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n- 247: 0000000000000000 138 FUNC WEAK DEFAULT 129 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n- 248: 0000000000000000 78 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n- 249: 0000000000000000 133 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n- 250: 0000000000000000 69 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n- 251: 0000000000000000 70 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n- 252: 0000000000000000 90 FUNC WEAK DEFAULT 134 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n- 253: 0000000000000000 5 FUNC WEAK DEFAULT 135 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n- 254: 0000000000000000 5 FUNC WEAK DEFAULT 135 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n- 255: 0000000000000000 17 FUNC WEAK DEFAULT 136 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n- 256: 0000000000000000 14 FUNC WEAK DEFAULT 137 _ZN7madness10BaseTensorD0Ev\n- 257: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n- 258: 0000000000000000 14 FUNC WEAK DEFAULT 139 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n- 259: 0000000000000000 14 FUNC WEAK DEFAULT 141 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n- 260: 0000000000000000 23 FUNC WEAK DEFAULT 143 _ZN7madness16MadnessExceptionD2Ev\n- 261: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n- 262: 0000000000000000 40 OBJECT WEAK DEFAULT 347 _ZTVN7madness16MadnessExceptionE\n- 263: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n- 264: 0000000000000000 23 FUNC WEAK DEFAULT 143 _ZN7madness16MadnessExceptionD1Ev\n- 265: 0000000000000000 51 FUNC WEAK DEFAULT 145 _ZN7madness16MadnessExceptionD0Ev\n- 266: 0000000000000000 23 FUNC WEAK DEFAULT 147 _ZN7madness15TensorExceptionD2Ev\n- 267: 0000000000000000 40 OBJECT WEAK DEFAULT 353 _ZTVN7madness15TensorExceptionE\n- 268: 0000000000000000 23 FUNC WEAK DEFAULT 147 _ZN7madness15TensorExceptionD1Ev\n- 269: 0000000000000000 51 FUNC WEAK DEFAULT 149 _ZN7madness15TensorExceptionD0Ev\n- 270: 0000000000000000 120 FUNC WEAK DEFAULT 151 _ZN7madness13IndexIteratorppEv\n- 271: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n- 272: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n- 273: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n- 274: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n- 275: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n- 276: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n- 277: 0000000000000000 33 FUNC WEAK DEFAULT 156 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n- 278: 0000000000000000 88 FUNC WEAK DEFAULT 158 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n- 279: 0000000000000000 9 OBJECT WEAK DEFAULT 322 _ZTSPDoFvPvE\n- 280: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n- 281: 0000000000000000 66 FUNC WEAK DEFAULT 160 _ZN7SafeMPI9ExceptionD2Ev\n- 282: 0000000000000000 40 OBJECT WEAK DEFAULT 349 _ZTVN7SafeMPI9ExceptionE\n- 283: 0000000000000000 66 FUNC WEAK DEFAULT 160 _ZN7SafeMPI9ExceptionD1Ev\n- 284: 0000000000000000 79 FUNC WEAK DEFAULT 162 _ZN7SafeMPI9ExceptionD0Ev\n- 285: 0000000000000000 105 FUNC WEAK DEFAULT 164 _ZN7madness13IndexIteratorD2Ev\n- 286: 0000000000000000 105 FUNC WEAK DEFAULT 164 _ZN7madness13IndexIteratorD1Ev\n- 287: 0000000000000000 64 FUNC WEAK DEFAULT 166 _ZN7madness13IndexIteratorD0Ev\n- 288: 0000000000000000 16 OBJECT UNIQUE DEFAULT 361 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n- 289: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n- 290: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n- 291: 0000000000000000 193 FUNC WEAK DEFAULT 170 _ZNK7madness5Mutex4lockEv\n- 292: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n- 293: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n- 294: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n- 295: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n- 296: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n- 297: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n- 298: 0000000000000000 24 OBJECT WEAK DEFAULT 324 _ZTIN7madness16MadnessExceptionE\n- 299: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n- 300: 0000000000000000 193 FUNC WEAK DEFAULT 174 _ZNK7madness5Mutex6unlockEv\n- 301: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n- 302: 0000000000000000 193 FUNC WEAK DEFAULT 177 _ZNK7madness8Spinlock4lockEv\n- 303: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n- 304: 0000000000000000 193 FUNC WEAK DEFAULT 180 _ZNK7madness8Spinlock6unlockEv\n- 305: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n- 306: 0000000000000000 174 FUNC WEAK DEFAULT 183 _ZN7SafeMPI9ExceptionC2Ei\n- 307: 0000000000000000 8 OBJECT WEAK HIDDEN 371 DW.ref.__gxx_personality_v0\n- 308: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n- 309: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n- 310: 0000000000000000 174 FUNC WEAK DEFAULT 183 _ZN7SafeMPI9ExceptionC1Ei\n- 311: 0000000000000000 76 FUNC WEAK DEFAULT 186 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n- 312: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n- 313: 0000000000000000 133 FUNC WEAK DEFAULT 188 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n- 314: 0000000000000000 41 FUNC WEAK DEFAULT 190 _ZN7madness6TensorIdED2Ev\n- 315: 0000000000000000 32 OBJECT WEAK DEFAULT 357 _ZTVN7madness6TensorIdEE\n- 316: 0000000000000000 41 FUNC WEAK DEFAULT 190 _ZN7madness6TensorIdED1Ev\n- 317: 0000000000000000 85 FUNC WEAK DEFAULT 192 _ZN7madness6TensorIdED0Ev\n- 318: 0000000000000000 33 FUNC WEAK DEFAULT 194 _ZNSt12_Vector_baseIlSaIlEED2Ev\n- 319: 0000000000000000 33 FUNC WEAK DEFAULT 194 _ZNSt12_Vector_baseIlSaIlEED1Ev\n- 320: 0000000000000000 202 FUNC WEAK DEFAULT 196 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n- 321: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n- 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n- 323: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n- 324: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n- 325: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n- 326: 0000000000000000 202 FUNC WEAK DEFAULT 199 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n- 327: 0000000000000000 367 FUNC WEAK DEFAULT 202 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n- 328: 0000000000000000 1490 FUNC WEAK DEFAULT 207 _ZN7madness6TensorIdE8allocateElPKlb\n- 329: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n- 330: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n- 331: 0000000000000000 56 OBJECT WEAK DEFAULT 359 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 332: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n- 333: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n- 334: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n- 335: 0000000000000000 32 OBJECT WEAK DEFAULT 351 _ZTVN7madness10BaseTensorE\n- 336: 0000000000000000 24 OBJECT WEAK DEFAULT 336 _ZTIN7madness15TensorExceptionE\n- 337: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n- 338: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n- 339: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n- 340: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n- 341: 0000000000000000 679 FUNC WEAK DEFAULT 212 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n- 342: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n- 343: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n- 344: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n- 345: 0000000000000000 580 FUNC WEAK DEFAULT 214 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n- 346: 0000000000000000 8 TLS UNIQUE DEFAULT 364 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n- 347: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n- 348: 0000000000000000 160 TLS UNIQUE DEFAULT 366 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n- 349: 0000000000000000 8 TLS UNIQUE DEFAULT 363 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n- 350: 0000000000000000 160 TLS UNIQUE DEFAULT 365 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n- 351: 0000000000000000 1966 FUNC WEAK DEFAULT 218 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n- 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n- 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n- 354: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n- 355: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n- 356: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n- 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n- 358: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n- 359: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n- 360: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n- 361: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n- 362: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n- 363: 0000000000000000 24 OBJECT WEAK DEFAULT 330 _ZTIN7SafeMPI9ExceptionE\n- 364: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n- 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n- 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n- 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n- 368: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n- 369: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n- 370: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n- 371: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n- 372: 0000000000000000 1241 FUNC WEAK DEFAULT 223 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 373: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n- 374: 0000000000000000 1129 FUNC WEAK DEFAULT 225 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 375: 0000000000000000 1305 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 376: 0000000000000000 1305 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 377: 0000000000000000 1449 FUNC WEAK DEFAULT 231 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 378: 0000000000000000 1401 FUNC WEAK DEFAULT 233 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n- 379: 0000000000000000 155 FUNC WEAK DEFAULT 235 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 380: 0000000000000000 215 FUNC WEAK DEFAULT 237 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 381: 0000000000000000 85 FUNC WEAK DEFAULT 239 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 382: 0000000000000000 157 FUNC WEAK DEFAULT 241 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 383: 0000000000000000 216 FUNC WEAK DEFAULT 243 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 384: 0000000000000000 85 FUNC WEAK DEFAULT 245 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 385: 0000000000000000 182 FUNC WEAK DEFAULT 247 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 386: 0000000000000000 261 FUNC WEAK DEFAULT 249 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 387: 0000000000000000 85 FUNC WEAK DEFAULT 251 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 388: 0000000000000000 187 FUNC WEAK DEFAULT 253 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 389: 0000000000000000 261 FUNC WEAK DEFAULT 255 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 390: 0000000000000000 218 FUNC WEAK DEFAULT 257 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 391: 0000000000000000 341 FUNC WEAK DEFAULT 259 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 392: 0000000000000000 226 FUNC WEAK DEFAULT 261 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n- 393: 0000000000000000 341 FUNC WEAK DEFAULT 263 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n- 394: 0000000000000000 470 FUNC WEAK DEFAULT 265 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 395: 0000000000000000 913 FUNC WEAK DEFAULT 267 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 396: 0000000000000000 1423 FUNC WEAK DEFAULT 271 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n- 397: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n- 398: 0000000000000000 40 OBJECT WEAK DEFAULT 355 _ZTVN7madness13IndexIteratorE\n- 399: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n- 400: 0000000000000000 644 FUNC WEAK DEFAULT 273 _ZN7madness13DisplacementsILm1EE9make_dispEi\n- 401: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n- 402: 0000000000000000 488 FUNC WEAK DEFAULT 275 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 403: 0000000000000000 841 FUNC WEAK DEFAULT 277 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 404: 0000000000000000 1446 FUNC WEAK DEFAULT 280 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n- 405: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n- 406: 0000000000000000 652 FUNC WEAK DEFAULT 282 _ZN7madness13DisplacementsILm2EE9make_dispEi\n- 407: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n- 408: 0000000000000000 526 FUNC WEAK DEFAULT 284 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 409: 0000000000000000 1103 FUNC WEAK DEFAULT 286 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 410: 0000000000000000 1619 FUNC WEAK DEFAULT 289 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n- 411: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n- 412: 0000000000000000 772 FUNC WEAK DEFAULT 291 _ZN7madness13DisplacementsILm3EE9make_dispEi\n- 413: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n- 414: 0000000000000000 569 FUNC WEAK DEFAULT 293 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 415: 0000000000000000 1012 FUNC WEAK DEFAULT 295 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 416: 0000000000000000 1011 FUNC WEAK DEFAULT 297 _ZN7madness13DisplacementsILm4EE9make_dispEi\n- 417: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n- 418: 0000000000000000 565 FUNC WEAK DEFAULT 299 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 419: 0000000000000000 126 FUNC WEAK DEFAULT 301 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 420: 0000000000000000 988 FUNC WEAK DEFAULT 303 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 421: 0000000000000000 1167 FUNC WEAK DEFAULT 305 _ZN7madness13DisplacementsILm5EE9make_dispEi\n- 422: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n- 423: 0000000000000000 600 FUNC WEAK DEFAULT 307 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n- 424: 0000000000000000 126 FUNC WEAK DEFAULT 309 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n- 425: 0000000000000000 829 FUNC WEAK DEFAULT 311 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n- 426: 0000000000000000 1268 FUNC WEAK DEFAULT 313 _ZN7madness13DisplacementsILm6EE9make_dispEi\n- 427: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n- 428: 0000000000001c90 2441 FUNC GLOBAL DEFAULT 117 _ZN7madness7startupERNS_5WorldEiPPcb\n- 429: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n- 430: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n- 431: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n- 432: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n- 433: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n- 434: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n- 435: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n- 436: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n- 437: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n- 438: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n- 439: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n- 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n- 441: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n- 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n- 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n- 444: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n- 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n- 446: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n- 447: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n- 448: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n- 449: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n- 450: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n- 451: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n- 452: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n- 453: 0000000000000000 47 OBJECT WEAK DEFAULT 319 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 454: 0000000000000000 16 OBJECT WEAK DEFAULT 320 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 455: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n- 456: 0000000000000000 29 OBJECT WEAK DEFAULT 323 _ZTSN7madness16MadnessExceptionE\n- 457: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n- 458: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n- 459: 0000000000000000 52 OBJECT WEAK DEFAULT 326 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 460: 0000000000000000 24 OBJECT WEAK DEFAULT 327 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n- 461: 0000000000000000 21 OBJECT WEAK DEFAULT 329 _ZTSN7SafeMPI9ExceptionE\n- 462: 0000000000000000 23 OBJECT WEAK DEFAULT 332 _ZTSN7madness10BaseTensorE\n- 463: 0000000000000000 16 OBJECT WEAK DEFAULT 333 _ZTIN7madness10BaseTensorE\n- 464: 0000000000000000 28 OBJECT WEAK DEFAULT 335 _ZTSN7madness15TensorExceptionE\n- 465: 0000000000000000 26 OBJECT WEAK DEFAULT 338 _ZTSN7madness13IndexIteratorE\n- 466: 0000000000000000 16 OBJECT WEAK DEFAULT 339 _ZTIN7madness13IndexIteratorE\n- 467: 0000000000000000 21 OBJECT WEAK DEFAULT 341 _ZTSN7madness6TensorIdEE\n- 468: 0000000000000000 24 OBJECT WEAK DEFAULT 342 _ZTIN7madness6TensorIdEE\n- 469: 0000000000000000 70 OBJECT WEAK DEFAULT 344 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 470: 0000000000000000 24 OBJECT WEAK DEFAULT 345 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n- 471: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n+ 1: 0000000000000000 0 SECTION LOCAL DEFAULT 116 .text\n+ 2: 0000000000000000 0 SECTION LOCAL DEFAULT 119 .bss\n+ 3: 0000000000000000 0 SECTION LOCAL DEFAULT 120 .text._ZNKSt5ctypeIcE8do_widenEc\n+ 4: 0000000000000000 0 SECTION LOCAL DEFAULT 121 .text._ZNK7madness16MadnessException4whatEv\n+ 5: 0000000000000000 0 SECTION LOCAL DEFAULT 122 .text._ZNK7SafeMPI9Exception4whatEv\n+ 6: 0000000000000000 0 SECTION LOCAL DEFAULT 123 .text._ZN7madness10BaseTensorD2Ev\n+ 7: 0000000000000000 0 SECTION LOCAL DEFAULT 124 .text._ZNK7madness15TensorException4whatEv\n+ 8: 0000000000000000 0 SECTION LOCAL DEFAULT 125 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 9: 0000000000000000 0 SECTION LOCAL DEFAULT 126 .text._ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 10: 0000000000000000 0 SECTION LOCAL DEFAULT 127 .text._ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 11: 0000000000000000 0 SECTION LOCAL DEFAULT 128 .text._ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 12: 0000000000000000 0 SECTION LOCAL DEFAULT 129 .text._ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 13: 0000000000000000 0 SECTION LOCAL DEFAULT 130 .text._ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 14: 0000000000000000 0 SECTION LOCAL DEFAULT 131 .text._ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 15: 0000000000000000 0 SECTION LOCAL DEFAULT 132 .text._ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 16: 0000000000000000 0 SECTION LOCAL DEFAULT 133 .text._ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 17: 0000000000000000 0 SECTION LOCAL DEFAULT 134 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 18: 0000000000000000 0 SECTION LOCAL DEFAULT 135 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 19: 0000000000000000 0 SECTION LOCAL DEFAULT 136 .text._ZN7madness10BaseTensorD0Ev\n+ 20: 0000000000000000 0 SECTION LOCAL DEFAULT 138 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 21: 0000000000000000 0 SECTION LOCAL DEFAULT 140 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 22: 0000000000000000 0 SECTION LOCAL DEFAULT 142 .text._ZN7madness16MadnessExceptionD2Ev\n+ 23: 0000000000000000 0 SECTION LOCAL DEFAULT 144 .text._ZN7madness16MadnessExceptionD0Ev\n+ 24: 0000000000000000 0 SECTION LOCAL DEFAULT 146 .text._ZN7madness15TensorExceptionD2Ev\n+ 25: 0000000000000000 0 SECTION LOCAL DEFAULT 148 .text._ZN7madness15TensorExceptionD0Ev\n+ 26: 0000000000000000 0 SECTION LOCAL DEFAULT 150 .text._ZN7madness13IndexIteratorppEv\n+ 27: 0000000000000000 0 SECTION LOCAL DEFAULT 152 .rodata.str1.1\n+ 28: 0000000000000000 0 SECTION LOCAL DEFAULT 153 .text.unlikely\n+ 29: 0000000000000000 34 FUNC LOCAL DEFAULT 153 _ZN7SafeMPI9Intracomm10unique_tagEv.part.0\n+ 30: 0000000000000022 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm8Get_rankEv.part.0\n+ 31: 0000000000000044 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm5IrecvEPviiii.part.0\n+ 32: 0000000000000066 34 FUNC LOCAL DEFAULT 153 _ZNK7SafeMPI9Intracomm5IsendEPKviiii.part.0\n+ 33: 0000000000000000 107 FUNC LOCAL DEFAULT 116 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0\n+ 34: 0000000000000088 5 FUNC LOCAL DEFAULT 153 _ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_.isra.0.cold\n+ 35: 0000000000000000 0 SECTION LOCAL DEFAULT 155 .text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 36: 0000000000000000 0 SECTION LOCAL DEFAULT 157 .text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 37: 0000000000000000 0 SECTION LOCAL DEFAULT 159 .text._ZN7SafeMPI9ExceptionD2Ev\n+ 38: 0000000000000000 0 SECTION LOCAL DEFAULT 161 .text._ZN7SafeMPI9ExceptionD0Ev\n+ 39: 0000000000000000 0 SECTION LOCAL DEFAULT 163 .text._ZN7madness13IndexIteratorD2Ev\n+ 40: 0000000000000000 0 SECTION LOCAL DEFAULT 165 .text._ZN7madness13IndexIteratorD0Ev\n+ 41: 0000000000000070 654 FUNC LOCAL DEFAULT 116 _ZN7madness14fast_transformIddEERNS_6TensorINS_16TensorResultTypeIT_T0_E4typeEEERKNS1_IS3_EERKNS1_IS4_EES8_S8_.isra.0\n+ 42: 0000000000000000 0 SECTION LOCAL DEFAULT 167 .rodata._ZNK7madness5Mutex4lockEv.str1.1\n+ 43: 0000000000000000 0 SECTION LOCAL DEFAULT 169 .text._ZNK7madness5Mutex4lockEv\n+ 44: 0000000000000000 0 SECTION LOCAL DEFAULT 171 .rodata._ZNK7madness5Mutex6unlockEv.str1.1\n+ 45: 0000000000000000 0 SECTION LOCAL DEFAULT 173 .text._ZNK7madness5Mutex6unlockEv\n+ 46: 0000000000000000 0 SECTION LOCAL DEFAULT 176 .text._ZNK7madness8Spinlock4lockEv\n+ 47: 0000000000000000 0 SECTION LOCAL DEFAULT 179 .text._ZNK7madness8Spinlock6unlockEv\n+ 48: 0000000000000000 0 SECTION LOCAL DEFAULT 182 .text._ZN7SafeMPI9ExceptionC2Ei\n+ 49: 0000000000000000 0 SECTION LOCAL DEFAULT 184 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei\n+ 50: 0000000000000000 0 SECTION LOCAL DEFAULT 185 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 51: 0000000000000000 0 SECTION LOCAL DEFAULT 187 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 52: 0000000000000000 0 SECTION LOCAL DEFAULT 189 .text._ZN7madness6TensorIdED2Ev\n+ 53: 0000000000000000 0 SECTION LOCAL DEFAULT 191 .text._ZN7madness6TensorIdED0Ev\n+ 54: 0000000000000000 0 SECTION LOCAL DEFAULT 193 .text._ZNSt12_Vector_baseIlSaIlEED2Ev\n+ 55: 0000000000000000 0 SECTION LOCAL DEFAULT 195 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 56: 0000000000000000 0 SECTION LOCAL DEFAULT 197 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 57: 0000000000000000 0 SECTION LOCAL DEFAULT 198 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 58: 0000000000000000 0 SECTION LOCAL DEFAULT 200 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 59: 0000000000000000 0 SECTION LOCAL DEFAULT 201 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n+ 60: 0000000000000000 0 SECTION LOCAL DEFAULT 203 .text._ZN7madness6TensorIdE8allocateElPKlb\n+ 61: 0000000000000000 0 SECTION LOCAL DEFAULT 205 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n+ 62: 0000000000000000 0 SECTION LOCAL DEFAULT 206 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n+ 63: 0000000000000000 0 SECTION LOCAL DEFAULT 208 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 64: 0000000000000000 0 SECTION LOCAL DEFAULT 210 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n+ 65: 0000000000000000 0 SECTION LOCAL DEFAULT 212 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1\n+ 66: 0000000000000000 0 SECTION LOCAL DEFAULT 214 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 67: 0000000000000058 8 OBJECT LOCAL DEFAULT 119 _ZGVZN7madnessL8cpu_timeEvE5rfreq\n+ 68: 0000000000000060 8 OBJECT LOCAL DEFAULT 119 _ZZN7madnessL8cpu_timeEvE5rfreq\n+ 69: 0000000000000000 0 SECTION LOCAL DEFAULT 216 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 70: 0000000000000300 6543 FUNC LOCAL DEFAULT 116 _ZN7madnessL14time_transformERNS_5WorldERiS2_\n+ 71: 0000000000000000 0 SECTION LOCAL DEFAULT 217 .gcc_except_table\n+ 72: 000000000000008d 676 FUNC LOCAL DEFAULT 153 _ZN7madnessL14time_transformERNS_5WorldERiS2_.cold\n+ 73: 0000000000000000 0 SECTION LOCAL DEFAULT 219 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 74: 0000000000000000 0 SECTION LOCAL DEFAULT 221 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 75: 0000000000000000 0 SECTION LOCAL DEFAULT 223 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 76: 0000000000000000 0 SECTION LOCAL DEFAULT 225 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 77: 0000000000000000 0 SECTION LOCAL DEFAULT 227 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 78: 0000000000000000 0 SECTION LOCAL DEFAULT 229 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 79: 0000000000000000 0 SECTION LOCAL DEFAULT 231 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 80: 0000000000000000 0 SECTION LOCAL DEFAULT 233 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 81: 0000000000000000 0 SECTION LOCAL DEFAULT 235 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 82: 0000000000000000 0 SECTION LOCAL DEFAULT 237 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 83: 0000000000000000 0 SECTION LOCAL DEFAULT 239 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 84: 0000000000000000 0 SECTION LOCAL DEFAULT 241 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 85: 0000000000000000 0 SECTION LOCAL DEFAULT 243 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 86: 0000000000000000 0 SECTION LOCAL DEFAULT 245 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 87: 0000000000000000 0 SECTION LOCAL DEFAULT 247 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 88: 0000000000000000 0 SECTION LOCAL DEFAULT 249 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 89: 0000000000000000 0 SECTION LOCAL DEFAULT 251 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 90: 0000000000000000 0 SECTION LOCAL DEFAULT 253 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 91: 0000000000000000 0 SECTION LOCAL DEFAULT 255 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 92: 0000000000000000 0 SECTION LOCAL DEFAULT 257 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 93: 0000000000000000 0 SECTION LOCAL DEFAULT 259 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 94: 0000000000000000 0 SECTION LOCAL DEFAULT 261 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 95: 0000000000000000 0 SECTION LOCAL DEFAULT 263 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 96: 0000000000000000 0 SECTION LOCAL DEFAULT 267 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 97: 0000000000000000 0 SECTION LOCAL DEFAULT 269 .text._ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 98: 0000000000000000 0 SECTION LOCAL DEFAULT 271 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 99: 0000000000000000 0 SECTION LOCAL DEFAULT 273 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 100: 0000000000000000 0 SECTION LOCAL DEFAULT 276 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 101: 0000000000000000 0 SECTION LOCAL DEFAULT 278 .text._ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 102: 0000000000000000 0 SECTION LOCAL DEFAULT 280 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 103: 0000000000000000 0 SECTION LOCAL DEFAULT 282 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 104: 0000000000000000 0 SECTION LOCAL DEFAULT 285 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 105: 0000000000000000 0 SECTION LOCAL DEFAULT 287 .text._ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 106: 0000000000000000 0 SECTION LOCAL DEFAULT 289 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 107: 0000000000000000 0 SECTION LOCAL DEFAULT 291 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 108: 0000000000000000 0 SECTION LOCAL DEFAULT 293 .text._ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 109: 0000000000000000 0 SECTION LOCAL DEFAULT 295 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 110: 0000000000000000 0 SECTION LOCAL DEFAULT 297 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 111: 0000000000000000 0 SECTION LOCAL DEFAULT 299 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 112: 0000000000000000 0 SECTION LOCAL DEFAULT 301 .text._ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 113: 0000000000000000 0 SECTION LOCAL DEFAULT 303 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 114: 0000000000000000 0 SECTION LOCAL DEFAULT 305 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 115: 0000000000000000 0 SECTION LOCAL DEFAULT 307 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 116: 0000000000000000 0 SECTION LOCAL DEFAULT 309 .text._ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 117: 0000000000000331 578 FUNC LOCAL DEFAULT 153 _ZN7madness7startupERNS_5WorldEiPPcb.cold\n+ 118: 0000000000000000 0 SECTION LOCAL DEFAULT 311 .text.startup\n+ 119: 0000000000000000 374 FUNC LOCAL DEFAULT 311 _GLOBAL__sub_I_startup.cc\n+ 120: 0000000000000040 24 OBJECT LOCAL DEFAULT 119 _ZN7madnessL1_E\n+ 121: 0000000000000020 24 OBJECT LOCAL DEFAULT 119 _ZN7madnessL3___E\n+ 122: 0000000000000000 32 OBJECT LOCAL DEFAULT 119 _ZN7madnessL12mad_root_dirE\n+ 123: 0000000000000000 0 SECTION LOCAL DEFAULT 364 .data.rel.ro.local\n+ 124: 0000000000000010 0 NOTYPE LOCAL DEFAULT 366 .LC50\n+ 125: 0000000000000010 0 NOTYPE LOCAL DEFAULT 366 .LC120\n+ 126: 0000000000000000 0 NOTYPE LOCAL DEFAULT 363 .LC7\n+ 127: 0000000000000000 0 NOTYPE LOCAL DEFAULT 366 .LC23\n+ 128: 0000000000000020 0 NOTYPE LOCAL DEFAULT 363 .LC61\n+ 129: 0000000000000035 0 NOTYPE LOCAL DEFAULT 152 .LC74\n+ 130: 0000000000000039 0 NOTYPE LOCAL DEFAULT 152 .LC75\n+ 131: 0000000000000043 0 NOTYPE LOCAL DEFAULT 152 .LC77\n+ 132: 0000000000000031 0 NOTYPE LOCAL DEFAULT 152 .LC73\n+ 133: 0000000000000024 0 NOTYPE LOCAL DEFAULT 152 .LC72\n+ 134: 0000000000000110 0 NOTYPE LOCAL DEFAULT 151 .LC71\n+ 135: 00000000000000b8 0 NOTYPE LOCAL DEFAULT 152 .LC85\n+ 136: 0000000000000160 0 NOTYPE LOCAL DEFAULT 151 .LC86\n+ 137: 00000000000000b9 0 NOTYPE LOCAL DEFAULT 152 .LC87\n+ 138: 00000000000000c4 0 NOTYPE LOCAL DEFAULT 152 .LC88\n+ 139: 00000000000000cb 0 NOTYPE LOCAL DEFAULT 152 .LC89\n+ 140: 00000000000000e1 0 NOTYPE LOCAL DEFAULT 152 .LC91\n+ 141: 00000000000000fd 0 NOTYPE LOCAL DEFAULT 152 .LC92\n+ 142: 0000000000000119 0 NOTYPE LOCAL DEFAULT 152 .LC93\n+ 143: 0000000000000135 0 NOTYPE LOCAL DEFAULT 152 .LC94\n+ 144: 000000000000013b 0 NOTYPE LOCAL DEFAULT 152 .LC95\n+ 145: 0000000000000157 0 NOTYPE LOCAL DEFAULT 152 .LC96\n+ 146: 0000000000000161 0 NOTYPE LOCAL DEFAULT 152 .LC97\n+ 147: 000000000000017d 0 NOTYPE LOCAL DEFAULT 152 .LC98\n+ 148: 0000000000000194 0 NOTYPE LOCAL DEFAULT 152 .LC99\n+ 149: 00000000000001b0 0 NOTYPE LOCAL DEFAULT 152 .LC100\n+ 150: 00000000000001c4 0 NOTYPE LOCAL DEFAULT 152 .LC101\n+ 151: 00000000000001e0 0 NOTYPE LOCAL DEFAULT 152 .LC102\n+ 152: 00000000000001ed 0 NOTYPE LOCAL DEFAULT 152 .LC103\n+ 153: 00000000000001c0 0 NOTYPE LOCAL DEFAULT 151 .LC104\n+ 154: 0000000000000209 0 NOTYPE LOCAL DEFAULT 152 .LC105\n+ 155: 0000000000000225 0 NOTYPE LOCAL DEFAULT 152 .LC106\n+ 156: 000000000000022d 0 NOTYPE LOCAL DEFAULT 152 .LC107\n+ 157: 0000000000000249 0 NOTYPE LOCAL DEFAULT 152 .LC108\n+ 158: 0000000000000252 0 NOTYPE LOCAL DEFAULT 152 .LC109\n+ 159: 000000000000026e 0 NOTYPE LOCAL DEFAULT 152 .LC110\n+ 160: 0000000000000281 0 NOTYPE LOCAL DEFAULT 152 .LC111\n+ 161: 000000000000029d 0 NOTYPE LOCAL DEFAULT 152 .LC112\n+ 162: 00000000000002ac 0 NOTYPE LOCAL DEFAULT 152 .LC113\n+ 163: 00000000000002b4 0 NOTYPE LOCAL DEFAULT 152 .LC114\n+ 164: 00000000000002d0 0 NOTYPE LOCAL DEFAULT 152 .LC115\n+ 165: 00000000000002d9 0 NOTYPE LOCAL DEFAULT 152 .LC116\n+ 166: 00000000000002de 0 NOTYPE LOCAL DEFAULT 152 .LC117\n+ 167: 000000000000003d 0 NOTYPE LOCAL DEFAULT 152 .LC76\n+ 168: 000000000000006d 0 NOTYPE LOCAL DEFAULT 152 .LC80\n+ 169: 0000000000000030 0 NOTYPE LOCAL DEFAULT 363 .LC84\n+ 170: 000000000000009a 0 NOTYPE LOCAL DEFAULT 152 .LC83\n+ 171: 0000000000000050 0 NOTYPE LOCAL DEFAULT 152 .LC79\n+ 172: 0000000000000028 0 NOTYPE LOCAL DEFAULT 363 .LC82\n+ 173: 0000000000000084 0 NOTYPE LOCAL DEFAULT 152 .LC81\n+ 174: 0000000000000000 0 NOTYPE LOCAL DEFAULT 151 .LC0\n+ 175: 0000000000000000 0 NOTYPE LOCAL DEFAULT 152 .LC1\n+ 176: 000000000000001e 0 NOTYPE LOCAL DEFAULT 152 .LC2\n+ 177: 0000000000000028 0 NOTYPE LOCAL DEFAULT 151 .LC3\n+ 178: 0000000000000058 0 NOTYPE LOCAL DEFAULT 151 .LC4\n+ 179: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 151 .LC5\n+ 180: 0000000000000190 0 NOTYPE LOCAL DEFAULT 151 .LC90\n+ 181: 0000000000000050 0 NOTYPE LOCAL DEFAULT 168 .LC12\n+ 182: 0000000000000028 0 NOTYPE LOCAL DEFAULT 168 .LC11\n+ 183: 0000000000000000 0 NOTYPE LOCAL DEFAULT 168 .LC10\n+ 184: 0000000000000028 0 NOTYPE LOCAL DEFAULT 172 .LC16\n+ 185: 0000000000000000 0 NOTYPE LOCAL DEFAULT 172 .LC15\n+ 186: 0000000000000030 0 NOTYPE LOCAL DEFAULT 175 .LC19\n+ 187: 0000000000000000 0 NOTYPE LOCAL DEFAULT 175 .LC18\n+ 188: 0000000000000030 0 NOTYPE LOCAL DEFAULT 178 .LC21\n+ 189: 0000000000000000 0 NOTYPE LOCAL DEFAULT 178 .LC20\n+ 190: 0000000000000000 0 NOTYPE LOCAL DEFAULT 181 .LC22\n+ 191: 0000000000000008 0 NOTYPE LOCAL DEFAULT 363 .LC32\n+ 192: 0000000000000000 0 NOTYPE LOCAL DEFAULT 202 .LC26\n+ 193: 0000000000000027 0 NOTYPE LOCAL DEFAULT 201 .LC27\n+ 194: 0000000000000009 0 NOTYPE LOCAL DEFAULT 201 .LC25\n+ 195: 00000000000000c8 0 NOTYPE LOCAL DEFAULT 202 .LC30\n+ 196: 000000000000005d 0 NOTYPE LOCAL DEFAULT 201 .LC31\n+ 197: 0000000000000060 0 NOTYPE LOCAL DEFAULT 202 .LC28\n+ 198: 0000000000000043 0 NOTYPE LOCAL DEFAULT 201 .LC29\n+ 199: 0000000000000170 0 NOTYPE LOCAL DEFAULT 202 .LC34\n+ 200: 0000000000000079 0 NOTYPE LOCAL DEFAULT 201 .LC35\n+ 201: 0000000000000128 0 NOTYPE LOCAL DEFAULT 202 .LC33\n+ 202: 0000000000000000 0 NOTYPE LOCAL DEFAULT 207 .LC42\n+ 203: 0000000000000005 0 NOTYPE LOCAL DEFAULT 206 .LC41\n+ 204: 0000000000000036 0 NOTYPE LOCAL DEFAULT 212 .LC53\n+ 205: 00000000000000b0 0 NOTYPE LOCAL DEFAULT 213 .LC52\n+ 206: 0000000000000028 0 NOTYPE LOCAL DEFAULT 213 .LC47\n+ 207: 0000000000000060 0 NOTYPE LOCAL DEFAULT 213 .LC48\n+ 208: 0000000000000000 0 NOTYPE LOCAL DEFAULT 213 .LC46\n+ 209: 0000000000000010 0 NOTYPE LOCAL DEFAULT 363 .LC49\n+ 210: 0000000000000009 0 NOTYPE LOCAL DEFAULT 212 .LC45\n+ 211: 00000000000000d0 0 NOTYPE LOCAL DEFAULT 213 .LC55\n+ 212: 0000000000000018 0 NOTYPE LOCAL DEFAULT 363 .LC56\n+ 213: 0000000000000000 0 NOTYPE LOCAL DEFAULT 218 .LC64\n+ 214: 0000000000000000 0 NOTYPE LOCAL DEFAULT 265 .LC65\n+ 215: 0000000000000090 0 NOTYPE LOCAL DEFAULT 265 .LC66\n+ 216: 0000000000000000 0 NOTYPE LOCAL DEFAULT 266 .LC67\n+ 217: 000000000000000e 0 NOTYPE LOCAL DEFAULT 266 .LC68\n+ 218: 0000000000000000 0 NOTYPE LOCAL DEFAULT 275 .LC69\n+ 219: 0000000000000000 0 NOTYPE LOCAL DEFAULT 284 .LC70\n+ 220: 0000000000000020 0 NOTYPE LOCAL DEFAULT 366 .LC121\n+ 221: 0000000000000030 0 NOTYPE LOCAL DEFAULT 366 .LC122\n+ 222: 0000000000000040 0 NOTYPE LOCAL DEFAULT 366 .LC123\n+ 223: 0000000000000050 0 NOTYPE LOCAL DEFAULT 366 .LC124\n+ 224: 0000000000000060 0 NOTYPE LOCAL DEFAULT 366 .LC125\n+ 225: 0000000000000000 0 NOTYPE LOCAL DEFAULT 4 _ZN7madness10BaseTensorD5Ev\n+ 226: 0000000000000000 0 NOTYPE LOCAL DEFAULT 15 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED5Ev\n+ 227: 0000000000000000 0 NOTYPE LOCAL DEFAULT 18 _ZN7madness16MadnessExceptionD5Ev\n+ 228: 0000000000000000 0 NOTYPE LOCAL DEFAULT 19 _ZN7madness15TensorExceptionD5Ev\n+ 229: 0000000000000000 0 NOTYPE LOCAL DEFAULT 21 _ZNSt6vectorIN7madness5SliceESaIS1_EED5Ev\n+ 230: 0000000000000000 0 NOTYPE LOCAL DEFAULT 23 _ZN7SafeMPI9ExceptionD5Ev\n+ 231: 0000000000000000 0 NOTYPE LOCAL DEFAULT 24 _ZN7madness13IndexIteratorD5Ev\n+ 232: 0000000000000000 0 NOTYPE LOCAL DEFAULT 29 _ZN7SafeMPI9ExceptionC5Ei\n+ 233: 0000000000000000 0 NOTYPE LOCAL DEFAULT 32 _ZN7madness6TensorIdED5Ev\n+ 234: 0000000000000000 0 NOTYPE LOCAL DEFAULT 33 _ZNSt12_Vector_baseIlSaIlEED5Ev\n+ 235: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt21ios_base_library_initv\n+ 236: 0000000000000000 7 FUNC WEAK DEFAULT 120 _ZNKSt5ctypeIcE8do_widenEc\n+ 237: 0000000000000000 9 FUNC WEAK DEFAULT 121 _ZNK7madness16MadnessException4whatEv\n+ 238: 0000000000000000 9 FUNC WEAK DEFAULT 122 _ZNK7SafeMPI9Exception4whatEv\n+ 239: 0000000000000000 5 FUNC WEAK DEFAULT 123 _ZN7madness10BaseTensorD2Ev\n+ 240: 0000000000000000 5 FUNC WEAK DEFAULT 123 _ZN7madness10BaseTensorD1Ev\n+ 241: 0000000000000000 9 FUNC WEAK DEFAULT 124 _ZNK7madness15TensorException4whatEv\n+ 242: 0000000000000000 27 FUNC WEAK DEFAULT 125 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_\n+ 243: 0000000000000000 109 FUNC WEAK DEFAULT 126 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_\n+ 244: 0000000000000000 49 FUNC WEAK DEFAULT 127 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_\n+ 245: 0000000000000000 138 FUNC WEAK DEFAULT 128 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_\n+ 246: 0000000000000000 78 FUNC WEAK DEFAULT 129 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_\n+ 247: 0000000000000000 133 FUNC WEAK DEFAULT 130 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_\n+ 248: 0000000000000000 69 FUNC WEAK DEFAULT 131 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_\n+ 249: 0000000000000000 70 FUNC WEAK DEFAULT 132 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_\n+ 250: 0000000000000000 90 FUNC WEAK DEFAULT 133 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_\n+ 251: 0000000000000000 5 FUNC WEAK DEFAULT 134 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED2Ev\n+ 252: 0000000000000000 5 FUNC WEAK DEFAULT 134 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev\n+ 253: 0000000000000000 17 FUNC WEAK DEFAULT 135 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv\n+ 254: 0000000000000000 14 FUNC WEAK DEFAULT 136 _ZN7madness10BaseTensorD0Ev\n+ 255: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdlPvm\n+ 256: 0000000000000000 14 FUNC WEAK DEFAULT 138 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev\n+ 257: 0000000000000000 14 FUNC WEAK DEFAULT 140 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv\n+ 258: 0000000000000000 23 FUNC WEAK DEFAULT 142 _ZN7madness16MadnessExceptionD2Ev\n+ 259: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _GLOBAL_OFFSET_TABLE_\n+ 260: 0000000000000000 40 OBJECT WEAK DEFAULT 343 _ZTVN7madness16MadnessExceptionE\n+ 261: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt9exceptionD2Ev\n+ 262: 0000000000000000 23 FUNC WEAK DEFAULT 142 _ZN7madness16MadnessExceptionD1Ev\n+ 263: 0000000000000000 51 FUNC WEAK DEFAULT 144 _ZN7madness16MadnessExceptionD0Ev\n+ 264: 0000000000000000 23 FUNC WEAK DEFAULT 146 _ZN7madness15TensorExceptionD2Ev\n+ 265: 0000000000000000 40 OBJECT WEAK DEFAULT 349 _ZTVN7madness15TensorExceptionE\n+ 266: 0000000000000000 23 FUNC WEAK DEFAULT 146 _ZN7madness15TensorExceptionD1Ev\n+ 267: 0000000000000000 51 FUNC WEAK DEFAULT 148 _ZN7madness15TensorExceptionD0Ev\n+ 268: 0000000000000000 120 FUNC WEAK DEFAULT 150 _ZN7madness13IndexIteratorppEv\n+ 269: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __assert_fail\n+ 270: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo3putEc\n+ 271: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo5flushEv\n+ 272: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNKSt5ctypeIcE13_M_widen_initEv\n+ 273: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__throw_bad_castv\n+ 274: 0000000000000000 33 FUNC WEAK DEFAULT 155 _ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev\n+ 275: 0000000000000000 33 FUNC WEAK DEFAULT 155 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev\n+ 276: 0000000000000000 88 FUNC WEAK DEFAULT 157 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info\n+ 277: 0000000000000000 9 OBJECT WEAK DEFAULT 318 _ZTSPDoFvPvE\n+ 278: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strcmp\n+ 279: 0000000000000000 66 FUNC WEAK DEFAULT 159 _ZN7SafeMPI9ExceptionD2Ev\n+ 280: 0000000000000000 40 OBJECT WEAK DEFAULT 345 _ZTVN7SafeMPI9ExceptionE\n+ 281: 0000000000000000 66 FUNC WEAK DEFAULT 159 _ZN7SafeMPI9ExceptionD1Ev\n+ 282: 0000000000000000 79 FUNC WEAK DEFAULT 161 _ZN7SafeMPI9ExceptionD0Ev\n+ 283: 0000000000000000 105 FUNC WEAK DEFAULT 163 _ZN7madness13IndexIteratorD2Ev\n+ 284: 0000000000000000 105 FUNC WEAK DEFAULT 163 _ZN7madness13IndexIteratorD1Ev\n+ 285: 0000000000000000 64 FUNC WEAK DEFAULT 165 _ZN7madness13IndexIteratorD0Ev\n+ 286: 0000000000000000 16 OBJECT UNIQUE DEFAULT 357 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op\n+ 287: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND dgemm_\n+ 288: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __stack_chk_fail\n+ 289: 0000000000000000 193 FUNC WEAK DEFAULT 169 _ZNK7madness5Mutex4lockEv\n+ 290: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_lock\n+ 291: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND stderr\n+ 292: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __fprintf_chk\n+ 293: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail17print_mutex_errorEi\n+ 294: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15exception_breakEb\n+ 295: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_allocate_exception\n+ 296: 0000000000000000 24 OBJECT WEAK DEFAULT 320 _ZTIN7madness16MadnessExceptionE\n+ 297: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw\n+ 298: 0000000000000000 193 FUNC WEAK DEFAULT 173 _ZNK7madness5Mutex6unlockEv\n+ 299: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_mutex_unlock\n+ 300: 0000000000000000 193 FUNC WEAK DEFAULT 176 _ZNK7madness8Spinlock4lockEv\n+ 301: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_lock\n+ 302: 0000000000000000 193 FUNC WEAK DEFAULT 179 _ZNK7madness8Spinlock6unlockEv\n+ 303: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND pthread_spin_unlock\n+ 304: 0000000000000000 174 FUNC WEAK DEFAULT 182 _ZN7SafeMPI9ExceptionC2Ei\n+ 305: 0000000000000000 8 OBJECT WEAK HIDDEN 367 DW.ref.__gxx_personality_v0\n+ 306: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Error_string\n+ 307: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strncpy\n+ 308: 0000000000000000 174 FUNC WEAK DEFAULT 182 _ZN7SafeMPI9ExceptionC1Ei\n+ 309: 0000000000000000 76 FUNC WEAK DEFAULT 185 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv\n+ 310: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __libc_single_threaded\n+ 311: 0000000000000000 133 FUNC WEAK DEFAULT 187 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv\n+ 312: 0000000000000000 41 FUNC WEAK DEFAULT 189 _ZN7madness6TensorIdED2Ev\n+ 313: 0000000000000000 32 OBJECT WEAK DEFAULT 353 _ZTVN7madness6TensorIdEE\n+ 314: 0000000000000000 41 FUNC WEAK DEFAULT 189 _ZN7madness6TensorIdED1Ev\n+ 315: 0000000000000000 85 FUNC WEAK DEFAULT 191 _ZN7madness6TensorIdED0Ev\n+ 316: 0000000000000000 33 FUNC WEAK DEFAULT 193 _ZNSt12_Vector_baseIlSaIlEED2Ev\n+ 317: 0000000000000000 33 FUNC WEAK DEFAULT 193 _ZNSt12_Vector_baseIlSaIlEED1Ev\n+ 318: 0000000000000000 202 FUNC WEAK DEFAULT 195 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n+ 319: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness6detail10printmutexE\n+ 320: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND strlen\n+ 321: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cout\n+ 322: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n+ 323: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Unwind_Resume\n+ 324: 0000000000000000 202 FUNC WEAK DEFAULT 198 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n+ 325: 0000000000000000 1490 FUNC WEAK DEFAULT 203 _ZN7madness6TensorIdE8allocateElPKlb\n+ 326: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND posix_memalign\n+ 327: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znwm\n+ 328: 0000000000000000 56 OBJECT WEAK DEFAULT 355 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 329: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND free\n+ 330: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memset\n+ 331: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTIi\n+ 332: 0000000000000000 32 OBJECT WEAK DEFAULT 347 _ZTVN7madness10BaseTensorE\n+ 333: 0000000000000000 24 OBJECT WEAK DEFAULT 332 _ZTIN7madness15TensorExceptionE\n+ 334: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_end_catch\n+ 335: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_begin_catch\n+ 336: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __printf_chk\n+ 337: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_rethrow\n+ 338: 0000000000000000 679 FUNC WEAK DEFAULT 208 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n+ 339: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _Znam\n+ 340: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZdaPv\n+ 341: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_throw_bad_array_new_length\n+ 342: 0000000000000000 580 FUNC WEAK DEFAULT 210 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv\n+ 343: 0000000000000000 8 TLS UNIQUE DEFAULT 360 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE\n+ 344: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __tls_get_addr\n+ 345: 0000000000000000 160 TLS UNIQUE DEFAULT 362 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE\n+ 346: 0000000000000000 8 TLS UNIQUE DEFAULT 359 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE\n+ 347: 0000000000000000 160 TLS UNIQUE DEFAULT 361 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE\n+ 348: 0000000000000000 1975 FUNC WEAK DEFAULT 214 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb\n+ 349: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool13await_timeoutE\n+ 350: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Test\n+ 351: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND usleep\n+ 352: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10ThreadPool12instance_ptrE\n+ 353: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_acquire\n+ 354: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13cpu_frequencyEv\n+ 355: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_release\n+ 356: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11MutexWaiter4waitEv\n+ 357: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt4cerr\n+ 358: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc\n+ 359: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __sprintf_chk\n+ 360: 0000000000000000 24 OBJECT WEAK DEFAULT 326 _ZTIN7SafeMPI9ExceptionE\n+ 361: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_guard_abort\n+ 362: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memcpy\n+ 363: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND memmove\n+ 364: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_\n+ 365: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7SafeMPI6charonE\n+ 366: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface9broadcastEPvmibi\n+ 367: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Irecv\n+ 368: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND MPI_Isend\n+ 369: 0000000000000000 1241 FUNC WEAK DEFAULT 219 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 370: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZSt20__throw_length_errorPKc\n+ 371: 0000000000000000 1129 FUNC WEAK DEFAULT 221 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 372: 0000000000000000 1305 FUNC WEAK DEFAULT 223 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 373: 0000000000000000 1305 FUNC WEAK DEFAULT 225 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 374: 0000000000000000 1449 FUNC WEAK DEFAULT 227 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 375: 0000000000000000 1401 FUNC WEAK DEFAULT 229 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_\n+ 376: 0000000000000000 155 FUNC WEAK DEFAULT 231 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 377: 0000000000000000 215 FUNC WEAK DEFAULT 233 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 378: 0000000000000000 85 FUNC WEAK DEFAULT 235 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 379: 0000000000000000 157 FUNC WEAK DEFAULT 237 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 380: 0000000000000000 216 FUNC WEAK DEFAULT 239 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 381: 0000000000000000 85 FUNC WEAK DEFAULT 241 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 382: 0000000000000000 182 FUNC WEAK DEFAULT 243 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 383: 0000000000000000 261 FUNC WEAK DEFAULT 245 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 384: 0000000000000000 85 FUNC WEAK DEFAULT 247 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 385: 0000000000000000 187 FUNC WEAK DEFAULT 249 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 386: 0000000000000000 261 FUNC WEAK DEFAULT 251 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 387: 0000000000000000 218 FUNC WEAK DEFAULT 253 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 388: 0000000000000000 341 FUNC WEAK DEFAULT 255 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 389: 0000000000000000 226 FUNC WEAK DEFAULT 257 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_\n+ 390: 0000000000000000 341 FUNC WEAK DEFAULT 259 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_\n+ 391: 0000000000000000 470 FUNC WEAK DEFAULT 261 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 392: 0000000000000000 913 FUNC WEAK DEFAULT 263 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 393: 0000000000000000 1423 FUNC WEAK DEFAULT 267 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii\n+ 394: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE16disp_periodicsumE\n+ 395: 0000000000000000 40 OBJECT WEAK DEFAULT 351 _ZTVN7madness13IndexIteratorE\n+ 396: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND hashword\n+ 397: 0000000000000000 644 FUNC WEAK DEFAULT 269 _ZN7madness13DisplacementsILm1EE9make_dispEi\n+ 398: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm1EE4dispE\n+ 399: 0000000000000000 488 FUNC WEAK DEFAULT 271 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 400: 0000000000000000 841 FUNC WEAK DEFAULT 273 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 401: 0000000000000000 1446 FUNC WEAK DEFAULT 276 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii\n+ 402: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE16disp_periodicsumE\n+ 403: 0000000000000000 652 FUNC WEAK DEFAULT 278 _ZN7madness13DisplacementsILm2EE9make_dispEi\n+ 404: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm2EE4dispE\n+ 405: 0000000000000000 526 FUNC WEAK DEFAULT 280 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 406: 0000000000000000 1103 FUNC WEAK DEFAULT 282 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 407: 0000000000000000 1619 FUNC WEAK DEFAULT 285 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii\n+ 408: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE16disp_periodicsumE\n+ 409: 0000000000000000 772 FUNC WEAK DEFAULT 287 _ZN7madness13DisplacementsILm3EE9make_dispEi\n+ 410: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm3EE4dispE\n+ 411: 0000000000000000 569 FUNC WEAK DEFAULT 289 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 412: 0000000000000000 1012 FUNC WEAK DEFAULT 291 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 413: 0000000000000000 1011 FUNC WEAK DEFAULT 293 _ZN7madness13DisplacementsILm4EE9make_dispEi\n+ 414: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm4EE4dispE\n+ 415: 0000000000000000 565 FUNC WEAK DEFAULT 295 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 416: 0000000000000000 126 FUNC WEAK DEFAULT 297 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 417: 0000000000000000 860 FUNC WEAK DEFAULT 299 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 418: 0000000000000000 1167 FUNC WEAK DEFAULT 301 _ZN7madness13DisplacementsILm5EE9make_dispEi\n+ 419: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm5EE4dispE\n+ 420: 0000000000000000 600 FUNC WEAK DEFAULT 303 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_\n+ 421: 0000000000000000 126 FUNC WEAK DEFAULT 305 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_\n+ 422: 0000000000000000 829 FUNC WEAK DEFAULT 307 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_\n+ 423: 0000000000000000 1268 FUNC WEAK DEFAULT 309 _ZN7madness13DisplacementsILm6EE9make_dispEi\n+ 424: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness13DisplacementsILm6EE4dispE\n+ 425: 0000000000001c90 2561 FUNC GLOBAL DEFAULT 116 _ZN7madness7startupERNS_5WorldEiPPcb\n+ 426: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11xterm_debugEPKcS1_\n+ 427: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND getenv\n+ 428: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness17WorldGopInterface5fenceEb\n+ 429: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness18init_tensor_lapackEv\n+ 430: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE\n+ 431: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE\n+ 432: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE\n+ 433: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE\n+ 434: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE\n+ 435: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE\n+ 436: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness11load_coeffsERNS_5WorldEPKc\n+ 437: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness15load_quadratureERNS_5WorldEPKc\n+ 438: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness25initialize_legendre_stuffEv\n+ 439: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness19gauss_legendre_testEb\n+ 440: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness27test_two_scale_coefficientsEv\n+ 441: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZN7madness10redirectioERKNS_5WorldEb\n+ 442: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __isoc23_strtol\n+ 443: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c\n+ 444: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSolsEi\n+ 445: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSo9_M_insertIdEERSoT_\n+ 446: 0000000000000000 0 NOTYPE GLOBAL HIDDEN UND __dso_handle\n+ 447: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __cxa_atexit\n+ 448: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm\n+ 449: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev\n+ 450: 0000000000000000 47 OBJECT WEAK DEFAULT 315 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 451: 0000000000000000 16 OBJECT WEAK DEFAULT 316 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 452: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv117__class_type_infoE\n+ 453: 0000000000000000 29 OBJECT WEAK DEFAULT 319 _ZTSN7madness16MadnessExceptionE\n+ 454: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTVN10__cxxabiv120__si_class_type_infoE\n+ 455: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND _ZTISt9exception\n+ 456: 0000000000000000 52 OBJECT WEAK DEFAULT 322 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 457: 0000000000000000 24 OBJECT WEAK DEFAULT 323 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE\n+ 458: 0000000000000000 21 OBJECT WEAK DEFAULT 325 _ZTSN7SafeMPI9ExceptionE\n+ 459: 0000000000000000 23 OBJECT WEAK DEFAULT 328 _ZTSN7madness10BaseTensorE\n+ 460: 0000000000000000 16 OBJECT WEAK DEFAULT 329 _ZTIN7madness10BaseTensorE\n+ 461: 0000000000000000 28 OBJECT WEAK DEFAULT 331 _ZTSN7madness15TensorExceptionE\n+ 462: 0000000000000000 26 OBJECT WEAK DEFAULT 334 _ZTSN7madness13IndexIteratorE\n+ 463: 0000000000000000 16 OBJECT WEAK DEFAULT 335 _ZTIN7madness13IndexIteratorE\n+ 464: 0000000000000000 21 OBJECT WEAK DEFAULT 337 _ZTSN7madness6TensorIdEE\n+ 465: 0000000000000000 24 OBJECT WEAK DEFAULT 338 _ZTIN7madness6TensorIdEE\n+ 466: 0000000000000000 70 OBJECT WEAK DEFAULT 340 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 467: 0000000000000000 24 OBJECT WEAK DEFAULT 341 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n+ 468: 0000000000000000 0 NOTYPE GLOBAL DEFAULT UND __gxx_personality_v0\n"}, {"source1": "readelf --wide --relocs {}", "source2": "readelf --wide --relocs {}", "unified_diff": "@@ -1,301 +1,309 @@\n \n-Relocation section '.rela.text' at offset 0x15468 contains 327 entries:\n+Relocation section '.rela.text' at offset 0x15290 contains 337 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000002e 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000046 0000011200000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-000000000000005e 000000ee0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-000000000000011a 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000138 000001200000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n-00000000000001c2 0000012100000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-00000000000001f6 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-000000000000025e 0000012100000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n-00000000000002fa 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000032f 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000362 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000003ab 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000003b2 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000003be 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000429 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-0000000000000430 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000043c 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-000000000000049d 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000004a4 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000004b0 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000517 0000014800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n-00000000000005b1 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-00000000000005cb 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-00000000000006cb 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-00000000000006e8 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000794 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-000000000000092a 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-000000000000094e 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000a4b 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000a68 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000b34 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000cea 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000d0e 0000016d00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n-0000000000000e0b 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000e28 0000016e00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n-0000000000000ef4 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000002e 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000046 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+000000000000005e 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+000000000000011a 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000138 0000011e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op - 4\n+00000000000001c2 0000011f00000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+00000000000001f6 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000025e 0000011f00000004 R_X86_64_PLT32 0000000000000000 dgemm_ - 4\n+00000000000002fa 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000032f 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000362 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000003ab 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000003b2 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000003be 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000429 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+0000000000000430 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000043c 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+000000000000049d 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000004a4 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000004b0 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000517 0000014500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6TensorIdE8allocateElPKlb - 4\n+00000000000005b1 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+00000000000005cb 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+00000000000006cb 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+00000000000006e8 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000794 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+000000000000092a 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+000000000000094e 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000a4b 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000a68 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000b34 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000cea 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000d0e 0000016a00000004 R_X86_64_PLT32 0000000000000000 memcpy - 4\n+0000000000000e0b 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000e28 0000016b00000004 R_X86_64_PLT32 0000000000000000 memmove - 4\n+0000000000000ef4 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001026 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000001038 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n 0000000000001076 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000010a0 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-00000000000010f6 0000008200000002 R_X86_64_PC32 0000000000000020 .LC61 - 4\n-000000000000113f 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000001161 000001700000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n-0000000000001170 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-00000000000011bf 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001218 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-000000000000125f 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001273 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001280 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-00000000000012a9 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-00000000000012b1 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-00000000000012e6 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-0000000000001333 0000016f00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n-0000000000001356 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-00000000000013a5 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000013f8 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-000000000000143f 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001453 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001460 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-0000000000001489 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000001491 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-00000000000014c6 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n-00000000000014cd 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000014e9 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000014f0 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000150c 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000001513 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000152f 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000001536 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000001552 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000015bd 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000001603 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001646 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000016a8 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-00000000000016ed 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001732 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001797 0000017300000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-00000000000017d3 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-0000000000001825 0000017300000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n-0000000000001864 0000015f00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n-00000000000018b2 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-0000000000001935 0000017200000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n-000000000000198a 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-00000000000019e4 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000019f1 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-0000000000001a5c 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000001ab0 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000010f6 0000008000000002 R_X86_64_PC32 0000000000000020 .LC61 - 4\n+000000000000113f 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000001161 0000016d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI6charonE - 4\n+0000000000001170 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+00000000000011bf 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001218 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+000000000000125f 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001273 0000015300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001280 0000015300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+00000000000012a9 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+00000000000012b1 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+00000000000012e6 0000016e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+0000000000001333 0000016c00000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9Intracomm16binary_tree_infoEiRiS1_S1_ - 4\n+0000000000001356 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+00000000000013a5 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000013f8 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+000000000000143f 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001453 0000015300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001460 0000015300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+0000000000001489 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000001491 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+00000000000014c6 0000016e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface9broadcastEPvmibi - 4\n+00000000000014cd 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000014e9 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000014f0 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000150c 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000001513 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000152f 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000001536 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000001552 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000015bd 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000001603 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001646 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000016a8 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+00000000000016ed 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001732 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001797 0000017000000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+00000000000017d3 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+0000000000001825 0000017000000004 R_X86_64_PLT32 0000000000000000 MPI_Isend - 4\n+0000000000001864 0000015c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb - 4\n+00000000000018b2 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+0000000000001935 0000016f00000004 R_X86_64_PLT32 0000000000000000 MPI_Irecv - 4\n+000000000000198a 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000019e4 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000019f1 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+0000000000001a5c 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000001ab0 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001b06 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000001b0b 0000016400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000001b18 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000001b24 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000001b0b 0000016100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000001b18 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000001b24 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001b2b 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000001b37 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000001b3c 0000016600000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+0000000000001b3c 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n 0000000000001b48 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000001b4d 0000016400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000001b5a 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000001b66 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000001b4d 0000016100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000001b5a 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000001b66 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000001b6d 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000001b79 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000001b7e 0000016600000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-0000000000001c16 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000001cd3 0000008300000002 R_X86_64_PC32 0000000000000035 .LC74 - 4\n-0000000000001cdb 0000011800000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001cea 0000008400000002 R_X86_64_PC32 0000000000000039 .LC75 - 4\n-0000000000001cf2 0000011800000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001d01 0000008500000002 R_X86_64_PC32 0000000000000043 .LC77 - 4\n-0000000000001d09 0000011800000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001d24 0000008600000002 R_X86_64_PC32 0000000000000031 .LC73 - 4\n-0000000000001d2c 0000011800000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-0000000000001d3e 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-0000000000001d4a 0000008700000002 R_X86_64_PC32 0000000000000024 .LC72 - 4\n-0000000000001d51 0000008800000002 R_X86_64_PC32 0000000000000110 .LC71 - 4\n-0000000000001d56 000001ae00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001d62 0000008700000002 R_X86_64_PC32 0000000000000024 .LC72 - 4\n-0000000000001d67 000001ae00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n-0000000000001d75 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001d7a 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n-0000000000001d81 000001430000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000001dac 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n-0000000000001db3 000001910000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-0000000000001dc8 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n-0000000000001dcf 000001970000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000001de4 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n-0000000000001deb 0000019d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-0000000000001e00 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n-0000000000001e07 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-0000000000001e1c 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n-0000000000001e23 000001a60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000001e38 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n-0000000000001e3f 000001ab0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-0000000000001e57 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n-0000000000001e62 000001b800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n-0000000000001e67 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n-0000000000001e6e 000001ba00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n-0000000000001e7b 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n-0000000000001ebf 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n-0000000000001ef6 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n-0000000000001f0c 000001bd00000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n-0000000000001f3b 0000008900000002 R_X86_64_PC32 00000000000000b8 .LC85 - 4\n-0000000000001f40 0000014000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001f47 0000008a00000002 R_X86_64_PC32 0000000000000160 .LC86 - 4\n-0000000000001f4c 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001f53 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000001f5b 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001f62 0000008b00000002 R_X86_64_PC32 00000000000000b9 .LC87 - 4\n-0000000000001f6a 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001f77 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001f7e 0000008c00000002 R_X86_64_PC32 00000000000000c4 .LC88 - 4\n-0000000000001f86 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001f93 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000001f9a 0000008d00000002 R_X86_64_PC32 00000000000000cb .LC89 - 4\n-0000000000001fa2 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000001fb2 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000001fb9 0000008a00000002 R_X86_64_PC32 0000000000000160 .LC86 - 4\n-0000000000001fbe 0000014600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001fc5 0000008900000002 R_X86_64_PC32 00000000000000b8 .LC85 - 4\n-0000000000001fca 0000014000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n-0000000000001fe7 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000001fee 0000008e00000002 R_X86_64_PC32 00000000000000e1 .LC91 - 4\n-0000000000001ff6 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002003 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000200e 000001bf00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-000000000000201e 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002023 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000002030 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002037 0000008f00000002 R_X86_64_PC32 00000000000000fd .LC92 - 4\n-000000000000203f 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000204c 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002059 000001c000000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n-0000000000002069 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002071 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002078 0000009000000002 R_X86_64_PC32 0000000000000119 .LC93 - 4\n-0000000000002080 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000208d 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002094 0000009100000002 R_X86_64_PC32 0000000000000135 .LC94 - 4\n-000000000000209c 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000020ac 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000020b4 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000020bb 0000009200000002 R_X86_64_PC32 000000000000013b .LC95 - 4\n-00000000000020c3 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000020d0 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000020d7 0000009300000002 R_X86_64_PC32 0000000000000157 .LC96 - 4\n-00000000000020df 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000020ef 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000020f6 0000009400000002 R_X86_64_PC32 0000000000000161 .LC97 - 4\n-00000000000020fd 0000009500000002 R_X86_64_PC32 000000000000016e .LC98 - 4\n-0000000000002102 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-000000000000210a 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002111 0000009600000002 R_X86_64_PC32 000000000000018a .LC99 - 4\n-0000000000002119 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002126 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000212d 0000009700000002 R_X86_64_PC32 00000000000001a6 .LC100 - 4\n-0000000000002135 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002145 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000214c 0000009800000002 R_X86_64_PC32 00000000000001ba .LC101 - 4\n-0000000000002153 0000009900000002 R_X86_64_PC32 00000000000001c7 .LC102 - 4\n-0000000000002158 0000014700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ - 4\n-0000000000002160 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002167 0000009a00000002 R_X86_64_PC32 00000000000001e3 .LC103 - 4\n-000000000000216f 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000217c 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002183 0000009b00000002 R_X86_64_PC32 00000000000001c0 .LC104 - 4\n-000000000000218b 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000219b 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000021a3 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000021aa 0000009c00000002 R_X86_64_PC32 00000000000001ff .LC105 - 4\n-00000000000021b2 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000021bf 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000021c6 0000009d00000002 R_X86_64_PC32 000000000000021b .LC106 - 4\n-00000000000021ce 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000021de 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000021e6 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-00000000000021ed 0000009e00000002 R_X86_64_PC32 0000000000000223 .LC107 - 4\n-00000000000021f5 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002202 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002209 0000009f00000002 R_X86_64_PC32 000000000000023f .LC108 - 4\n-0000000000002211 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002221 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002229 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002230 000000a000000002 R_X86_64_PC32 0000000000000248 .LC109 - 4\n-0000000000002238 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002245 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000224c 000000a100000002 R_X86_64_PC32 0000000000000264 .LC110 - 4\n-0000000000002254 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002264 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000226c 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002273 000000a200000002 R_X86_64_PC32 0000000000000277 .LC111 - 4\n-000000000000227b 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002288 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000228f 000000a300000002 R_X86_64_PC32 0000000000000293 .LC112 - 4\n-0000000000002297 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000022a4 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000022af 000001bf00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-00000000000022bc 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000022c8 000001bf00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n-00000000000022d5 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-00000000000022dc 000000a400000002 R_X86_64_PC32 00000000000002a2 .LC113 - 4\n-00000000000022e4 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000022f4 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000022fc 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000002303 000000a500000002 R_X86_64_PC32 00000000000002aa .LC114 - 4\n-000000000000230b 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002318 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000231f 000000a600000002 R_X86_64_PC32 00000000000002c6 .LC115 - 4\n-0000000000002327 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002334 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-000000000000233b 000000a700000002 R_X86_64_PC32 00000000000002cf .LC116 - 4\n-0000000000002343 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-0000000000002350 000001be00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n-0000000000002357 000000a800000002 R_X86_64_PC32 00000000000002d4 .LC117 - 4\n-000000000000235f 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-000000000000236f 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000002386 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n-0000000000002396 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n-00000000000023a6 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n-00000000000023b8 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n-00000000000023cb 0000019a00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n-00000000000023e8 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n-00000000000023fb 0000019400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n-0000000000002418 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n-000000000000242b 0000018c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n-0000000000002445 000000a900000002 R_X86_64_PC32 000000000000003d .LC76 - 4\n-000000000000244a 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n-0000000000002459 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000002463 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000246a 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000002471 000000aa00000002 R_X86_64_PC32 000000000000006d .LC80 - 4\n-000000000000247d 000000ab00000002 R_X86_64_PC32 0000000000000030 .LC84 - 4\n-0000000000002491 000000ac00000002 R_X86_64_PC32 000000000000009a .LC83 - 4\n-0000000000002498 000000ad00000002 R_X86_64_PC32 0000000000000050 .LC79 - 4\n-00000000000024b0 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n-00000000000024d3 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000024da 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000024e2 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000024ec 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-00000000000024f6 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000024fd 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000002504 000000aa00000002 R_X86_64_PC32 000000000000006d .LC80 - 4\n-0000000000002510 000000ae00000002 R_X86_64_PC32 0000000000000028 .LC82 - 4\n-0000000000002524 000000af00000002 R_X86_64_PC32 0000000000000084 .LC81 - 4\n-000000000000252b 000000ad00000002 R_X86_64_PC32 0000000000000050 .LC79 - 4\n-0000000000002543 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n-0000000000002562 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-0000000000002569 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000002571 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000002576 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000257b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000002580 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000001b7e 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+0000000000001c16 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000001cd3 0000008100000002 R_X86_64_PC32 0000000000000035 .LC74 - 4\n+0000000000001cdb 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001cea 0000008200000002 R_X86_64_PC32 0000000000000039 .LC75 - 4\n+0000000000001cf2 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001d01 0000008300000002 R_X86_64_PC32 0000000000000043 .LC77 - 4\n+0000000000001d09 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001d24 0000008400000002 R_X86_64_PC32 0000000000000031 .LC73 - 4\n+0000000000001d2c 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+0000000000001d3e 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+0000000000001d4a 0000008500000002 R_X86_64_PC32 0000000000000024 .LC72 - 4\n+0000000000001d51 0000008600000002 R_X86_64_PC32 0000000000000110 .LC71 - 4\n+0000000000001d56 000001ab00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001d62 0000008500000002 R_X86_64_PC32 0000000000000024 .LC72 - 4\n+0000000000001d67 000001ab00000004 R_X86_64_PLT32 0000000000000000 getenv - 4\n+0000000000001d75 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001d7a 000001ad00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness18init_tensor_lapackEv - 4\n+0000000000001d81 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000001dac 000001ae00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm1EE12set_defaultsERNS_5WorldE - 4\n+0000000000001db3 0000018e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+0000000000001dc8 000001af00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm2EE12set_defaultsERNS_5WorldE - 4\n+0000000000001dcf 000001940000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000001de4 000001b000000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm3EE12set_defaultsERNS_5WorldE - 4\n+0000000000001deb 0000019a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+0000000000001e00 000001b100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm4EE12set_defaultsERNS_5WorldE - 4\n+0000000000001e07 0000019e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+0000000000001e1c 000001b200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm5EE12set_defaultsERNS_5WorldE - 4\n+0000000000001e23 000001a30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000001e38 000001b300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness16FunctionDefaultsILm6EE12set_defaultsERNS_5WorldE - 4\n+0000000000001e3f 000001a80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+0000000000001e57 000001b400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11load_coeffsERNS_5WorldEPKc - 4\n+0000000000001e62 000001b500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15load_quadratureERNS_5WorldEPKc - 4\n+0000000000001e67 000001b600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness25initialize_legendre_stuffEv - 4\n+0000000000001e6e 000001b700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness19gauss_legendre_testEb - 4\n+0000000000001e7b 000001b800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness27test_two_scale_coefficientsEv - 4\n+0000000000001ebf 000001ac00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness17WorldGopInterface5fenceEb - 4\n+0000000000001ef6 000001b900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness10redirectioERKNS_5WorldEb - 4\n+0000000000001f0c 000001ba00000004 R_X86_64_PLT32 0000000000000000 __isoc23_strtol - 4\n+0000000000001f3b 0000008700000002 R_X86_64_PC32 00000000000000b8 .LC85 - 4\n+0000000000001f40 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001f47 0000008800000002 R_X86_64_PC32 0000000000000160 .LC86 - 4\n+0000000000001f4c 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001f53 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000001f5b 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001f62 0000008900000002 R_X86_64_PC32 00000000000000b9 .LC87 - 4\n+0000000000001f6a 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001f77 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001f7e 0000008a00000002 R_X86_64_PC32 00000000000000c4 .LC88 - 4\n+0000000000001f86 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001f93 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000001f9a 0000008b00000002 R_X86_64_PC32 00000000000000cb .LC89 - 4\n+0000000000001fa2 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000001fb2 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000001fb9 0000008800000002 R_X86_64_PC32 0000000000000160 .LC86 - 4\n+0000000000001fbe 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001fc5 0000008700000002 R_X86_64_PC32 00000000000000b8 .LC85 - 4\n+0000000000001fca 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ - 4\n+0000000000001fe7 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000001ff3 0000008c00000002 R_X86_64_PC32 00000000000000e1 .LC91 - 4\n+0000000000001ffb 0000014200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000002008 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002013 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000002023 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002028 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000002035 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000203c 0000008d00000002 R_X86_64_PC32 00000000000000fd .LC92 - 4\n+0000000000002044 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002051 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000205e 000001bd00000004 R_X86_64_PLT32 0000000000000000 _ZNSo9_M_insertIdEERSoT_ - 4\n+000000000000206e 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002076 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000207d 0000008e00000002 R_X86_64_PC32 0000000000000119 .LC93 - 4\n+0000000000002085 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002092 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002099 0000008f00000002 R_X86_64_PC32 0000000000000135 .LC94 - 4\n+00000000000020a1 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020b1 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000020b9 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000020c0 0000009000000002 R_X86_64_PC32 000000000000013b .LC95 - 4\n+00000000000020c8 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020d5 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000020dc 0000009100000002 R_X86_64_PC32 0000000000000157 .LC96 - 4\n+00000000000020e4 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000020f4 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000020fc 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002103 0000009200000002 R_X86_64_PC32 0000000000000161 .LC97 - 4\n+000000000000210b 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002118 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000211f 0000009300000002 R_X86_64_PC32 000000000000017d .LC98 - 4\n+0000000000002127 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002137 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000213f 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002146 0000009400000002 R_X86_64_PC32 0000000000000194 .LC99 - 4\n+000000000000214e 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000215b 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002162 0000009500000002 R_X86_64_PC32 00000000000001b0 .LC100 - 4\n+000000000000216a 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000217a 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002182 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002189 0000009600000002 R_X86_64_PC32 00000000000001c4 .LC101 - 4\n+0000000000002191 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000219e 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000021a5 0000009700000002 R_X86_64_PC32 00000000000001e0 .LC102 - 4\n+00000000000021ad 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000021bd 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000021c5 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000021cc 0000009800000002 R_X86_64_PC32 00000000000001ed .LC103 - 4\n+00000000000021d4 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000021e1 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000021e8 0000009900000002 R_X86_64_PC32 00000000000001c0 .LC104 - 4\n+00000000000021f0 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002200 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002208 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000220f 0000009a00000002 R_X86_64_PC32 0000000000000209 .LC105 - 4\n+0000000000002217 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002224 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000222b 0000009b00000002 R_X86_64_PC32 0000000000000225 .LC106 - 4\n+0000000000002233 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002243 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000224b 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002252 0000009c00000002 R_X86_64_PC32 000000000000022d .LC107 - 4\n+000000000000225a 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002267 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000226e 0000009d00000002 R_X86_64_PC32 0000000000000249 .LC108 - 4\n+0000000000002276 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002286 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000228e 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002295 0000009e00000002 R_X86_64_PC32 0000000000000252 .LC109 - 4\n+000000000000229d 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022aa 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000022b1 0000009f00000002 R_X86_64_PC32 000000000000026e .LC110 - 4\n+00000000000022b9 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022c9 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000022d1 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+00000000000022d8 000000a000000002 R_X86_64_PC32 0000000000000281 .LC111 - 4\n+00000000000022e0 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000022ed 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000022f4 000000a100000002 R_X86_64_PC32 000000000000029d .LC112 - 4\n+00000000000022fc 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002309 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002314 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+0000000000002321 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+000000000000232d 000001bc00000004 R_X86_64_PLT32 0000000000000000 _ZNSolsEi - 4\n+000000000000233a 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002341 000000a200000002 R_X86_64_PC32 00000000000002ac .LC113 - 4\n+0000000000002349 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002359 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000002361 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+0000000000002368 000000a300000002 R_X86_64_PC32 00000000000002b4 .LC114 - 4\n+0000000000002370 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+000000000000237d 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+0000000000002384 000000a400000002 R_X86_64_PC32 00000000000002d0 .LC115 - 4\n+000000000000238c 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000002399 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000023a0 000000a500000002 R_X86_64_PC32 00000000000002d9 .LC116 - 4\n+00000000000023a8 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000023b5 000001bb00000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_c - 4\n+00000000000023bc 000000a600000002 R_X86_64_PC32 00000000000002de .LC117 - 4\n+00000000000023c4 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+00000000000023d4 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000023e6 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm6EE9make_dispEi - 4\n+00000000000023f6 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm5EE9make_dispEi - 4\n+0000000000002406 0000019d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm4EE9make_dispEi - 4\n+0000000000002418 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE9make_dispEi - 4\n+000000000000242b 0000019700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii - 4\n+0000000000002448 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE9make_dispEi - 4\n+000000000000245b 0000019100000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii - 4\n+0000000000002478 0000018d00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE9make_dispEi - 4\n+000000000000248b 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii - 4\n+00000000000024a5 000000a700000002 R_X86_64_PC32 000000000000003d .LC76 - 4\n+00000000000024aa 000001aa00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11xterm_debugEPKcS1_ - 4\n+00000000000024b9 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+00000000000024c3 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000024ca 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+00000000000024d1 000000a800000002 R_X86_64_PC32 000000000000006d .LC80 - 4\n+00000000000024dd 000000a900000002 R_X86_64_PC32 0000000000000030 .LC84 - 4\n+00000000000024f1 000000aa00000002 R_X86_64_PC32 000000000000009a .LC83 - 4\n+00000000000024f8 000000ab00000002 R_X86_64_PC32 0000000000000050 .LC79 - 4\n+0000000000002510 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n+0000000000002533 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+000000000000253a 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000002542 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000254c 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000002556 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000255d 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000002564 000000a800000002 R_X86_64_PC32 000000000000006d .LC80 - 4\n+0000000000002570 000000ac00000002 R_X86_64_PC32 0000000000000028 .LC82 - 4\n+0000000000002584 000000ad00000002 R_X86_64_PC32 0000000000000084 .LC81 - 4\n+000000000000258b 000000ab00000002 R_X86_64_PC32 0000000000000050 .LC79 - 4\n+00000000000025a3 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 34\n+00000000000025c2 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000025c9 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000025d1 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000025d6 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000025db 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000025e0 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n 000000000000001c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 84\n-000000000000003b 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+000000000000003b 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n 000000000000115a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1e2\n 0000000000001347 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1e2\n 000000000000158f 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 144\n 00000000000015ca 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 149\n 000000000000167a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 144\n 00000000000016b4 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 186\n 0000000000001765 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 13f\n@@ -309,1076 +317,1062 @@\n 0000000000001c46 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 89\n 0000000000001c52 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + cd\n 0000000000001c5e 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 89\n 0000000000001c6a 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + aa\n 0000000000001c76 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + f0\n 0000000000001c82 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 229\n 0000000000001c8b 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 1da\n-0000000000001ea9 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32d\n-0000000000001f20 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32d\n-000000000000258c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 332\n-0000000000002591 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 356\n-000000000000259d 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 395\n-00000000000025a9 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 375\n-00000000000025b5 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3b5\n-00000000000025c1 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3e9\n-00000000000025cd 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 409\n-00000000000025d9 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 432\n-00000000000025e5 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 452\n-00000000000025f1 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 47b\n-00000000000025fd 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 49b\n-0000000000002609 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4c0\n-0000000000002615 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4e0\n-\n-Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x17310 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17328 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17340 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17358 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000013 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x17388 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000b 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-000000000000001c 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-000000000000002f 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x173d0 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000013 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17400 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000b 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-000000000000001c 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-000000000000002f 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text.unlikely' at offset 0x17448 contains 108 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000005 000000b000000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n-0000000000000011 000000b100000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000018 000000b200000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-000000000000001e 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000027 000000b300000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n-0000000000000033 000000b100000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000003a 000000b200000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000040 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000049 000000b400000002 R_X86_64_PC32 0000000000000058 .LC4 - 4\n-0000000000000055 000000b100000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000005c 000000b200000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000062 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000006b 000000b500000002 R_X86_64_PC32 00000000000000b0 .LC5 - 4\n-0000000000000077 000000b100000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-000000000000007e 000000b200000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000084 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000089 0000011300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+0000000000001ea9 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4e3\n+0000000000001f20 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4e3\n+00000000000025ec 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 32d\n+00000000000025f8 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 34d\n+0000000000002604 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 376\n+0000000000002610 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 396\n+000000000000261c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3bf\n+0000000000002628 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 3df\n+0000000000002634 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 408\n+0000000000002640 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 428\n+000000000000264c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 451\n+0000000000002658 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 471\n+0000000000002664 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 49a\n+0000000000002670 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4ba\n+000000000000267c 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 4ed\n+0000000000002681 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 51c\n+000000000000268d 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 53b\n+\n+Relocation section '.rela.text._ZN7madness10BaseTensorD0Ev' at offset 0x17228 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev' at offset 0x17240 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv' at offset 0x17258 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD2Ev' at offset 0x17270 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000013 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness16MadnessExceptionD0Ev' at offset 0x172a0 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000b 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+000000000000001c 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+000000000000002f 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD2Ev' at offset 0x172e8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000013 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7madness15TensorExceptionD0Ev' at offset 0x17318 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000b 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+000000000000001c 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+000000000000002f 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text.unlikely' at offset 0x17360 contains 114 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000005 000000ae00000002 R_X86_64_PC32 0000000000000000 .LC0 - 4\n+0000000000000011 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000018 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+000000000000001e 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000027 000000b100000002 R_X86_64_PC32 0000000000000028 .LC3 - 4\n+0000000000000033 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000003a 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000040 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000049 000000b200000002 R_X86_64_PC32 0000000000000058 .LC4 - 4\n+0000000000000055 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000005c 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000062 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+000000000000006b 000000b300000002 R_X86_64_PC32 00000000000000b0 .LC5 - 4\n+0000000000000077 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+000000000000007e 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+0000000000000084 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000089 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n 0000000000000090 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000000098 0000016c00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-000000000000009f 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000000bb 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000000c2 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-00000000000000de 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-00000000000000e5 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000101 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000108 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-0000000000000124 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000013f 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000153 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000161 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000177 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-000000000000017e 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000186 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000196 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000001a7 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000001bd 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000001c4 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000001cc 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000001d1 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001d6 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001f1 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000001ff 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000215 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-000000000000021c 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000224 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000229 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000023a 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000255 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000025f 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000026d 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000283 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-000000000000028a 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000292 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002a2 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002b3 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-00000000000002c9 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-00000000000002d0 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-00000000000002d8 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002dd 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002e2 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002ec 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002f9 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-000000000000030f 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000316 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-000000000000031e 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000323 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000328 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000032d 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000033a 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000356 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000035d 000000b600000002 R_X86_64_PC32 0000000000000190 .LC90 - 4\n-0000000000000369 000000b100000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n-0000000000000370 000000b200000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n-0000000000000375 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000037d 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000395 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000039d 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003b5 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000003bd 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000003d5 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000003da 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003df 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003e4 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003e9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003f1 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000409 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000411 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000042d 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000432 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000043a 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000452 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000045a 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000476 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000047b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000483 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-000000000000049b 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000004a3 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004bb 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000004c0 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004c8 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000004e0 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-00000000000004e8 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000500 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000505 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000050a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000050f 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000514 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000519 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x17e68 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x17e80 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000e 000001170000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n-000000000000002c 0000011800000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x17eb0 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003e 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x17ef8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-0000000000000035 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003d 0000010700000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n-000000000000004b 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x17f58 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000021 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003f 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000061 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x17fa0 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000019 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000002e 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000003c 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x17fe8 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000d 0000012400000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n-0000000000000021 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000028 000000b700000002 R_X86_64_PC32 0000000000000050 .LC12 - 4\n-0000000000000037 0000012600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000054 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000005b 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000062 000000b800000002 R_X86_64_PC32 0000000000000028 .LC11 - 4\n-0000000000000086 000000b900000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000009a 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a5 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000000b0 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n-00000000000000bd 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x18138 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000d 0000012d00000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n-0000000000000021 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000028 000000ba00000002 R_X86_64_PC32 0000000000000028 .LC16 - 4\n-0000000000000037 0000012600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000054 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000005b 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000062 000000bb00000002 R_X86_64_PC32 0000000000000000 .LC15 - 4\n-0000000000000086 000000b900000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000009a 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a5 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000000b0 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n-00000000000000bd 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x18288 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000d 0000012f00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n-0000000000000021 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000028 000000bc00000002 R_X86_64_PC32 0000000000000030 .LC19 - 4\n-0000000000000037 0000012600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000054 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000005b 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000062 000000bd00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n-0000000000000086 000000b900000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000009a 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a5 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000000b0 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n-00000000000000bd 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x183d8 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000d 0000013100000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n-0000000000000021 000001250000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n-0000000000000028 000000be00000002 R_X86_64_PC32 0000000000000030 .LC21 - 4\n-0000000000000037 0000012600000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n-0000000000000040 0000012700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n-000000000000004a 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000054 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000005b 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000062 000000bf00000002 R_X86_64_PC32 0000000000000000 .LC20 - 4\n-0000000000000086 000000b900000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-000000000000009a 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000000a5 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000000b0 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n-00000000000000bd 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-\n-Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x18528 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000001e 0000011a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n-000000000000005c 0000013400000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n-000000000000009f 000000c000000002 R_X86_64_PC32 0000000000000000 .LC22 - 4\n-00000000000000aa 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000000a5 0000013500000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x185a0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000011 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-\n-Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x185b8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000001a 000001380000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n-0000000000000081 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x185e8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000001f 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x18618 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000007 0000013b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n-000000000000002b 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000041 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000051 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18678 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000017 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18690 contains 15 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000010 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000015 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001d 0000014200000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000024 000001430000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000032 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000058 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000060 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000067 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-000000000000006c 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000084 0000011200000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000098 000000ee0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000b2 0000011300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b9 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-00000000000000be 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000c6 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x187f8 contains 15 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000010 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000015 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-000000000000001d 0000014200000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000024 000001430000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000032 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000058 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000060 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-0000000000000067 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-000000000000006c 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000084 0000011200000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000098 000000ee0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-00000000000000b2 0000011300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-00000000000000b9 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-00000000000000be 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000c6 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_' at offset 0x18960 contains 20 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000012 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000028 0000012300000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n-0000000000000030 0000014200000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000037 000001430000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n-0000000000000045 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-000000000000006f 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-000000000000007a 0000014200000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n-0000000000000088 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-00000000000000b2 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-00000000000000ba 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n-00000000000000c1 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-00000000000000c6 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-00000000000000f1 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n-0000000000000104 0000011200000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n-0000000000000118 000000ee0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n-000000000000012b 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n-0000000000000130 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n-0000000000000145 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000015a 0000011300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n-000000000000016b 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18b40 contains 60 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000016c 0000014900000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n-0000000000000185 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-000000000000018c 000000c100000002 R_X86_64_PC32 0000000000000008 .LC32 - 4\n-00000000000001b0 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n-00000000000001c5 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n-00000000000001d3 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-0000000000000273 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000027b 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000298 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000029f 0000014e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n-00000000000002af 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002b9 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000002c0 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-00000000000002c7 000000c200000002 R_X86_64_PC32 0000000000000000 .LC26 - 4\n-00000000000002da 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-00000000000002f5 000000c300000002 R_X86_64_PC32 0000000000000027 .LC27 - 4\n-000000000000030e 000000c400000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-0000000000000319 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-000000000000032e 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-0000000000000339 0000010c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-0000000000000340 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-000000000000034f 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-0000000000000359 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000360 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-000000000000036b 000000c500000002 R_X86_64_PC32 00000000000000c8 .LC30 - 4\n-0000000000000388 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000394 000000c600000002 R_X86_64_PC32 000000000000005d .LC31 - 4\n-00000000000003ad 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-00000000000003b8 000000c400000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-00000000000003c9 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-00000000000003e7 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000003f2 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-00000000000003fb 000000c700000002 R_X86_64_PC32 0000000000000060 .LC28 - 4\n-0000000000000424 000000c800000002 R_X86_64_PC32 0000000000000043 .LC29 - 4\n-0000000000000432 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-000000000000043d 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n-0000000000000450 000000c400000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-0000000000000461 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-0000000000000481 0000015100000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-0000000000000489 0000015200000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-000000000000049b 000000c900000002 R_X86_64_PC32 0000000000000170 .LC34 - 4\n-00000000000004a7 0000015300000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-00000000000004b8 000000ca00000002 R_X86_64_PC32 0000000000000079 .LC35 - 4\n-00000000000004d7 0000015300000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n-00000000000004e3 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000004f3 000000cb00000002 R_X86_64_PC32 0000000000000128 .LC33 - 4\n-00000000000004fa 0000010b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n-0000000000000512 000000c400000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n-0000000000000526 0000014f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n-0000000000000559 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n-0000000000000570 0000010c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n-000000000000058f 000001500000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n-0000000000000597 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000059f 0000015200000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n-00000000000005a7 0000014c00000004 R_X86_64_PLT32 0000000000000000 free - 4\n-00000000000005ac 0000015400000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n-00000000000005c6 0000015100000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n-00000000000005ce 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000221 0000013900000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n-000000000000024c 0000014d00000004 R_X86_64_PLT32 0000000000000000 memset - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x190e0 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000083 0000015600000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n-00000000000001e1 0000015700000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n-0000000000000228 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000232 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000239 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000240 000000cc00000002 R_X86_64_PC32 0000000000000000 .LC42 - 4\n-0000000000000263 000000cd00000002 R_X86_64_PC32 0000000000000005 .LC41 - 4\n-000000000000026a 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-0000000000000286 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-0000000000000291 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 14\n-000000000000029e 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000002a3 0000015800000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n-\n-Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv' at offset 0x19200 contains 14 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000015 0000015a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-000000000000001d 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000003b 0000015c00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n-0000000000000043 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-0000000000000097 0000015a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n-000000000000009f 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000010b 0000015d00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000113 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000014b 0000015d00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n-0000000000000153 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-00000000000001a5 0000015e00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n-00000000000001ad 0000015b00000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n-000000000000021c 0000015500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n-0000000000000234 0000015500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+0000000000000098 0000016900000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+000000000000009f 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000000bb 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000000c2 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+00000000000000de 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+00000000000000e5 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000101 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000108 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+0000000000000124 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000013f 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000153 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000161 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000177 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+000000000000017e 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000186 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000196 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000001a7 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000001bd 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000001c4 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000001cc 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000001d1 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001d6 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001f1 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000001ff 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000215 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+000000000000021c 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000224 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000229 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000023a 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000255 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000025f 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000026d 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+0000000000000283 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+000000000000028a 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000292 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002a2 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002b3 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+00000000000002c9 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+00000000000002d0 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+00000000000002d8 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002dd 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002e2 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002ec 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002f9 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000030f 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000316 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+000000000000031e 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000323 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000328 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000032d 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000335 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000034d 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000355 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000371 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000376 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000037e 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000396 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000039e 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003ba 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000003bf 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000003c7 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000003df 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000003e7 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000403 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000408 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000410 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000428 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000430 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000044c 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000451 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000459 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000471 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000479 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000495 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000049a 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004a2 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004ba 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000004c2 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000004de 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+00000000000004e3 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004ed 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004f5 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000050d 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000512 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000517 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000051c 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000523 000000b400000002 R_X86_64_PC32 0000000000000190 .LC90 - 4\n+000000000000052f 000000af00000002 R_X86_64_PC32 0000000000000000 .LC1 - 4\n+0000000000000536 000000b000000002 R_X86_64_PC32 000000000000001e .LC2 - 4\n+000000000000053b 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000543 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+000000000000055b 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000560 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000565 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000056a 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000056f 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness5SliceESaIS1_EED2Ev' at offset 0x17e10 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info' at offset 0x17e28 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000e 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTSPDoFvPvE - 4\n+000000000000002c 0000011600000004 R_X86_64_PLT32 0000000000000000 strcmp - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD2Ev' at offset 0x17e58 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003e 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionD0Ev' at offset 0x17ea0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+0000000000000035 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003d 0000010500000004 R_X86_64_PLT32 0000000000000000 _ZNSt9exceptionD2Ev - 4\n+000000000000004b 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD2Ev' at offset 0x17f00 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000021 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003f 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000061 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness13IndexIteratorD0Ev' at offset 0x17f48 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000019 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000002e 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000003c 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex4lockEv' at offset 0x17f90 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000d 0000012200000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_lock - 4\n+0000000000000021 000001230000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000028 000000b500000002 R_X86_64_PC32 0000000000000050 .LC12 - 4\n+0000000000000037 0000012400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000054 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000005b 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b600000002 R_X86_64_PC32 0000000000000028 .LC11 - 4\n+0000000000000086 000000b700000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000009a 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a5 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000000b0 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n+00000000000000bd 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness5Mutex6unlockEv' at offset 0x180e0 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000d 0000012b00000004 R_X86_64_PLT32 0000000000000000 pthread_mutex_unlock - 4\n+0000000000000021 000001230000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000028 000000b800000002 R_X86_64_PC32 0000000000000028 .LC16 - 4\n+0000000000000037 0000012400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000054 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000005b 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000062 000000b900000002 R_X86_64_PC32 0000000000000000 .LC15 - 4\n+0000000000000086 000000b700000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000009a 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a5 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000000b0 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n+00000000000000bd 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock4lockEv' at offset 0x18230 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000d 0000012d00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_lock - 4\n+0000000000000021 000001230000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000028 000000ba00000002 R_X86_64_PC32 0000000000000030 .LC19 - 4\n+0000000000000037 0000012400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000054 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000005b 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000062 000000bb00000002 R_X86_64_PC32 0000000000000000 .LC18 - 4\n+0000000000000086 000000b700000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000009a 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a5 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000000b0 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local - 4\n+00000000000000bd 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZNK7madness8Spinlock6unlockEv' at offset 0x18380 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000000d 0000012f00000004 R_X86_64_PLT32 0000000000000000 pthread_spin_unlock - 4\n+0000000000000021 000001230000002a R_X86_64_REX_GOTPCRELX 0000000000000000 stderr - 4\n+0000000000000028 000000bc00000002 R_X86_64_PC32 0000000000000030 .LC21 - 4\n+0000000000000037 0000012400000004 R_X86_64_PLT32 0000000000000000 __fprintf_chk - 4\n+0000000000000040 0000012500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6detail17print_mutex_errorEi - 4\n+000000000000004a 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000054 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000005b 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000062 000000bd00000002 R_X86_64_PC32 0000000000000000 .LC20 - 4\n+0000000000000086 000000b700000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+000000000000009a 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000000a5 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000000b0 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 4\n+00000000000000bd 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+\n+Relocation section '.rela.text._ZN7SafeMPI9ExceptionC2Ei' at offset 0x184d0 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000001e 000001180000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7SafeMPI9ExceptionE - 4\n+000000000000005c 0000013200000004 R_X86_64_PLT32 0000000000000000 MPI_Error_string - 4\n+000000000000009f 000000be00000002 R_X86_64_PC32 0000000000000000 .LC22 - 4\n+00000000000000aa 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000000a5 0000013300000004 R_X86_64_PLT32 0000000000000000 strncpy - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv' at offset 0x18548 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000011 000001360000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+\n+Relocation section '.rela.text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv' at offset 0x18560 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000001a 000001360000002a R_X86_64_REX_GOTPCRELX 0000000000000000 __libc_single_threaded - 4\n+0000000000000081 0000013500000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED2Ev' at offset 0x18590 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000001f 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdED0Ev' at offset 0x185c0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000007 000001390000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness6TensorIdEE - 4\n+000000000000002b 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000041 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000051 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev' at offset 0x18620 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000017 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_' at offset 0x18638 contains 15 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000010 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000015 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001d 0000014000000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000024 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000032 0000014200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000058 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000060 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000067 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+000000000000006c 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000084 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000098 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000b2 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b9 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+00000000000000be 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000c6 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_' at offset 0x187a0 contains 15 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000010 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+0000000000000015 0000012100000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex4lockEv - 4\n+000000000000001d 0000014000000004 R_X86_64_PLT32 0000000000000000 strlen - 4\n+0000000000000024 000001410000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cout - 4\n+0000000000000032 0000014200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000058 0000010e00000004 R_X86_64_PLT32 0000000000000000 _ZNSo3putEc - 4\n+0000000000000060 0000010f00000004 R_X86_64_PLT32 0000000000000000 _ZNSo5flushEv - 4\n+0000000000000067 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+000000000000006c 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+0000000000000084 0000011000000004 R_X86_64_PLT32 0000000000000000 _ZNKSt5ctypeIcE13_M_widen_initEv - 4\n+0000000000000098 000000ec0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNKSt5ctypeIcE8do_widenEc - 4\n+00000000000000b2 0000011100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__throw_bad_castv - 4\n+00000000000000b9 0000013f0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness6detail10printmutexE - 4\n+00000000000000be 0000012a00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness5Mutex6unlockEv - 4\n+00000000000000c6 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZN7madness6TensorIdE8allocateElPKlb' at offset 0x18908 contains 60 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000016c 0000014600000004 R_X86_64_PLT32 0000000000000000 posix_memalign - 4\n+0000000000000185 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+000000000000018c 000000bf00000002 R_X86_64_PC32 0000000000000008 .LC32 - 4\n+00000000000001b0 000001480000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE - 4\n+00000000000001c5 000001490000002a R_X86_64_REX_GOTPCRELX 0000000000000000 free - 4\n+00000000000001d3 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+0000000000000273 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000027b 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000298 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000029f 0000014b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIi - 4\n+00000000000002af 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002b9 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000002c0 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+00000000000002c7 000000c000000002 R_X86_64_PC32 0000000000000000 .LC26 - 4\n+00000000000002da 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+00000000000002f5 000000c100000002 R_X86_64_PC32 0000000000000027 .LC27 - 4\n+000000000000030e 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+0000000000000319 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+000000000000032e 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+0000000000000339 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+0000000000000340 0000014d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+000000000000034f 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000359 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000360 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+000000000000036b 000000c300000002 R_X86_64_PC32 00000000000000c8 .LC30 - 4\n+0000000000000388 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000394 000000c400000002 R_X86_64_PC32 000000000000005d .LC31 - 4\n+00000000000003ad 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+00000000000003b8 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+00000000000003c9 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+00000000000003e7 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000003f2 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+00000000000003fb 000000c500000002 R_X86_64_PC32 0000000000000060 .LC28 - 4\n+0000000000000424 000000c600000002 R_X86_64_PC32 0000000000000043 .LC29 - 4\n+0000000000000432 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+000000000000043d 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000450 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+0000000000000461 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+0000000000000481 0000014e00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+0000000000000489 0000014f00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+000000000000049b 000000c700000002 R_X86_64_PC32 0000000000000170 .LC34 - 4\n+00000000000004a7 0000015000000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+00000000000004b8 000000c800000002 R_X86_64_PC32 0000000000000079 .LC35 - 4\n+00000000000004d7 0000015000000004 R_X86_64_PLT32 0000000000000000 __printf_chk - 4\n+00000000000004e3 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000004f3 000000c900000002 R_X86_64_PC32 0000000000000128 .LC33 - 4\n+00000000000004fa 000001090000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness15TensorExceptionE - 4\n+0000000000000512 000000c200000002 R_X86_64_PC32 0000000000000009 .LC25 - 4\n+0000000000000526 0000014c0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness10BaseTensorE - 4\n+0000000000000559 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + c\n+0000000000000570 0000010a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness15TensorExceptionD1Ev - 4\n+000000000000058f 0000014d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness15TensorExceptionE - 4\n+0000000000000597 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+000000000000059f 0000014f00000004 R_X86_64_PLT32 0000000000000000 __cxa_begin_catch - 4\n+00000000000005a7 0000014900000004 R_X86_64_PLT32 0000000000000000 free - 4\n+00000000000005ac 0000015100000004 R_X86_64_PLT32 0000000000000000 __cxa_rethrow - 4\n+00000000000005c6 0000014e00000004 R_X86_64_PLT32 0000000000000000 __cxa_end_catch - 4\n+00000000000005ce 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000221 0000013700000004 R_X86_64_PLT32 0000000000000000 _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv - 4\n+000000000000024c 0000014a00000004 R_X86_64_PLT32 0000000000000000 memset - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv' at offset 0x18ea8 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000083 0000015300000004 R_X86_64_PLT32 0000000000000000 _Znam - 4\n+00000000000001e1 0000015400000004 R_X86_64_PLT32 0000000000000000 _ZdaPv - 4\n+0000000000000228 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000232 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000239 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000240 000000ca00000002 R_X86_64_PC32 0000000000000000 .LC42 - 4\n+0000000000000263 000000cb00000002 R_X86_64_PC32 0000000000000005 .LC41 - 4\n+000000000000026a 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+0000000000000286 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+0000000000000291 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 14\n+000000000000029e 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000002a3 0000015500000004 R_X86_64_PLT32 0000000000000000 __cxa_throw_bad_array_new_length - 4\n+\n+Relocation section '.rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv' at offset 0x18fc8 contains 14 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000015 0000015700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+000000000000001d 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000003b 0000015900000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE6prebufE - 4\n+0000000000000043 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+0000000000000097 0000015700000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE9ninprebufE - 4\n+000000000000009f 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000010b 0000015a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000113 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000014b 0000015a00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE11ninprebufhiE - 4\n+0000000000000153 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+00000000000001a5 0000015b00000013 R_X86_64_TLSGD 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE8prebufhiE - 4\n+00000000000001ad 0000015800000004 R_X86_64_PLT32 0000000000000000 __tls_get_addr - 4\n+000000000000021c 0000015200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n+0000000000000234 0000015200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv - 4\n \n-Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x19350 contains 74 entries:\n+Relocation section '.rela.text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb' at offset 0x19118 contains 75 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000035 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 000000000000005f 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000066 000001600000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n-000000000000009d 0000016100000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n+0000000000000066 0000015d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool13await_timeoutE - 4\n+000000000000009d 0000015e00000004 R_X86_64_PLT32 0000000000000000 MPI_Test - 4\n 00000000000000c5 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000000eb 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-000000000000011d 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n-0000000000000138 0000016200000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n-000000000000016b 000001630000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n-0000000000000188 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n-0000000000000190 0000015900000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv - 4\n-00000000000001b7 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+000000000000011d 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+0000000000000138 0000015f00000004 R_X86_64_PLT32 0000000000000000 usleep - 4\n+000000000000016b 000001600000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness10ThreadPool12instance_ptrE - 4\n+0000000000000188 0000012c00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock4lockEv - 4\n+0000000000000190 0000015600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv - 4\n+00000000000001b7 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n 00000000000001be 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 00000000000001d3 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000001d8 0000016400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-00000000000001e5 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-00000000000001f1 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000001d8 0000016100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+00000000000001e5 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+00000000000001f1 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 00000000000001f8 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000000204 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000209 0000016600000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000021e 0000016700000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n-00000000000002cf 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000002f6 0000007e00000002 R_X86_64_PC32 0000000000000010 .LC50 - 4\n-000000000000047b 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-0000000000000487 000000ce00000002 R_X86_64_PC32 0000000000000036 .LC53 - 4\n-000000000000048c 0000014400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n-0000000000000493 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+0000000000000209 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000021e 0000016400000004 R_X86_64_PLT32 0000000000000000 _ZN7madness11MutexWaiter4waitEv - 4\n+00000000000002cf 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000002f6 0000007c00000002 R_X86_64_PC32 0000000000000010 .LC50 - 4\n+000000000000047b 000001650000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+0000000000000487 000000cc00000002 R_X86_64_PC32 0000000000000036 .LC53 - 4\n+000000000000048c 0000014200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+0000000000000493 000001650000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n 0000000000000498 0000000100000002 R_X86_64_PC32 0000000000000000 .text - 4\n 00000000000004f3 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-00000000000004f8 0000016400000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n-0000000000000505 0000016500000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n-0000000000000511 0000008000000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n+00000000000004f8 0000016100000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_acquire - 4\n+0000000000000505 0000016200000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13cpu_frequencyEv - 4\n+0000000000000511 0000007e00000002 R_X86_64_PC32 0000000000000000 .LC7 - 4\n 0000000000000518 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n 0000000000000524 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 5c\n-0000000000000529 0000016600000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n-000000000000053b 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000545 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000054c 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000553 000000cf00000002 R_X86_64_PC32 00000000000000b0 .LC52 - 4\n-0000000000000574 000000b900000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n-0000000000000596 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 24\n-00000000000005c1 000001080000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n-00000000000005c8 0000012a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n-00000000000005d0 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-00000000000005d7 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n-00000000000005de 000000d000000002 R_X86_64_PC32 0000000000000028 .LC47 - 4\n-00000000000005e3 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000005ea 000000d100000002 R_X86_64_PC32 0000000000000060 .LC48 - 4\n-00000000000005f2 0000016900000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n-00000000000005fc 0000012800000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n-0000000000000606 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-000000000000060d 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-0000000000000614 000000d200000002 R_X86_64_PC32 0000000000000000 .LC46 - 4\n-0000000000000620 000000d300000002 R_X86_64_PC32 0000000000000010 .LC49 - 4\n-000000000000063c 000000d400000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n-000000000000064b 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 1c\n-000000000000065a 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-0000000000000667 0000013600000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n-0000000000000683 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000006a1 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n-00000000000006b5 000000d500000002 R_X86_64_PC32 00000000000000d0 .LC55 - 4\n-00000000000006d5 0000016a00000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n-00000000000006df 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n-00000000000006ee 0000007d00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 2c\n-00000000000006f9 000000d600000002 R_X86_64_PC32 0000000000000018 .LC56 - 4\n-0000000000000707 000000d400000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n-0000000000000749 0000011b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n-0000000000000750 0000016b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n-0000000000000758 0000012b00000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n-000000000000075f 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n-0000000000000764 0000016c00000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n-0000000000000783 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000078b 0000013000000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n-00000000000007aa 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19a40 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000002e5 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000466 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004c9 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004d0 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-00000000000004d5 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19ab8 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000002cf 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000003fe 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000459 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000460 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-0000000000000465 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19b30 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000030d 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000004af 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000509 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000510 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-0000000000000515 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19ba8 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000307 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000004b3 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000509 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000510 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-0000000000000515 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19c20 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000003a7 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-000000000000053a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000599 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000005a0 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-00000000000005a5 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19c98 contains 5 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000003a6 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000510 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000569 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000570 000000d700000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n-0000000000000575 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19d10 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000097 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19d28 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000047 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000000d3 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19d58 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000051 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19da0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000099 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19db8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000047 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000000d4 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19de8 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000051 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19e30 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000b2 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19e48 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000f7 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000101 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19e78 contains 3 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000027 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000003b 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000051 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19ec0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000b7 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19ed8 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000f7 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000101 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19f08 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000d6 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f20 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000147 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000151 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19f50 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000de 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19f68 contains 2 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000147 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000151 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19f98 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001d2 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19fb0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000187 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000026c 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000002f5 0000018a00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000038d 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x1a010 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000133 0000018d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-0000000000000165 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000016c 0000018e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000184 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001bc 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000217 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000239 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000246 0000018d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-00000000000002c0 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000002cd 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000030e 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-0000000000000319 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000320 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n-000000000000032b 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003e3 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000004af 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004cf 0000018d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n-000000000000050e 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000052c 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-0000000000000543 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-000000000000054f 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-0000000000000567 000000d800000002 R_X86_64_PC32 0000000000000000 .LC65 - 4\n-0000000000000573 000000d900000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n-000000000000057a 000000da00000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n-000000000000057f 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-0000000000000586 000000db00000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n-000000000000058b 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x1a298 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000049 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000071 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000007d 000001910000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n-000000000000010e 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000012e 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001ba 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-00000000000001c7 0000018b00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001e7 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n-0000000000000237 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000280 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000001fd 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a3a0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001e4 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a3b8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000194 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000028d 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000305 0000019200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000345 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x1a418 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000122 000001950000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000150 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000157 0000018e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-000000000000017f 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001bf 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000237 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000259 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000027f 000001950000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-00000000000002f2 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000303 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-0000000000000334 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-000000000000033f 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000346 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n-0000000000000351 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000040d 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000004ca 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-00000000000004df 000001950000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n-0000000000000525 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000543 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-000000000000055a 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000566 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-000000000000057e 000000dc00000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n-000000000000058a 000000d900000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n-0000000000000591 000000da00000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n-0000000000000596 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000059d 000000db00000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n-00000000000005a2 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x1a6a0 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000004e 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000071 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000a1 000001970000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n-0000000000000143 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000163 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001fb 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-0000000000000206 0000019300000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-000000000000021d 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n-000000000000025f 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000288 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-0000000000000236 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a7a8 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000020a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a7c0 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001bf 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000002dc 0000019800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000037f 0000019800000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-000000000000044b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x1a820 contains 27 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000133 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-0000000000000163 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000016d 0000018e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n-0000000000000199 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-00000000000001e1 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-000000000000027f 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002a1 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002ae 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-000000000000034d 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000035a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000039d 000000f90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-00000000000003a8 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000003af 000000f90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n-00000000000003ba 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000046d 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-000000000000057a 0000010100000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n-000000000000058f 0000019b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n-00000000000005d2 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000005f0 0000013e00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n-0000000000000607 0000014500000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n-0000000000000613 0000011e00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n-000000000000062b 000000dd00000002 R_X86_64_PC32 0000000000000000 .LC70 - 4\n-0000000000000637 000000d900000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n-000000000000063e 000000da00000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n-0000000000000643 0000010f00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n-000000000000064a 000000db00000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n-000000000000064f 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x1aaa8 contains 11 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000060 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000088 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c7 0000019d0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n-0000000000000188 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000001a8 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000026f 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n-000000000000027a 0000019900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000291 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n-00000000000002d7 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-0000000000000300 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000002aa 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1abb0 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000235 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1abc8 contains 4 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000001c7 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000306 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003a3 0000019e00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003f0 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1ac28 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000068 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000008b 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000009a 000001a10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n-00000000000001e2 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000205 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-0000000000000319 000000fa0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n-0000000000000327 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000345 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-0000000000000359 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-00000000000003e5 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-00000000000003ef 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000003b5 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ad48 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000231 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1ad60 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1ad78 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000207 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000243 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000253 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000263 000001a300000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000002d8 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003a4 000001a200000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-00000000000003d8 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1ae20 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000096 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000ba 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c9 000001a60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n-0000000000000246 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000026a 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000003b6 000000fb0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n-00000000000003c4 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000003e2 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-00000000000003f6 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-0000000000000436 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-000000000000048b 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000046d 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-\n-Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1af40 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000254 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1af58 contains 1 entry:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000007a 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1af70 contains 7 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-00000000000000b6 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-0000000000000186 000001a900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-00000000000001c8 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-00000000000001da 000001a800000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n-000000000000024f 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000305 000001a700000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n-0000000000000339 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-\n-Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1b018 contains 12 entries:\n- Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000091 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000b5 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000000c4 000001ab0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n-000000000000028a 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-00000000000002ae 0000018f00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n-000000000000041b 000000fc0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n-0000000000000429 000001a900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n-0000000000000447 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n-000000000000045b 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n-000000000000049b 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n-00000000000004f0 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-00000000000004d2 0000018900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000529 0000016300000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_release - 4\n+000000000000053b 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+0000000000000545 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+000000000000054c 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+0000000000000553 000000cd00000002 R_X86_64_PC32 00000000000000b0 .LC52 - 4\n+0000000000000574 000000b700000002 R_X86_64_PC32 0000000000000000 .LC10 - 4\n+0000000000000596 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 24\n+00000000000005c1 000001060000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness16MadnessExceptionD1Ev - 4\n+00000000000005c8 000001280000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7madness16MadnessExceptionE - 4\n+00000000000005d0 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+00000000000005d7 000001650000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+00000000000005e3 000000ce00000002 R_X86_64_PC32 0000000000000028 .LC47 - 4\n+00000000000005e8 0000014200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l - 4\n+00000000000005ef 000001650000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZSt4cerr - 4\n+00000000000005f6 000000cf00000002 R_X86_64_PC32 0000000000000060 .LC48 - 4\n+00000000000005fb 0000016600000004 R_X86_64_PLT32 0000000000000000 _ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc - 4\n+0000000000000605 0000012600000004 R_X86_64_PLT32 0000000000000000 _ZN7madness15exception_breakEb - 4\n+000000000000060f 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000616 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+000000000000061d 000000d000000002 R_X86_64_PC32 0000000000000000 .LC46 - 4\n+0000000000000629 000000d100000002 R_X86_64_PC32 0000000000000010 .LC49 - 4\n+0000000000000645 000000d200000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n+0000000000000654 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 1c\n+0000000000000663 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+0000000000000670 0000013400000004 R_X86_64_PLT32 0000000000000000 _ZN7SafeMPI9ExceptionC1Ei - 4\n+000000000000068c 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000006aa 000001040000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness16MadnessExceptionE - 4\n+00000000000006be 000000d300000002 R_X86_64_PC32 00000000000000d0 .LC55 - 4\n+00000000000006de 0000016700000004 R_X86_64_PLT32 0000000000000000 __sprintf_chk - 4\n+00000000000006e8 0000012700000004 R_X86_64_PLT32 0000000000000000 __cxa_allocate_exception - 4\n+00000000000006f7 0000007b00000002 R_X86_64_PC32 0000000000000000 .data.rel.ro.local + 2c\n+0000000000000702 000000d400000002 R_X86_64_PC32 0000000000000018 .LC56 - 4\n+0000000000000710 000000d200000002 R_X86_64_PC32 0000000000000009 .LC45 - 4\n+0000000000000752 000001190000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev - 4\n+0000000000000759 000001680000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTIN7SafeMPI9ExceptionE - 4\n+0000000000000761 0000012900000004 R_X86_64_PLT32 0000000000000000 __cxa_throw - 4\n+0000000000000768 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 54\n+000000000000076d 0000016900000004 R_X86_64_PLT32 0000000000000000 __cxa_guard_abort - 4\n+000000000000078c 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000794 0000012e00000004 R_X86_64_PLT32 0000000000000000 _ZNK7madness8Spinlock6unlockEv - 4\n+00000000000007b3 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19820 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000002e5 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000466 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004c9 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004d0 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+00000000000004d5 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19898 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000002cf 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000003fe 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000459 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000460 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+0000000000000465 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19910 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000030d 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000004af 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000509 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000510 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+0000000000000515 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19988 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000307 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000004b3 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000509 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000510 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+0000000000000515 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19a00 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000003a7 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+000000000000053a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000599 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000005a0 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+00000000000005a5 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_' at offset 0x19a78 contains 5 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000003a6 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000510 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000569 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000570 000000d500000002 R_X86_64_PC32 0000000000000000 .LC64 - 4\n+0000000000000575 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19af0 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000097 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19b08 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000047 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000000d3 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19b38 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017800000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000051 0000017900000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19b80 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000099 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19b98 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000047 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000000d4 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19bc8 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017b00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000051 0000017c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19c10 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000b2 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19c28 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000f7 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000101 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19c58 contains 3 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000027 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000003b 0000017e00000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000051 0000017f00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19ca0 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000b7 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19cb8 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000f7 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000101 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19ce8 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000d6 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19d00 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000147 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000151 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_' at offset 0x19d30 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000de 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_' at offset 0x19d48 contains 2 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000147 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000151 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x19d78 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001d2 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x19d90 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000187 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000026c 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000002f5 0000018700000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000038d 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii' at offset 0x19df0 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000133 0000018a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+0000000000000165 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000016c 0000018b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000184 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001bc 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000217 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000239 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000246 0000018a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+00000000000002c0 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000002cd 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000030e 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+0000000000000319 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000320 000000f30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE20cmp_keys_periodicsumERKNS_3KeyILm1EEES5_ - 4\n+000000000000032b 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003e3 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000004af 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004cf 0000018a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE16disp_periodicsumE - 4\n+000000000000050e 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000052c 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+0000000000000543 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+000000000000054f 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+0000000000000567 000000d600000002 R_X86_64_PC32 0000000000000000 .LC65 - 4\n+0000000000000573 000000d700000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n+000000000000057a 000000d800000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n+000000000000057f 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+0000000000000586 000000d900000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n+000000000000058b 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm1EE9make_dispEi' at offset 0x1a078 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000049 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000071 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000007d 0000018e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE4dispE - 4\n+000000000000010e 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000012e 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001ba 000000f20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+00000000000001c7 0000018800000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001e7 000000f20000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ - 4\n+0000000000000237 0000017100000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000280 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000001fd 0000017a00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a180 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001e4 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a198 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000194 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000028d 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000305 0000018f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000345 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii' at offset 0x1a1f8 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000122 000001920000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000150 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000157 0000018b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+000000000000017f 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001bf 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000237 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000259 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000027f 000001920000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+00000000000002f2 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000303 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+0000000000000334 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+000000000000033f 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000346 000000f50000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE20cmp_keys_periodicsumERKNS_3KeyILm2EEES5_ - 4\n+0000000000000351 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000040d 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000004ca 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+00000000000004df 000001920000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE16disp_periodicsumE - 4\n+0000000000000525 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000543 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+000000000000055a 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000566 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+000000000000057e 000000da00000002 R_X86_64_PC32 0000000000000000 .LC69 - 4\n+000000000000058a 000000d700000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n+0000000000000591 000000d800000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n+0000000000000596 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+000000000000059d 000000d900000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n+00000000000005a2 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm2EE9make_dispEi' at offset 0x1a480 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000004e 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000071 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000a1 000001940000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE4dispE - 4\n+0000000000000143 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000163 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001fb 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+0000000000000206 0000019000000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+000000000000021d 000000f40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm2EE8cmp_keysERKNS_3KeyILm2EEES5_ - 4\n+000000000000025f 0000017300000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000288 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+0000000000000236 0000017d00000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a588 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000020a 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a5a0 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001bf 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000002dc 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000037f 0000019500000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+000000000000044b 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii' at offset 0x1a600 contains 27 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000133 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+0000000000000163 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000016d 0000018b0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZTVN7madness13IndexIteratorE - 4\n+0000000000000199 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+00000000000001e1 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+000000000000027f 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002a1 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002ae 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+000000000000034d 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000035a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000039d 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+00000000000003a8 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000003af 000000f70000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE20cmp_keys_periodicsumERKNS_3KeyILm3EEES5_ - 4\n+00000000000003ba 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000046d 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+000000000000057a 000000ff00000004 R_X86_64_PLT32 0000000000000000 _ZdlPvm - 4\n+000000000000058f 000001980000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE16disp_periodicsumE - 4\n+00000000000005d2 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000005f0 0000013c00000004 R_X86_64_PLT32 0000000000000000 _ZNSt12_Vector_baseIlSaIlEED2Ev - 4\n+0000000000000607 0000014300000004 R_X86_64_PLT32 0000000000000000 _Unwind_Resume - 4\n+0000000000000613 0000011c00000004 R_X86_64_PLT32 0000000000000000 _ZN7madness13IndexIteratorD1Ev - 4\n+000000000000062b 000000db00000002 R_X86_64_PC32 0000000000000000 .LC70 - 4\n+0000000000000637 000000d700000002 R_X86_64_PC32 0000000000000090 .LC66 - 4\n+000000000000063e 000000d800000002 R_X86_64_PC32 0000000000000000 .LC67 - 4\n+0000000000000643 0000010d00000004 R_X86_64_PLT32 0000000000000000 __assert_fail - 4\n+000000000000064a 000000d900000002 R_X86_64_PC32 000000000000000e .LC68 - 4\n+000000000000064f 0000017200000004 R_X86_64_PLT32 0000000000000000 _ZSt20__throw_length_errorPKc - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm3EE9make_dispEi' at offset 0x1a888 contains 11 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000060 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000088 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c7 0000019a0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE4dispE - 4\n+0000000000000188 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000001a8 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000026f 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n+000000000000027a 0000019600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000291 000000f60000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm3EE8cmp_keysERKNS_3KeyILm3EEES5_ - 4\n+00000000000002d7 0000017400000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+0000000000000300 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000002aa 0000018000000004 R_X86_64_PLT32 0000000000000000 _ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1a990 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000235 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1a9a8 contains 4 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000001c7 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000306 0000019b00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003a3 0000019b00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+00000000000003f0 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm4EE9make_dispEi' at offset 0x1aa08 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000068 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000008b 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000009a 0000019e0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE4dispE - 4\n+00000000000001e2 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000205 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+0000000000000319 000000f80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm4EE8cmp_keysERKNS_3KeyILm4EEES5_ - 4\n+0000000000000327 0000019c00000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000345 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+0000000000000359 0000018100000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+00000000000003e5 0000017500000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+00000000000003ef 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000003b5 0000018200000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ab28 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000231 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1ab40 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007a 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1ab58 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000bb 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000197 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001d7 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000001e7 000001a000000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+000000000000025c 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000324 0000019f00000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000358 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm5EE9make_dispEi' at offset 0x1ac00 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000096 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000ba 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c9 000001a30000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE4dispE - 4\n+0000000000000246 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000026a 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000003b6 000000f90000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm5EE8cmp_keysERKNS_3KeyILm5EEES5_ - 4\n+00000000000003c4 000001a100000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000003e2 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+00000000000003f6 0000018300000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+0000000000000436 0000017600000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+000000000000048b 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000046d 0000018400000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+\n+Relocation section '.rela.text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_' at offset 0x1ad20 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000254 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_' at offset 0x1ad38 contains 1 entry:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+000000000000007a 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_' at offset 0x1ad50 contains 7 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+00000000000000b6 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+0000000000000186 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+00000000000001c8 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+00000000000001da 000001a500000004 R_X86_64_PLT32 0000000000000000 _ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ - 4\n+000000000000024f 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000305 000001a400000004 R_X86_64_PLT32 0000000000000000 _ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ - 4\n+0000000000000339 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+\n+Relocation section '.rela.text._ZN7madness13DisplacementsILm6EE9make_dispEi' at offset 0x1adf8 contains 12 entries:\n+ Offset Info Type Symbol's Value Symbol's Name + Addend\n+0000000000000091 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000b5 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000000c4 000001a80000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE4dispE - 4\n+000000000000028a 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+00000000000002ae 0000018c00000004 R_X86_64_PLT32 0000000000000000 hashword - 4\n+000000000000041b 000000fa0000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZN7madness13DisplacementsILm6EE8cmp_keysERKNS_3KeyILm6EEES5_ - 4\n+0000000000000429 000001a600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ - 4\n+0000000000000447 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n+000000000000045b 0000018500000004 R_X86_64_PLT32 0000000000000000 _ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ - 4\n+000000000000049b 0000017700000004 R_X86_64_PLT32 0000000000000000 _ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ - 4\n+00000000000004f0 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+00000000000004d2 0000018600000004 R_X86_64_PLT32 0000000000000000 _ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ - 4\n \n-Relocation section '.rela.text.startup' at offset 0x1b138 contains 30 entries:\n+Relocation section '.rela.text.startup' at offset 0x1af18 contains 30 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-000000000000000c 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+000000000000000c 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n 0000000000000028 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 48\n 0000000000000033 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 3c\n-0000000000000038 0000014a00000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n-0000000000000040 0000008100000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n+0000000000000038 0000014700000004 R_X86_64_PLT32 0000000000000000 _Znwm - 4\n+0000000000000040 0000007f00000002 R_X86_64_PC32 0000000000000000 .LC23 - 4\n 000000000000004e 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n 0000000000000058 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 2c\n-0000000000000079 0000007f00000002 R_X86_64_PC32 0000000000000010 .LC120 - 4\n-0000000000000081 000000de00000002 R_X86_64_PC32 0000000000000020 .LC121 - 4\n+0000000000000079 0000007d00000002 R_X86_64_PC32 0000000000000010 .LC120 - 4\n+0000000000000081 000000dc00000002 R_X86_64_PC32 0000000000000020 .LC121 - 4\n 000000000000008b 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 1c\n-0000000000000092 000001150000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n-00000000000000bc 000001c100000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n+0000000000000092 000001130000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt6vectorIN7madness5SliceESaIS1_EED1Ev - 4\n+00000000000000bc 000001be00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n 00000000000000c3 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 24\n-00000000000000c8 000001c200000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+00000000000000c8 000001bf00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n 00000000000000cf 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + c\n 00000000000000df 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-00000000000000ec 000001c300000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n-00000000000000f8 000000df00000002 R_X86_64_PC32 0000000000000030 .LC122 - 4\n+00000000000000ec 000001c000000004 R_X86_64_PLT32 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERmm - 4\n+00000000000000f8 000000dd00000002 R_X86_64_PC32 0000000000000030 .LC122 - 4\n 00000000000000ff 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n 0000000000000106 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + c\n-0000000000000111 000000e000000002 R_X86_64_PC32 0000000000000040 .LC123 - 4\n+0000000000000111 000000de00000002 R_X86_64_PC32 0000000000000040 .LC123 - 4\n 0000000000000118 0000000200000002 R_X86_64_PC32 0000000000000000 .bss + 4\n-0000000000000124 000000e100000002 R_X86_64_PC32 0000000000000050 .LC124 - 4\n-0000000000000130 000000e200000002 R_X86_64_PC32 0000000000000060 .LC125 - 4\n+0000000000000124 000000df00000002 R_X86_64_PC32 0000000000000050 .LC124 - 4\n+0000000000000130 000000e000000002 R_X86_64_PC32 0000000000000060 .LC125 - 4\n 000000000000013b 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-0000000000000156 000001c40000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n-000000000000015d 000001c100000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n+0000000000000156 000001c10000002a R_X86_64_REX_GOTPCRELX 0000000000000000 _ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev - 4\n+000000000000015d 000001be00000002 R_X86_64_PC32 0000000000000000 __dso_handle - 4\n 0000000000000168 0000000200000002 R_X86_64_PC32 0000000000000000 .bss - 4\n-0000000000000172 0000012200000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n-000000000000016d 000001c200000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n+0000000000000172 0000012000000004 R_X86_64_PLT32 0000000000000000 __stack_chk_fail - 4\n+000000000000016d 000001bf00000004 R_X86_64_PLT32 0000000000000000 __cxa_atexit - 4\n \n-Relocation section '.rela.init_array' at offset 0x1b408 contains 1 entry:\n+Relocation section '.rela.init_array' at offset 0x1b1e8 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000007800000001 R_X86_64_64 0000000000000000 .text.startup + 0\n+0000000000000000 0000007600000001 R_X86_64_64 0000000000000000 .text.startup + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b420 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b200 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001c500000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001c200000001 R_X86_64_64 0000000000000000 _ZTSSt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1b450 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness16MadnessExceptionE' at offset 0x1b230 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001c800000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n-0000000000000010 000001ca00000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001c500000001 R_X86_64_64 0000000000000000 _ZTSN7madness16MadnessExceptionE + 0\n+0000000000000010 000001c700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b498 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b278 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001cb00000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001c600000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001c800000001 R_X86_64_64 0000000000000000 _ZTSSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001c300000001 R_X86_64_64 0000000000000000 _ZTISt11_Mutex_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1b4e0 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7SafeMPI9ExceptionE' at offset 0x1b2c0 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001cd00000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n-0000000000000010 000001ca00000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001ca00000001 R_X86_64_64 0000000000000000 _ZTSN7SafeMPI9ExceptionE + 0\n+0000000000000010 000001c700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1b528 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness10BaseTensorE' at offset 0x1b308 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001ce00000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001cb00000001 R_X86_64_64 0000000000000000 _ZTSN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1b558 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness15TensorExceptionE' at offset 0x1b338 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d000000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n-0000000000000010 000001ca00000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001cd00000001 R_X86_64_64 0000000000000000 _ZTSN7madness15TensorExceptionE + 0\n+0000000000000010 000001c700000001 R_X86_64_64 0000000000000000 _ZTISt9exception + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1b5a0 contains 2 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness13IndexIteratorE' at offset 0x1b380 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c700000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n-0000000000000008 000001d100000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n+0000000000000000 000001c400000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv117__class_type_infoE + 10\n+0000000000000008 000001ce00000001 R_X86_64_64 0000000000000000 _ZTSN7madness13IndexIteratorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1b5d0 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTIN7madness6TensorIdEE' at offset 0x1b3b0 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d300000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n-0000000000000010 000001cf00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d000000001 R_X86_64_64 0000000000000000 _ZTSN7madness6TensorIdEE + 0\n+0000000000000010 000001cc00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b618 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b3f8 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001c900000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n-0000000000000008 000001d500000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000001cc00000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000000 000001c600000001 R_X86_64_64 0000000000000000 _ZTVN10__cxxabiv120__si_class_type_infoE + 10\n+0000000000000008 000001d200000001 R_X86_64_64 0000000000000000 _ZTSSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000001c900000001 R_X86_64_64 0000000000000000 _ZTISt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1b660 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness16MadnessExceptionE' at offset 0x1b440 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000012a00000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n-0000000000000010 0000010800000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n-0000000000000018 0000010900000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n-0000000000000020 000000ef00000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n+0000000000000008 0000012800000001 R_X86_64_64 0000000000000000 _ZTIN7madness16MadnessExceptionE + 0\n+0000000000000010 0000010600000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD1Ev + 0\n+0000000000000018 0000010700000001 R_X86_64_64 0000000000000000 _ZN7madness16MadnessExceptionD0Ev + 0\n+0000000000000020 000000ed00000001 R_X86_64_64 0000000000000000 _ZNK7madness16MadnessException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1b6c0 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7SafeMPI9ExceptionE' at offset 0x1b4a0 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000016b00000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n-0000000000000010 0000011b00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n-0000000000000018 0000011c00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n-0000000000000020 000000f000000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n+0000000000000008 0000016800000001 R_X86_64_64 0000000000000000 _ZTIN7SafeMPI9ExceptionE + 0\n+0000000000000010 0000011900000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD1Ev + 0\n+0000000000000018 0000011a00000001 R_X86_64_64 0000000000000000 _ZN7SafeMPI9ExceptionD0Ev + 0\n+0000000000000020 000000ee00000001 R_X86_64_64 0000000000000000 _ZNK7SafeMPI9Exception4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1b720 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness10BaseTensorE' at offset 0x1b500 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001cf00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n-0000000000000010 000000f200000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n-0000000000000018 0000010000000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n+0000000000000008 000001cc00000001 R_X86_64_64 0000000000000000 _ZTIN7madness10BaseTensorE + 0\n+0000000000000010 000000f000000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD1Ev + 0\n+0000000000000018 000000fe00000001 R_X86_64_64 0000000000000000 _ZN7madness10BaseTensorD0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1b768 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness15TensorExceptionE' at offset 0x1b548 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 0000015000000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n-0000000000000010 0000010c00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n-0000000000000018 0000010d00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n-0000000000000020 000000f300000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n+0000000000000008 0000014d00000001 R_X86_64_64 0000000000000000 _ZTIN7madness15TensorExceptionE + 0\n+0000000000000010 0000010a00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD1Ev + 0\n+0000000000000018 0000010b00000001 R_X86_64_64 0000000000000000 _ZN7madness15TensorExceptionD0Ev + 0\n+0000000000000020 000000f100000001 R_X86_64_64 0000000000000000 _ZNK7madness15TensorException4whatEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1b7c8 contains 4 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness13IndexIteratorE' at offset 0x1b5a8 contains 4 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d200000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n-0000000000000010 0000011e00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n-0000000000000018 0000011f00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n-0000000000000020 0000010e00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n+0000000000000008 000001cf00000001 R_X86_64_64 0000000000000000 _ZTIN7madness13IndexIteratorE + 0\n+0000000000000010 0000011c00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD1Ev + 0\n+0000000000000018 0000011d00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorD0Ev + 0\n+0000000000000020 0000010c00000001 R_X86_64_64 0000000000000000 _ZN7madness13IndexIteratorppEv + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1b828 contains 3 entries:\n+Relocation section '.rela.data.rel.ro._ZTVN7madness6TensorIdEE' at offset 0x1b608 contains 3 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d400000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n-0000000000000010 0000013c00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n-0000000000000018 0000013d00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n+0000000000000008 000001d100000001 R_X86_64_64 0000000000000000 _ZTIN7madness6TensorIdEE + 0\n+0000000000000010 0000013a00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED1Ev + 0\n+0000000000000018 0000013b00000001 R_X86_64_64 0000000000000000 _ZN7madness6TensorIdED0Ev + 0\n \n-Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b870 contains 6 entries:\n+Relocation section '.rela.data.rel.ro._ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE' at offset 0x1b650 contains 6 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000008 000001d600000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n-0000000000000010 000000fe00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n-0000000000000018 0000010200000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n-0000000000000020 000000ff00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n-0000000000000028 0000010300000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n-0000000000000030 0000011600000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n+0000000000000008 000001d300000001 R_X86_64_64 0000000000000000 _ZTISt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE + 0\n+0000000000000010 000000fc00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED1Ev + 0\n+0000000000000018 0000010000000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EED0Ev + 0\n+0000000000000020 000000fd00000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_disposeEv + 0\n+0000000000000028 0000010100000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE10_M_destroyEv + 0\n+0000000000000030 0000011400000001 R_X86_64_64 0000000000000000 _ZNSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE14_M_get_deleterERKSt9type_info + 0\n \n-Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1b900 contains 2 entries:\n+Relocation section '.rela.data.rel.local._ZZN7madness5cblas4gemmENS0_15CBLAS_TRANSPOSEES1_iiidPKdiS3_idPdiE2op' at offset 0x1b6e0 contains 2 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2e0\n-0000000000000008 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2e2\n+0000000000000000 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2ea\n+0000000000000008 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 2ec\n \n-Relocation section '.rela.data.rel.ro.local' at offset 0x1b930 contains 8 entries:\n+Relocation section '.rela.data.rel.ro.local' at offset 0x1b710 contains 8 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000000 0000002a00000001 R_X86_64_64 0000000000000000 .rodata._ZNK7madness5Mutex4lockEv.str1.1 + 0\n 0000000000000008 0000002c00000001 R_X86_64_64 0000000000000000 .rodata._ZNK7madness5Mutex6unlockEv.str1.1 + 0\n-0000000000000010 0000003d00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 + 0\n-0000000000000018 0000004000000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 + 0\n-0000000000000020 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 0\n-0000000000000028 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 26\n-0000000000000030 0000004300000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 4d\n+0000000000000010 0000003b00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1 + 0\n+0000000000000018 0000003e00000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1 + 0\n+0000000000000020 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 0\n+0000000000000028 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 26\n+0000000000000030 0000004100000001 R_X86_64_64 0000000000000000 .rodata._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb.str1.1 + 4d\n 0000000000000038 0000001b00000001 R_X86_64_64 0000000000000000 .rodata.str1.1 + 48\n \n-Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1b9f0 contains 1 entry:\n+Relocation section '.rela.data.rel.local.DW.ref.__gxx_personality_v0' at offset 0x1b7d0 contains 1 entry:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n-0000000000000000 000001d700000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n+0000000000000000 000001d400000001 R_X86_64_64 0000000000000000 __gxx_personality_v0 + 0\n \n-Relocation section '.rela.eh_frame' at offset 0x1ba08 contains 117 entries:\n+Relocation section '.rela.eh_frame' at offset 0x1b7e8 contains 115 entries:\n Offset Info Type Symbol's Value Symbol's Name + Addend\n 0000000000000020 0000000300000002 R_X86_64_PC32 0000000000000000 .text._ZNKSt5ctypeIcE8do_widenEc + 0\n 0000000000000034 0000000400000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness16MadnessException4whatEv + 0\n 0000000000000048 0000000500000002 R_X86_64_PC32 0000000000000000 .text._ZNK7SafeMPI9Exception4whatEv + 0\n 000000000000005c 0000000600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10BaseTensorD2Ev + 0\n 0000000000000070 0000000700000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness15TensorException4whatEv + 0\n 0000000000000084 0000000800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE8cmp_keysERKNS_3KeyILm1EEES5_ + 0\n@@ -1413,83 +1407,81 @@\n 0000000000000328 0000002700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD2Ev + 0\n 0000000000000348 0000002800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13IndexIteratorD0Ev + 0\n 0000000000000364 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 70\n 00000000000003fc 0000002b00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex4lockEv + 0\n 0000000000000418 0000002d00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness5Mutex6unlockEv + 0\n 0000000000000434 0000002e00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock4lockEv + 0\n 0000000000000450 0000002f00000002 R_X86_64_PC32 0000000000000000 .text._ZNK7madness8Spinlock6unlockEv + 0\n-0000000000000477 0000013300000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n+0000000000000477 0000013100000002 R_X86_64_PC32 0000000000000000 DW.ref.__gxx_personality_v0 + 0\n 000000000000048c 0000003000000002 R_X86_64_PC32 0000000000000000 .text._ZN7SafeMPI9ExceptionC2Ei + 0\n 0000000000000495 0000003100000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7SafeMPI9ExceptionC2Ei + 0\n 00000000000004bc 0000003200000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE24_M_release_last_use_coldEv + 0\n 00000000000004e0 0000003300000002 R_X86_64_PC32 0000000000000000 .text._ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv + 0\n 00000000000004f8 0000003400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED2Ev + 0\n 000000000000050c 0000003500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdED0Ev + 0\n 0000000000000524 0000003600000002 R_X86_64_PC32 0000000000000000 .text._ZNSt12_Vector_baseIlSaIlEED2Ev + 0\n 0000000000000538 0000003700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000541 0000003800000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000568 0000003900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n 0000000000000571 0000003a00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_ + 0\n-0000000000000598 0000003b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-00000000000005a1 0000003c00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_ + 0\n-00000000000005d0 0000003e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n-00000000000005d9 0000003f00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n-0000000000000620 0000004100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n-000000000000064c 0000004200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv + 0\n-0000000000000688 0000004400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-0000000000000691 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n-00000000000006dc 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 300\n-00000000000006e5 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n-0000000000000738 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 8d\n-0000000000000741 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n-000000000000075c 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-000000000000079c 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000007e4 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000824 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-0000000000000864 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000008a4 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n-00000000000008f4 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000928 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-000000000000096c 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-000000000000099c 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-00000000000009d0 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000a14 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000a44 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000a78 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000abc 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000aec 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000b20 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000b64 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000b98 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000bdc 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n-0000000000000c10 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n-0000000000000c58 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000ca4 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000cf4 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n-0000000000000cfd 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 59\n-0000000000000d28 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n-0000000000000d90 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000de0 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000e30 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n-0000000000000e39 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 84\n-0000000000000e64 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n-0000000000000ecc 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000000f1c 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-0000000000000f6c 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n-0000000000000f75 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + af\n-0000000000000fa0 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n-0000000000001008 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001058 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-00000000000010a8 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n-0000000000001110 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001160 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-000000000000117c 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-00000000000011cc 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n-0000000000001234 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n-0000000000001284 0000007400000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n-00000000000012a0 0000007500000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n-00000000000012f0 0000007600000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n-0000000000001358 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 1c90\n-0000000000001361 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + da\n-00000000000013a8 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 331\n-00000000000013b1 0000004900000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 16a\n-00000000000013cc 0000007800000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n+0000000000000598 0000003c00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6TensorIdE8allocateElPKlb + 0\n+00000000000005a1 0000003d00000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb + 0\n+00000000000005e8 0000003f00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv + 0\n+0000000000000614 0000004000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE12flush_prebufEv + 0\n+0000000000000650 0000004200000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+0000000000000659 0000004500000002 R_X86_64_PC32 0000000000000000 .gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb + 0\n+00000000000006a4 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 300\n+00000000000006ad 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 0\n+0000000000000700 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 8d\n+0000000000000709 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 3d\n+0000000000000724 0000004900000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm1EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+0000000000000764 0000004a00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm2EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000007ac 0000004b00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm3EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000007ec 0000004c00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm4EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+000000000000082c 0000004d00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm5EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+000000000000086c 0000004e00000002 R_X86_64_PC32 0000000000000000 .text._ZNSt6vectorIN7madness3KeyILm6EEESaIS2_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS2_S4_EEmRKS2_ + 0\n+00000000000008bc 0000004f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+00000000000008f0 0000005000000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000934 0000005100000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000964 0000005200000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000998 0000005300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+00000000000009dc 0000005400000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000a0c 0000005500000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000a40 0000005600000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000a84 0000005700000002 R_X86_64_PC32 0000000000000000 .text._ZSt22__final_insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000ab4 0000005800000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000ae8 0000005900000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000b2c 0000005a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000b60 0000005b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000ba4 0000005c00000002 R_X86_64_PC32 0000000000000000 .text._ZSt25__unguarded_linear_insertIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops14_Val_comp_iterIPFbRKS4_SD_EEEEvT_T0_ + 0\n+0000000000000bd8 0000005d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__insertion_sortIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEENS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_ + 0\n+0000000000000c20 0000005e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000c6c 0000005f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm1EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000cbc 0000006000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE21make_disp_periodicsumEii + 0\n+0000000000000cc5 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 59\n+0000000000000cf0 0000006100000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm1EE9make_dispEi + 0\n+0000000000000d58 0000006200000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000da8 0000006300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm2EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000df8 0000006400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE21make_disp_periodicsumEii + 0\n+0000000000000e01 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 84\n+0000000000000e2c 0000006500000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm2EE9make_dispEi + 0\n+0000000000000e94 0000006600000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000000ee4 0000006700000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm3EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000000f34 0000006800000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE21make_disp_periodicsumEii + 0\n+0000000000000f3d 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + af\n+0000000000000f68 0000006900000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm3EE9make_dispEi + 0\n+0000000000000fd0 0000006a00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000001020 0000006b00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm4EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001070 0000006c00000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm4EE9make_dispEi + 0\n+00000000000010d8 0000006d00000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+0000000000001128 0000006e00000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm5EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+0000000000001144 0000006f00000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm5EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+0000000000001194 0000007000000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm5EE9make_dispEi + 0\n+00000000000011fc 0000007100000002 R_X86_64_PC32 0000000000000000 .text._ZSt13__adjust_heapIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElS4_NS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_T0_SI_T1_T2_ + 0\n+000000000000124c 0000007200000002 R_X86_64_PC32 0000000000000000 .text._ZSt4swapIN7madness3KeyILm6EEEENSt9enable_ifIXsrSt6__and_IJSt6__not_ISt15__is_tuple_likeIT_EESt21is_move_constructibleIS7_ESt18is_move_assignableIS7_EEE5valueEvE4typeERS7_SH_ + 0\n+0000000000001268 0000007300000002 R_X86_64_PC32 0000000000000000 .text._ZSt16__introsort_loopIN9__gnu_cxx17__normal_iteratorIPN7madness3KeyILm6EEESt6vectorIS4_SaIS4_EEEElNS0_5__ops15_Iter_comp_iterIPFbRKS4_SD_EEEEvT_SH_T0_T1_ + 0\n+00000000000012b8 0000007400000002 R_X86_64_PC32 0000000000000000 .text._ZN7madness13DisplacementsILm6EE9make_dispEi + 0\n+0000000000001320 0000000100000002 R_X86_64_PC32 0000000000000000 .text + 1c90\n+0000000000001329 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + da\n+0000000000001370 0000001c00000002 R_X86_64_PC32 0000000000000000 .text.unlikely + 331\n+0000000000001379 0000004700000002 R_X86_64_PC32 0000000000000000 .gcc_except_table + 180\n+0000000000001394 0000007600000002 R_X86_64_PC32 0000000000000000 .text.startup + 0\n"}, {"source1": "readelf --wide --debug-dump=frames {}", "source2": "readelf --wide --debug-dump=frames {}", "unified_diff": "@@ -498,42 +498,16 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 1 to 0000000000000076\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 10 to 0000000000000080\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000590 0000000000000034 00000130 FDE cie=00000464 pc=0000000000000000..000000000000016f\n+00000590 000000000000004c 00000130 FDE cie=00000464 pc=0000000000000000..00000000000005d2\n Augmentation data: 5f fa ff ff\n- DW_CFA_advance_loc: 6 to 0000000000000006\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_offset: r12 (r12) at cfa-16\n- DW_CFA_advance_loc: 1 to 0000000000000007\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_offset: r6 (rbp) at cfa-24\n- DW_CFA_advance_loc: 4 to 000000000000000b\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_offset: r3 (rbx) at cfa-32\n- DW_CFA_advance_loc: 4 to 000000000000000f\n- DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc1: 207 to 00000000000000de\n- DW_CFA_remember_state\n- DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 1 to 00000000000000df\n- DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 1 to 00000000000000e0\n- DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 00000000000000e2\n- DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 6 to 00000000000000e8\n- DW_CFA_restore_state\n- DW_CFA_nop\n-\n-000005c8 000000000000004c 00000168 FDE cie=00000464 pc=0000000000000000..00000000000005d2\n- Augmentation data: 27 fa ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 3 to 0000000000000008\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 9 to 0000000000000011\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -562,15 +536,15 @@\n DW_CFA_advance_loc: 1 to 0000000000000292\n DW_CFA_restore_state\n DW_CFA_advance_loc2: 580 to 00000000000004d6\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc1: 192 to 0000000000000596\n DW_CFA_GNU_args_size: 0\n \n-00000618 0000000000000028 0000061c FDE cie=00000000 pc=0000000000000000..00000000000002a7\n+000005e0 0000000000000028 000005e4 FDE cie=00000000 pc=0000000000000000..00000000000002a7\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000006\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r3 (rbx) at cfa-24\n DW_CFA_advance_loc: 7 to 000000000000000d\n@@ -581,15 +555,15 @@\n DW_CFA_advance_loc: 1 to 00000000000001f6\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 1 to 00000000000001f7\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 9 to 0000000000000200\n DW_CFA_restore_state\n \n-00000644 0000000000000038 00000648 FDE cie=00000000 pc=0000000000000000..0000000000000244\n+0000060c 0000000000000038 00000610 FDE cie=00000000 pc=0000000000000000..0000000000000244\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r13 (r13) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -610,16 +584,16 @@\n DW_CFA_advance_loc: 2 to 000000000000020f\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000211\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 0000000000000218\n DW_CFA_restore_state\n \n-00000680 0000000000000050 00000220 FDE cie=00000464 pc=0000000000000000..00000000000007ae\n- Augmentation data: 6f f9 ff ff\n+00000648 0000000000000050 000001e8 FDE cie=00000464 pc=0000000000000000..00000000000007b7\n+ Augmentation data: a7 f9 ff ff\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -653,16 +627,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 0000000000000478\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000006d4 0000000000000058 00000274 FDE cie=00000464 pc=0000000000000300..0000000000001c8f\n- Augmentation data: 1b f9 ff ff\n+0000069c 0000000000000058 0000023c FDE cie=00000464 pc=0000000000000300..0000000000001c8f\n+ Augmentation data: 53 f9 ff ff\n DW_CFA_advance_loc: 1 to 0000000000000301\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 12 to 000000000000030d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 8 to 0000000000000315\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -696,25 +670,25 @@\n DW_CFA_GNU_args_size: 16\n DW_CFA_advance_loc2: 614 to 0000000000001b17\n DW_CFA_GNU_args_size: 0\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000730 0000000000000020 000002d0 FDE cie=00000464 pc=000000000000008d..0000000000000331\n- Augmentation data: fc f8 ff ff\n+000006f8 0000000000000020 00000298 FDE cie=00000464 pc=000000000000008d..0000000000000331\n+ Augmentation data: 34 f9 ff ff\n DW_CFA_def_cfa: r6 (rbp) ofs 16\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_offset: r12 (r12) at cfa-48\n DW_CFA_offset: r13 (r13) at cfa-40\n DW_CFA_offset: r14 (r14) at cfa-32\n DW_CFA_offset: r15 (r15) at cfa-24\n \n-00000754 000000000000003c 00000758 FDE cie=00000000 pc=0000000000000000..00000000000004d9\n+0000071c 000000000000003c 00000720 FDE cie=00000000 pc=0000000000000000..00000000000004d9\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -738,15 +712,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000180\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000794 0000000000000044 00000798 FDE cie=00000000 pc=0000000000000000..0000000000000469\n+0000075c 0000000000000044 00000760 FDE cie=00000000 pc=0000000000000000..0000000000000469\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -775,15 +749,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 0000000000000188\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000007dc 000000000000003c 000007e0 FDE cie=00000000 pc=0000000000000000..0000000000000519\n+000007a4 000000000000003c 000007a8 FDE cie=00000000 pc=0000000000000000..0000000000000519\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -807,15 +781,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 0000000000000180\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000081c 000000000000003c 00000820 FDE cie=00000000 pc=0000000000000000..0000000000000519\n+000007e4 000000000000003c 000007e8 FDE cie=00000000 pc=0000000000000000..0000000000000519\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -839,15 +813,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 2 to 00000000000001a0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000085c 000000000000003c 00000860 FDE cie=00000000 pc=0000000000000000..00000000000005a9\n+00000824 000000000000003c 00000828 FDE cie=00000000 pc=0000000000000000..00000000000005a9\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r12 (r12) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000009\n@@ -871,15 +845,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 7 to 00000000000001d8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000089c 000000000000004c 000008a0 FDE cie=00000000 pc=0000000000000000..0000000000000579\n+00000864 000000000000004c 00000868 FDE cie=00000000 pc=0000000000000000..0000000000000579\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -913,15 +887,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 11 to 00000000000001e0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000008ec 0000000000000030 000008f0 FDE cie=00000000 pc=0000000000000000..000000000000009b\n+000008b4 0000000000000030 000008b8 FDE cie=00000000 pc=0000000000000000..000000000000009b\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -938,15 +912,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000095\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000096\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000920 0000000000000040 00000924 FDE cie=00000000 pc=0000000000000000..00000000000000d7\n+000008e8 0000000000000040 000008ec FDE cie=00000000 pc=0000000000000000..00000000000000d7\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -973,15 +947,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000d1\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000d2\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000964 000000000000002c 00000968 FDE cie=00000000 pc=0000000000000000..0000000000000055\n+0000092c 000000000000002c 00000930 FDE cie=00000000 pc=0000000000000000..0000000000000055\n DW_CFA_advance_loc: 20 to 0000000000000014\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 4 to 0000000000000018\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000001c\n@@ -997,15 +971,15 @@\n DW_CFA_restore: r3 (rbx)\n DW_CFA_restore: r6 (rbp)\n DW_CFA_restore: r12 (r12)\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000994 0000000000000030 00000998 FDE cie=00000000 pc=0000000000000000..000000000000009d\n+0000095c 0000000000000030 00000960 FDE cie=00000000 pc=0000000000000000..000000000000009d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1022,15 +996,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000097\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000098\n DW_CFA_restore_state\n DW_CFA_nop\n \n-000009c8 0000000000000040 000009cc FDE cie=00000000 pc=0000000000000000..00000000000000d8\n+00000990 0000000000000040 00000994 FDE cie=00000000 pc=0000000000000000..00000000000000d8\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1057,15 +1031,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000d2\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000d3\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000a0c 000000000000002c 00000a10 FDE cie=00000000 pc=0000000000000000..0000000000000055\n+000009d4 000000000000002c 000009d8 FDE cie=00000000 pc=0000000000000000..0000000000000055\n DW_CFA_advance_loc: 20 to 0000000000000014\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 4 to 0000000000000018\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000001c\n@@ -1081,15 +1055,15 @@\n DW_CFA_restore: r3 (rbx)\n DW_CFA_restore: r6 (rbp)\n DW_CFA_restore: r12 (r12)\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000a3c 0000000000000030 00000a40 FDE cie=00000000 pc=0000000000000000..00000000000000b6\n+00000a04 0000000000000030 00000a08 FDE cie=00000000 pc=0000000000000000..00000000000000b6\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1106,15 +1080,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000b0\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000b1\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000a70 0000000000000040 00000a74 FDE cie=00000000 pc=0000000000000000..0000000000000105\n+00000a38 0000000000000040 00000a3c FDE cie=00000000 pc=0000000000000000..0000000000000105\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1141,15 +1115,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000e5\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 11 to 00000000000000f0\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000ab4 000000000000002c 00000ab8 FDE cie=00000000 pc=0000000000000000..0000000000000055\n+00000a7c 000000000000002c 00000a80 FDE cie=00000000 pc=0000000000000000..0000000000000055\n DW_CFA_advance_loc: 20 to 0000000000000014\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 4 to 0000000000000018\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 4 to 000000000000001c\n@@ -1165,15 +1139,15 @@\n DW_CFA_restore: r3 (rbx)\n DW_CFA_restore: r6 (rbp)\n DW_CFA_restore: r12 (r12)\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ae4 0000000000000030 00000ae8 FDE cie=00000000 pc=0000000000000000..00000000000000bb\n+00000aac 0000000000000030 00000ab0 FDE cie=00000000 pc=0000000000000000..00000000000000bb\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1190,15 +1164,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000b5\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000b6\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000b18 0000000000000040 00000b1c FDE cie=00000000 pc=0000000000000000..0000000000000105\n+00000ae0 0000000000000040 00000ae4 FDE cie=00000000 pc=0000000000000000..0000000000000105\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1225,15 +1199,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000e5\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 11 to 00000000000000f0\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000b5c 0000000000000030 00000b60 FDE cie=00000000 pc=0000000000000000..00000000000000da\n+00000b24 0000000000000030 00000b28 FDE cie=00000000 pc=0000000000000000..00000000000000da\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1250,15 +1224,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000d4\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000d5\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000b90 0000000000000040 00000b94 FDE cie=00000000 pc=0000000000000000..0000000000000155\n+00000b58 0000000000000040 00000b5c FDE cie=00000000 pc=0000000000000000..0000000000000155\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1284,15 +1258,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000138\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 000000000000013a\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 6 to 0000000000000140\n DW_CFA_restore_state\n \n-00000bd4 0000000000000030 00000bd8 FDE cie=00000000 pc=0000000000000000..00000000000000e2\n+00000b9c 0000000000000030 00000ba0 FDE cie=00000000 pc=0000000000000000..00000000000000e2\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r12 (r12) at cfa-16\n DW_CFA_advance_loc: 1 to 0000000000000007\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r6 (rbp) at cfa-24\n DW_CFA_advance_loc: 1 to 0000000000000008\n@@ -1309,15 +1283,15 @@\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 00000000000000dc\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000000dd\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00000c08 0000000000000044 00000c0c FDE cie=00000000 pc=0000000000000000..0000000000000155\n+00000bd0 0000000000000044 00000bd4 FDE cie=00000000 pc=0000000000000000..0000000000000155\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r14 (r14) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r13 (r13) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1346,15 +1320,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 0000000000000140\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000c50 0000000000000048 00000c54 FDE cie=00000000 pc=0000000000000000..00000000000001d6\n+00000c18 0000000000000048 00000c1c FDE cie=00000000 pc=0000000000000000..00000000000001d6\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 5 to 000000000000000b\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000d\n@@ -1385,15 +1359,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000175\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000000177\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 9 to 0000000000000180\n DW_CFA_restore_state\n \n-00000c9c 000000000000004c 00000ca0 FDE cie=00000000 pc=0000000000000000..0000000000000391\n+00000c64 000000000000004c 00000c68 FDE cie=00000000 pc=0000000000000000..0000000000000391\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1427,16 +1401,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000031e\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000cec 0000000000000030 0000088c FDE cie=00000464 pc=0000000000000000..000000000000058f\n- Augmentation data: 5c f3 ff ff\n+00000cb4 0000000000000030 00000854 FDE cie=00000464 pc=0000000000000000..000000000000058f\n+ Augmentation data: 94 f3 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 8 to 000000000000000d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 000000000000001d\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1449,15 +1423,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 7 to 0000000000000358\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000d20 0000000000000064 00000d24 FDE cie=00000000 pc=0000000000000000..0000000000000284\n+00000ce8 0000000000000064 00000cec FDE cie=00000000 pc=0000000000000000..0000000000000284\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 9 to 000000000000000f\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000011\n@@ -1507,15 +1481,15 @@\n DW_CFA_advance_loc: 2 to 000000000000027e\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000027f\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00000d88 000000000000004c 00000d8c FDE cie=00000000 pc=0000000000000000..00000000000001e8\n+00000d50 000000000000004c 00000d54 FDE cie=00000000 pc=0000000000000000..00000000000001e8\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 5 to 000000000000000b\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 0000000000000010\n@@ -1549,15 +1523,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 0000000000000190\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000dd8 000000000000004c 00000ddc FDE cie=00000000 pc=0000000000000000..0000000000000349\n+00000da0 000000000000004c 00000da4 FDE cie=00000000 pc=0000000000000000..0000000000000349\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1591,16 +1565,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 000000000000032e\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e28 0000000000000030 000009c8 FDE cie=00000464 pc=0000000000000000..00000000000005a6\n- Augmentation data: 4b f2 ff ff\n+00000df0 0000000000000030 00000990 FDE cie=00000464 pc=0000000000000000..00000000000005a6\n+ Augmentation data: 83 f2 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 8 to 000000000000000d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 000000000000001d\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1613,15 +1587,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 10 to 0000000000000380\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000e5c 0000000000000064 00000e60 FDE cie=00000000 pc=0000000000000000..000000000000028c\n+00000e24 0000000000000064 00000e28 FDE cie=00000000 pc=0000000000000000..000000000000028c\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 13 to 0000000000000013\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 0000000000000018\n@@ -1671,15 +1645,15 @@\n DW_CFA_advance_loc: 2 to 0000000000000286\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000287\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00000ec4 000000000000004c 00000ec8 FDE cie=00000000 pc=0000000000000000..000000000000020e\n+00000e8c 000000000000004c 00000e90 FDE cie=00000000 pc=0000000000000000..000000000000020e\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000000d\n@@ -1713,15 +1687,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 8 to 00000000000001a8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f14 000000000000004c 00000f18 FDE cie=00000000 pc=0000000000000000..000000000000044f\n+00000edc 000000000000004c 00000ee0 FDE cie=00000000 pc=0000000000000000..000000000000044f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1755,16 +1729,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000003ac\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f64 0000000000000030 00000b04 FDE cie=00000464 pc=0000000000000000..0000000000000653\n- Augmentation data: 3a f1 ff ff\n+00000f2c 0000000000000030 00000acc FDE cie=00000464 pc=0000000000000000..0000000000000653\n+ Augmentation data: 72 f1 ff ff\n DW_CFA_advance_loc: 5 to 0000000000000005\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r6 (rbp) at cfa-16\n DW_CFA_advance_loc: 8 to 000000000000000d\n DW_CFA_def_cfa_register: r6 (rbp)\n DW_CFA_advance_loc: 16 to 000000000000001d\n DW_CFA_offset: r15 (r15) at cfa-24\n@@ -1777,15 +1751,15 @@\n DW_CFA_def_cfa: r7 (rsp) ofs 8\n DW_CFA_advance_loc: 1 to 00000000000003e0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00000f98 0000000000000064 00000f9c FDE cie=00000000 pc=0000000000000000..0000000000000304\n+00000f60 0000000000000064 00000f64 FDE cie=00000000 pc=0000000000000000..0000000000000304\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000011\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000013\n@@ -1835,15 +1809,15 @@\n DW_CFA_advance_loc: 2 to 00000000000002fe\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000002ff\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n \n-00001000 000000000000004c 00001004 FDE cie=00000000 pc=0000000000000000..0000000000000239\n+00000fc8 000000000000004c 00000fcc FDE cie=00000000 pc=0000000000000000..0000000000000239\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 5 to 000000000000000d\n@@ -1877,15 +1851,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 00000000000001c8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001050 000000000000004c 00001054 FDE cie=00000000 pc=0000000000000000..00000000000003f4\n+00001018 000000000000004c 0000101c FDE cie=00000000 pc=0000000000000000..00000000000003f4\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -1919,15 +1893,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 00000000000003cf\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000010a0 0000000000000064 000010a4 FDE cie=00000000 pc=0000000000000000..00000000000003f3\n+00001068 0000000000000064 0000106c FDE cie=00000000 pc=0000000000000000..00000000000003f3\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 11 to 0000000000000011\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 7 to 0000000000000018\n@@ -1978,15 +1952,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000003b9\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001108 000000000000004c 0000110c FDE cie=00000000 pc=0000000000000000..0000000000000235\n+000010d0 000000000000004c 000010d4 FDE cie=00000000 pc=0000000000000000..0000000000000235\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 5 to 000000000000000b\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000d\n@@ -2020,25 +1994,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000001d0\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001158 0000000000000018 0000115c FDE cie=00000000 pc=0000000000000000..000000000000007e\n+00001120 0000000000000018 00001124 FDE cie=00000000 pc=0000000000000000..000000000000007e\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 80\n DW_CFA_advance_loc1: 112 to 0000000000000078\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000079\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00001174 000000000000004c 00001178 FDE cie=00000000 pc=0000000000000000..00000000000003dc\n+0000113c 000000000000004c 00001140 FDE cie=00000000 pc=0000000000000000..000000000000035c\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2051,36 +2025,36 @@\n DW_CFA_def_cfa_offset: 48\n DW_CFA_offset: r6 (rbp) at cfa-48\n DW_CFA_advance_loc: 1 to 000000000000000e\n DW_CFA_def_cfa_offset: 56\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_advance_loc: 7 to 0000000000000015\n DW_CFA_def_cfa_offset: 208\n- DW_CFA_advance_loc2: 951 to 00000000000003cc\n+ DW_CFA_advance_loc2: 823 to 000000000000034c\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 56\n- DW_CFA_advance_loc: 1 to 00000000000003cd\n+ DW_CFA_advance_loc: 1 to 000000000000034d\n DW_CFA_def_cfa_offset: 48\n- DW_CFA_advance_loc: 1 to 00000000000003ce\n+ DW_CFA_advance_loc: 1 to 000000000000034e\n DW_CFA_def_cfa_offset: 40\n- DW_CFA_advance_loc: 2 to 00000000000003d0\n+ DW_CFA_advance_loc: 2 to 0000000000000350\n DW_CFA_def_cfa_offset: 32\n- DW_CFA_advance_loc: 2 to 00000000000003d2\n+ DW_CFA_advance_loc: 2 to 0000000000000352\n DW_CFA_def_cfa_offset: 24\n- DW_CFA_advance_loc: 2 to 00000000000003d4\n+ DW_CFA_advance_loc: 2 to 0000000000000354\n DW_CFA_def_cfa_offset: 16\n- DW_CFA_advance_loc: 2 to 00000000000003d6\n+ DW_CFA_advance_loc: 2 to 0000000000000356\n DW_CFA_def_cfa_offset: 8\n- DW_CFA_advance_loc: 1 to 00000000000003d7\n+ DW_CFA_advance_loc: 1 to 0000000000000357\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000011c4 0000000000000064 000011c8 FDE cie=00000000 pc=0000000000000000..000000000000048f\n+0000118c 0000000000000064 00001190 FDE cie=00000000 pc=0000000000000000..000000000000048f\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 14 to 0000000000000014\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000000016\n@@ -2131,15 +2105,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 0000000000000471\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000122c 000000000000004c 00001230 FDE cie=00000000 pc=0000000000000000..0000000000000258\n+000011f4 000000000000004c 000011f8 FDE cie=00000000 pc=0000000000000000..0000000000000258\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 5 to 000000000000000b\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000d\n@@ -2173,25 +2147,25 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 4 to 00000000000001e8\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-0000127c 0000000000000018 00001280 FDE cie=00000000 pc=0000000000000000..000000000000007e\n+00001244 0000000000000018 00001248 FDE cie=00000000 pc=0000000000000000..000000000000007e\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 96\n DW_CFA_advance_loc1: 112 to 0000000000000078\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000079\n DW_CFA_restore_state\n DW_CFA_nop\n \n-00001298 000000000000004c 0000129c FDE cie=00000000 pc=0000000000000000..000000000000033d\n+00001260 000000000000004c 00001264 FDE cie=00000000 pc=0000000000000000..000000000000033d\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000000008\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 000000000000000a\n@@ -2225,15 +2199,15 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 1 to 0000000000000338\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-000012e8 0000000000000064 000012ec FDE cie=00000000 pc=0000000000000000..00000000000004f4\n+000012b0 0000000000000064 000012b4 FDE cie=00000000 pc=0000000000000000..00000000000004f4\n DW_CFA_advance_loc: 6 to 0000000000000006\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 14 to 0000000000000014\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 7 to 000000000000001b\n@@ -2284,16 +2258,16 @@\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 5 to 00000000000004d6\n DW_CFA_restore_state\n DW_CFA_nop\n DW_CFA_nop\n DW_CFA_nop\n \n-00001350 000000000000004c 00000ef0 FDE cie=00000464 pc=0000000000001c90..0000000000002619\n- Augmentation data: 79 ed ff ff\n+00001318 000000000000004c 00000eb8 FDE cie=00000464 pc=0000000000001c90..0000000000002691\n+ Augmentation data: b1 ed ff ff\n DW_CFA_advance_loc: 6 to 0000000000001c96\n DW_CFA_def_cfa_offset: 16\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_advance_loc: 2 to 0000000000001c98\n DW_CFA_def_cfa_offset: 24\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_advance_loc: 2 to 0000000000001c9a\n@@ -2324,26 +2298,26 @@\n DW_CFA_advance_loc: 2 to 0000000000001ee3\n DW_CFA_def_cfa_offset: 16\n DW_CFA_advance_loc: 2 to 0000000000001ee5\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 11 to 0000000000001ef0\n DW_CFA_restore_state\n \n-000013a0 0000000000000020 00000f40 FDE cie=00000464 pc=0000000000000331..000000000000051d\n- Augmentation data: b9 ed ff ff\n+00001368 0000000000000020 00000f08 FDE cie=00000464 pc=0000000000000331..0000000000000573\n+ Augmentation data: 07 ee ff ff\n DW_CFA_def_cfa_offset: 80\n DW_CFA_offset: r3 (rbx) at cfa-56\n DW_CFA_offset: r6 (rbp) at cfa-48\n DW_CFA_offset: r12 (r12) at cfa-40\n DW_CFA_offset: r13 (r13) at cfa-32\n DW_CFA_offset: r14 (r14) at cfa-24\n DW_CFA_offset: r15 (r15) at cfa-16\n DW_CFA_nop\n \n-000013c4 0000000000000018 000013c8 FDE cie=00000000 pc=0000000000000000..0000000000000176\n+0000138c 0000000000000018 00001390 FDE cie=00000000 pc=0000000000000000..0000000000000176\n DW_CFA_advance_loc: 8 to 0000000000000008\n DW_CFA_def_cfa_offset: 32\n DW_CFA_advance_loc2: 349 to 0000000000000165\n DW_CFA_remember_state\n DW_CFA_def_cfa_offset: 8\n DW_CFA_advance_loc: 12 to 0000000000000171\n DW_CFA_restore_state\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -20,21 +20,21 @@\n test_two_scale_coefficients()\n MADNESS\n multiresolution suite\n number of processors ...\n processor frequency ...\n host system ...\n configured by ...\n-pbuilder1\n-ionos5-amd64\n+pbuilder2\n configured on ...\n+i-capture-the-hostname\n configured at ...\n-2025-10-13T21:05:00\n-/usr/bin/c++\n+2025-10-14T23:05:00\n CXX ...\n+/usr/bin/c++\n CXXFLAGS ...\n tuning for ...\n MPI ...\n multiple\n multi-threaded runtime ...\n MADNESS ThreadPool\n BLAS ...\n@@ -258,15 +258,14 @@\n _ZNSt12_Vector_baseIlSaIlEED1Ev\n _ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n _ZN7madness6detail10printmutexE\n _ZSt4cout\n _ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_l\n _Unwind_Resume\n _ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-_ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n _ZN7madness6TensorIdE8allocateElPKlb\n posix_memalign\n _ZTVSt19_Sp_counted_deleterIPdPDoFvPvESaIvELN9__gnu_cxx12_Lock_policyE2EE\n _ZTVN7madness10BaseTensorE\n _ZTIN7madness15TensorExceptionE\n __cxa_end_catch\n __cxa_begin_catch\n@@ -449,16 +448,14 @@\n .rela.text._ZN7madness6TensorIdED2Ev\n .rela.text._ZN7madness6TensorIdED0Ev\n .rela.text._ZNSt12_Vector_baseIlSaIlEED2Ev\n .rela.text._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA1_cJEEEvRKT_DpRKT0_\n .rela.text._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n .gcc_except_table._ZN7madness5printIA45_cJEEEvRKT_DpRKT0_\n-.rela.text._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n-.gcc_except_table._ZN7madness5printIA28_cJA13_cEEEvRKT_DpRKT0_\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.1\n .rodata._ZN7madness6TensorIdE8allocateElPKlb.str1.8\n .rela.text._ZN7madness6TensorIdE8allocateElPKlb\n .gcc_except_table._ZN7madness6TensorIdE8allocateElPKlb\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.1\n .rodata._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv.str1.8\n .rela.text._ZN7madness6DQueueIPNS_17PoolTaskInterfaceEE4growEv\n"}, {"source1": "readelf --wide --decompress --hex-dump=.group {}", "source2": "readelf --wide --decompress --hex-dump=.group {}", "unified_diff": "@@ -1,22 +1,26 @@\n \n Hex dump of section '.group':\n+ 0x00000000 01000000 78000000 ....x...\n+\n+\n+Hex dump of section '.group':\n 0x00000000 01000000 79000000 ....y...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 7a000000 ....z...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7b000000 ....{...\n+ 0x00000000 01000000 7b000000 88000000 89000000 ....{...........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 7c000000 89000000 8a000000 ....|...........\n+ 0x00000000 01000000 7c000000 ....|...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 7d000000 ....}...\n \n \n Hex dump of section '.group':\n@@ -48,124 +52,124 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 85000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 86000000 ........\n+ 0x00000000 01000000 86000000 8a000000 8b000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 87000000 8b000000 8c000000 ................\n+ 0x00000000 01000000 87000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 88000000 ........\n+ 0x00000000 01000000 8c000000 8d000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8d000000 8e000000 ............\n+ 0x00000000 01000000 8e000000 8f000000 90000000 ................\n+ 0x00000010 91000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 8f000000 90000000 91000000 ................\n- 0x00000010 92000000 ....\n+ 0x00000000 01000000 92000000 93000000 94000000 ................\n+ 0x00000010 95000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 93000000 94000000 95000000 ................\n- 0x00000010 96000000 ....\n+ 0x00000000 01000000 96000000 ........\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 97000000 ........\n+ 0x00000000 01000000 9b000000 9c000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9c000000 9d000000 ............\n+ 0x00000000 01000000 9d000000 9e000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 9e000000 9f000000 ............\n+ 0x00000000 01000000 9f000000 a0000000 a1000000 ................\n+ 0x00000010 a2000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a0000000 a1000000 a2000000 ................\n- 0x00000010 a3000000 ....\n+ 0x00000000 01000000 a3000000 a4000000 a5000000 ................\n+ 0x00000010 a6000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 a4000000 a5000000 a6000000 ................\n- 0x00000010 a7000000 ....\n+ 0x00000000 01000000 a9000000 aa000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 aa000000 ab000000 ............\n+ 0x00000000 01000000 ad000000 ae000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ae000000 af000000 ............\n+ 0x00000000 01000000 b0000000 b1000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b1000000 b2000000 ............\n+ 0x00000000 01000000 b3000000 b4000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b4000000 b5000000 ............\n+ 0x00000000 01000000 b6000000 b7000000 b8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 b7000000 b8000000 b9000000 ................\n+ 0x00000000 01000000 b9000000 ba000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ba000000 bb000000 ............\n+ 0x00000000 01000000 bb000000 bc000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 bc000000 bd000000 ............\n+ 0x00000000 01000000 bd000000 be000000 bf000000 ................\n+ 0x00000010 c0000000 ....\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 be000000 bf000000 c0000000 ................\n- 0x00000010 c1000000 ....\n+ 0x00000000 01000000 c1000000 c2000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c2000000 c3000000 ............\n+ 0x00000000 01000000 c3000000 c4000000 c5000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c4000000 c5000000 c6000000 ................\n+ 0x00000000 01000000 c6000000 c7000000 c8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 c7000000 c8000000 c9000000 ................\n+ 0x00000000 01000000 cb000000 cc000000 cd000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 ca000000 cb000000 cc000000 ................\n+ 0x00000000 01000000 d0000000 d1000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 cf000000 d0000000 d1000000 ................\n+ 0x00000000 01000000 d2000000 d3000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d4000000 d5000000 ............\n+ 0x00000000 01000000 d6000000 d7000000 d8000000 ................\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 d6000000 d7000000 ............\n+ 0x00000000 01000000 db000000 dc000000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 da000000 db000000 dc000000 ................\n+ 0x00000000 01000000 dd000000 de000000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 df000000 e0000000 ............\n \n \n Hex dump of section '.group':\n@@ -245,51 +249,51 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 07010000 08010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 09010000 0a010000 ............\n+ 0x00000000 01000000 0b010000 0c010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 0b010000 0c010000 ............\n+ 0x00000000 01000000 0d010000 0e010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 0f010000 10010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 11010000 12010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 13010000 14010000 ............\n+ 0x00000000 01000000 14010000 15010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 15010000 16010000 ............\n+ 0x00000000 01000000 16010000 17010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 18010000 19010000 ............\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 1a010000 1b010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 1c010000 1d010000 ............\n+ 0x00000000 01000000 1d010000 1e010000 ............\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 1e010000 1f010000 ............\n+ 0x00000000 01000000 1f010000 20010000 ........ ...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 21010000 22010000 ....!...\"...\n \n \n Hex dump of section '.group':\n@@ -329,91 +333,91 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 35010000 36010000 ....5...6...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 37010000 38010000 ....7...8...\n+ 0x00000000 01000000 3b010000 ....;...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 39010000 3a010000 ....9...:...\n+ 0x00000000 01000000 3c010000 3d010000 ....<...=...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 3f010000 ....?...\n+ 0x00000000 01000000 3e010000 ....>...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 40010000 41010000 ....@...A...\n+ 0x00000000 01000000 3f010000 ....?...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 42010000 ....B...\n+ 0x00000000 01000000 40010000 41010000 ....@...A...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 43010000 ....C...\n+ 0x00000000 01000000 42010000 ....B...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 44010000 45010000 ....D...E...\n+ 0x00000000 01000000 43010000 44010000 ....C...D...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 46010000 ....F...\n+ 0x00000000 01000000 45010000 ....E...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 47010000 48010000 ....G...H...\n+ 0x00000000 01000000 46010000 47010000 ....F...G...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 49010000 ....I...\n+ 0x00000000 01000000 48010000 ....H...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4a010000 4b010000 ....J...K...\n+ 0x00000000 01000000 49010000 4a010000 ....I...J...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4c010000 ....L...\n+ 0x00000000 01000000 4b010000 ....K...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4d010000 4e010000 ....M...N...\n+ 0x00000000 01000000 4c010000 4d010000 ....L...M...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 4f010000 ....O...\n+ 0x00000000 01000000 4e010000 ....N...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 50010000 51010000 ....P...Q...\n+ 0x00000000 01000000 4f010000 50010000 ....O...P...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 52010000 ....R...\n+ 0x00000000 01000000 51010000 ....Q...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 53010000 54010000 ....S...T...\n+ 0x00000000 01000000 52010000 53010000 ....R...S...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 55010000 ....U...\n+ 0x00000000 01000000 54010000 ....T...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 56010000 57010000 ....V...W...\n+ 0x00000000 01000000 55010000 56010000 ....U...V...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 58010000 ....X...\n+ 0x00000000 01000000 57010000 58010000 ....W...X...\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 59010000 5a010000 ....Y...Z...\n \n \n Hex dump of section '.group':\n@@ -437,33 +441,25 @@\n \n \n Hex dump of section '.group':\n 0x00000000 01000000 65010000 66010000 ....e...f...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 67010000 68010000 ....g...h...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 69010000 6a010000 ....i...j...\n-\n-\n-Hex dump of section '.group':\n- 0x00000000 01000000 6b010000 ....k...\n+ 0x00000000 01000000 67010000 ....g...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6c010000 ....l...\n+ 0x00000000 01000000 68010000 ....h...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6d010000 ....m...\n+ 0x00000000 01000000 69010000 ....i...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 6e010000 ....n...\n+ 0x00000000 01000000 6a010000 ....j...\n \n \n Hex dump of section '.group':\n- 0x00000000 01000000 73010000 74010000 ....s...t...\n+ 0x00000000 01000000 6f010000 70010000 ....o...p...\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -1741,95 +1741,95 @@\n \tmov %eax,0x18(%rdx)\n \tcall 1db0 \n R_X86_64_PLT32\tmadness::FunctionDefaults<1ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<1ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2410 \n+\tje 2470 \n \tmov %rbp,%rdi\n \tcall 1dcc \n R_X86_64_PLT32\tmadness::FunctionDefaults<2ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<2ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 23e0 \n+\tje 2440 \n \tmov %rbp,%rdi\n \tcall 1de8 \n R_X86_64_PLT32\tmadness::FunctionDefaults<3ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<3ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 23b0 \n+\tje 2410 \n \tmov %rbp,%rdi\n \tcall 1e04 \n R_X86_64_PLT32\tmadness::FunctionDefaults<4ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<4ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 23a0 \n+\tje 2400 \n \tmov %rbp,%rdi\n \tcall 1e20 \n R_X86_64_PLT32\tmadness::FunctionDefaults<5ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<5ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2390 \n+\tje 23f0 \n \tmov %rbp,%rdi\n \tcall 1e3c \n R_X86_64_PLT32\tmadness::FunctionDefaults<6ul>::set_defaults(madness::World&)-0x4\n \tmov 0x0(%rip),%rax \n R_X86_64_REX_GOTPCRELX\tmadness::Displacements<6ul>::disp-0x4\n \tmov (%rax),%rcx\n \tcmp %rcx,0x8(%rax)\n-\tje 2380 \n+\tje 23e0 \n \tmov %r13,%rsi\n \tmov %rbp,%rdi\n \tcall 1e5b \n R_X86_64_PLT32\tmadness::load_coeffs(madness::World&, char const*)-0x4\n \tmov %rbp,%rdi\n \tmov %r13,%rsi\n \tcall 1e66 \n R_X86_64_PLT32\tmadness::load_quadrature(madness::World&, char const*)-0x4\n \tcall 1e6b \n R_X86_64_PLT32\tmadness::initialize_legendre_stuff()-0x4\n \txor %edi,%edi\n \tcall 1e72 \n R_X86_64_PLT32\tmadness::gauss_legendre_test(bool)-0x4\n \ttest %al,%al\n-\tje 24e6 \n+\tje 2546 \n \tcall 1e7f \n R_X86_64_PLT32\tmadness::test_two_scale_coefficients()-0x4\n \ttest %al,%al\n-\tje 2453 \n+\tje 24b3 \n \tlea 0x4(%rsp),%rdx\n \tmov %rsp,%rsi\n \tmov %rbp,%rdi\n \tcall 300 \n \ttest %r14b,%r14b\n \tje 1eb8 \n \tmov 0x58(%rbp),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n \tje 1ead \n- R_X86_64_PC32\t.text.unlikely+0x32d\n+ R_X86_64_PC32\t.text.unlikely+0x4e3\n \tmov 0x4(%rax),%eax\n \ttest %eax,%eax\n \tje 1f38 \n \tmov 0x70(%rbp),%rdi\n \txor %esi,%esi\n \tcall 1ec3 \n R_X86_64_PLT32\tmadness::WorldGopInterface::fence(bool)-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 2575 \n+\tjne 25d5 \n \tadd $0x18,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n@@ -1847,17 +1847,17 @@\n \tcall 1f10 \n R_X86_64_PLT32\t__isoc23_strtol-0x4\n \tmov %rax,%rdx\n \tmov 0x58(%rbp),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n \tje 1f24 \n- R_X86_64_PC32\t.text.unlikely+0x32d\n+ R_X86_64_PC32\t.text.unlikely+0x4e3\n \tcmp 0x4(%rax),%edx\n-\tje 2440 \n+\tje 24a0 \n \tmov (%rbx),%r12\n \tjmp 1cfe \n \tnopl (%rax)\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC85-0x4\n \tcall 1f44 \n R_X86_64_PLT32\tvoid madness::print(char const (&) [1])-0x4\n@@ -1905,384 +1905,417 @@\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC85-0x4\n \tcall 1fce \n R_X86_64_PLT32\tvoid madness::print(char const (&) [1])-0x4\n \tmov 0x58(%rbp),%rax\n \tmov 0x10(%rax),%rax\n \ttest %rax,%rax\n-\tje 2590 \n+\tje 2680 \n \tmov %rbx,%rdi\n \tmov 0x8(%rax),%r13d\n \tcall 1feb \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n+\tmov $0x1b,%edx\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC91-0x4\n \tmov %r12,%rdi\n-\tcall 1ffa \n- R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tcall 1fff \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2007 \n+\tcall 200c \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov %r13d,%esi\n \tmov %rax,%rdi\n-\tcall 2012 \n+\tcall 2017 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2022 \n- R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tcall 2027 \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tcall 202c \n R_X86_64_PLT32\tmadness::cpu_frequency()-0x4\n \tmov %rbx,%rdi\n \tmovq %xmm0,%r13\n-\tcall 2034 \n+\tcall 2039 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC92-0x4\n \tmov %r12,%rdi\n-\tcall 2043 \n+\tcall 2048 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2050 \n+\tcall 2055 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmovq %r13,%xmm0\n \tmov %rax,%rdi\n-\tcall 205d \n+\tcall 2062 \n R_X86_64_PLT32\tstd::ostream& std::ostream::_M_insert(double)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 206d \n+\tcall 2072 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 2075 \n+\tcall 207a \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC93-0x4\n \tmov %r12,%rdi\n-\tcall 2084 \n+\tcall 2089 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2091 \n+\tcall 2096 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC94-0x4\n \tmov %rax,%rdi\n-\tcall 20a0 \n+\tcall 20a5 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 20b0 \n+\tcall 20b5 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 20b8 \n+\tcall 20bd \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC95-0x4\n \tmov %r12,%rdi\n-\tcall 20c7 \n+\tcall 20cc \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 20d4 \n+\tcall 20d9 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC96-0x4\n \tmov %rax,%rdi\n-\tcall 20e3 \n+\tcall 20e8 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 20f3 \n+\tcall 20f8 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 2100 \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC97-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %r12,%rdi\n+\tcall 210f \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %r12,%rdi\n+\tcall 211c \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC98-0x4\n-\tcall 2106 \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tmov %rax,%rdi\n+\tcall 212b \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %r12,%rdi\n+\tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 210e \n+\tcall 213b \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 2143 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC99-0x4\n \tmov %r12,%rdi\n-\tcall 211d \n+\tcall 2152 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 212a \n+\tcall 215f \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC100-0x4\n \tmov %rax,%rdi\n-\tcall 2139 \n+\tcall 216e \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2149 \n+\tcall 217e \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 2186 \n+ R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC101-0x4\n-\tlea 0x0(%rip),%rdi \n+\tmov %r12,%rdi\n+\tcall 2195 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov $0x20,%esi\n+\tmov %r12,%rdi\n+\tcall 21a2 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n+\tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC102-0x4\n-\tcall 215c \n- R_X86_64_PLT32\tvoid madness::print(char const (&) [28], char const (&) [13])-0x4\n+\tmov %rax,%rdi\n+\tcall 21b1 \n+ R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n+\tmov %r12,%rdi\n+\tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2164 \n+\tcall 21c1 \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov %rbx,%rdi\n+\tcall 21c9 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC103-0x4\n \tmov %r12,%rdi\n-\tcall 2173 \n+\tcall 21d8 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2180 \n+\tcall 21e5 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC104-0x4\n \tmov %rax,%rdi\n-\tcall 218f \n+\tcall 21f4 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 219f \n+\tcall 2204 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 21a7 \n+\tcall 220c \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC105-0x4\n \tmov %r12,%rdi\n-\tcall 21b6 \n+\tcall 221b \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 21c3 \n+\tcall 2228 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC106-0x4\n \tmov %rax,%rdi\n-\tcall 21d2 \n+\tcall 2237 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 21e2 \n+\tcall 2247 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 21ea \n+\tcall 224f \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC107-0x4\n \tmov %r12,%rdi\n-\tcall 21f9 \n+\tcall 225e \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2206 \n+\tcall 226b \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC108-0x4\n \tmov %rax,%rdi\n-\tcall 2215 \n+\tcall 227a \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2225 \n+\tcall 228a \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 222d \n+\tcall 2292 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC109-0x4\n \tmov %r12,%rdi\n-\tcall 223c \n+\tcall 22a1 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2249 \n+\tcall 22ae \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC110-0x4\n \tmov %rax,%rdi\n-\tcall 2258 \n+\tcall 22bd \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2268 \n+\tcall 22cd \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 2270 \n+\tcall 22d5 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC111-0x4\n \tmov %r12,%rdi\n-\tcall 227f \n+\tcall 22e4 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 228c \n+\tcall 22f1 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC112-0x4\n \tmov %rax,%rdi\n-\tcall 229b \n+\tcall 2300 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 22a8 \n+\tcall 230d \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov (%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 22b3 \n+\tcall 2318 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 22c0 \n+\tcall 2325 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tmov 0x4(%rsp),%esi\n \tmov %rax,%rdi\n-\tcall 22cc \n+\tcall 2331 \n R_X86_64_PLT32\tstd::ostream::operator<<(int)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 22d9 \n+\tcall 233e \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC113-0x4\n \tmov %rax,%rdi\n-\tcall 22e8 \n+\tcall 234d \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 22f8 \n+\tcall 235d \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov %rbx,%rdi\n-\tcall 2300 \n+\tcall 2365 \n R_X86_64_PLT32\tmadness::Mutex::lock() const-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC114-0x4\n \tmov %r12,%rdi\n-\tcall 230f \n+\tcall 2374 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 231c \n+\tcall 2381 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC115-0x4\n \tmov %rax,%rdi\n-\tcall 232b \n+\tcall 2390 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2338 \n+\tcall 239d \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC116-0x4\n \tmov %rax,%rdi\n-\tcall 2347 \n+\tcall 23ac \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x20,%esi\n \tmov %r12,%rdi\n-\tcall 2354 \n+\tcall 23b9 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char)-0x4\n \tlea 0x0(%rip),%rsi \n R_X86_64_PC32\t.LC117-0x4\n \tmov %rax,%rdi\n-\tcall 2363 \n+\tcall 23c8 \n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov %r12,%rdi\n \tcall 0 >& std::endl >(std::basic_ostream >&) [clone .isra.0]>\n \tmov %rbx,%rdi\n-\tcall 2373 \n+\tcall 23d8 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tjmp 1eb8 \n-\tnopl 0x0(%rax,%rax,1)\n+\tnopl (%rax)\n \tmov $0x3,%edi\n-\tcall 238a \n+\tcall 23ea \n R_X86_64_PLT32\tmadness::Displacements<6ul>::make_disp(int)-0x4\n \tjmp 1e50 \n \tnop\n \tmov $0x3,%edi\n-\tcall 239a \n+\tcall 23fa \n R_X86_64_PLT32\tmadness::Displacements<5ul>::make_disp(int)-0x4\n \tjmp 1e34 \n \tnop\n \tmov $0x3,%edi\n-\tcall 23aa \n+\tcall 240a \n R_X86_64_PLT32\tmadness::Displacements<4ul>::make_disp(int)-0x4\n \tjmp 1e18 \n \tnop\n \tmov $0x3,%edi\n \txor %ebx,%ebx\n-\tcall 23bc \n+\tcall 241c \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x3,%edi\n \tadd $0x1,%ebx\n-\tcall 23cf \n+\tcall 242f \n R_X86_64_PLT32\tmadness::Displacements<3ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 23c0 \n+\tjne 2420 \n \tjmp 1dfc \n \tnopl 0x0(%rax)\n \tmov $0x5,%edi\n \txor %ebx,%ebx\n-\tcall 23ec \n+\tcall 244c \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x5,%edi\n \tadd $0x1,%ebx\n-\tcall 23ff \n+\tcall 245f \n R_X86_64_PLT32\tmadness::Displacements<2ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 23f0 \n+\tjne 2450 \n \tjmp 1de0 \n \tnopl 0x0(%rax)\n \tmov $0x7,%edi\n \txor %ebx,%ebx\n-\tcall 241c \n+\tcall 247c \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp(int)-0x4\n \tnopl 0x0(%rax)\n \tmov %ebx,%esi\n \tmov $0x7,%edi\n \tadd $0x1,%ebx\n-\tcall 242f \n+\tcall 248f \n R_X86_64_PLT32\tmadness::Displacements<1ul>::make_disp_periodicsum(int, int)-0x4\n \tcmp $0x3e,%ebx\n-\tjne 2420 \n+\tjne 2480 \n \tjmp 1dc4 \n \tnopl 0x0(%rax)\n \txor %esi,%esi\n \tlea 0x0(%rip),%rdi \n R_X86_64_PC32\t.LC76-0x4\n-\tcall 244e \n+\tcall 24ae \n R_X86_64_PLT32\tmadness::xterm_debug(char const*, char const*)-0x4\n \tjmp 1d15 \n \tmov $0x1,%edi\n-\tcall 245d \n+\tcall 24bd \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 2467 \n+\tcall 24c7 \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rcx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tlea 0x0(%rip),%rdx \n R_X86_64_PC32\t.LC80-0x4\n \tmovq %rdx,%xmm3\n \tmov 0x0(%rip),%rdx \n@@ -2300,27 +2333,27 @@\n \tmovups %xmm0,(%rax)\n \tmovq 0x0(%rip),%xmm0 \n R_X86_64_PC32\t.data.rel.ro.local+0x34\n \tpunpcklqdq %xmm4,%xmm0\n \tmovups %xmm0,0x20(%rax)\n \tmov 0x8(%rsp),%rdx\n \tsub %fs:0x28,%rdx\n-\tjne 257a \n+\tjne 25da \n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi \n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n \tmov %rax,%rdi\n-\tcall 24e6 \n+\tcall 2546 \n R_X86_64_PLT32\t__cxa_throw-0x4\n \tmov $0x1,%edi\n-\tcall 24f0 \n+\tcall 2550 \n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 24fa \n+\tcall 255a \n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov 0x0(%rip),%rcx \n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tlea 0x0(%rip),%rdx \n R_X86_64_PC32\t.LC80-0x4\n \tmovq %rdx,%xmm1\n \tmov 0x0(%rip),%rdx \n@@ -2338,71 +2371,79 @@\n \tmovups %xmm0,(%rax)\n \tmovq 0x0(%rip),%xmm0 \n R_X86_64_PC32\t.data.rel.ro.local+0x34\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rax)\n \tmov 0x8(%rsp),%rdx\n \tsub %fs:0x28,%rdx\n-\tjne 257f \n+\tjne 25df \n \tmov 0x0(%rip),%rdx \n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi \n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n \tmov %rax,%rdi\n-\tcall 2575 \n+\tcall 25d5 \n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tcall 257a \n+\tcall 25da \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 257f \n+\tcall 25df \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 2584 \n+\tcall 25e4 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 2590 \n- R_X86_64_PC32\t.text.unlikely+0x332\n-\tjmp 2595 \n- R_X86_64_PC32\t.text.unlikely+0x356\n+\tjmp 25f0 \n+ R_X86_64_PC32\t.text.unlikely+0x32d\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 25fc \n+ R_X86_64_PC32\t.text.unlikely+0x34d\n+\tendbr64\n+\tmov %rax,%rbp\n+\tjmp 2608 \n+ R_X86_64_PC32\t.text.unlikely+0x376\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25a1 \n- R_X86_64_PC32\t.text.unlikely+0x395\n+\tjmp 2614 \n+ R_X86_64_PC32\t.text.unlikely+0x396\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25ad \n- R_X86_64_PC32\t.text.unlikely+0x375\n+\tjmp 2620 \n+ R_X86_64_PC32\t.text.unlikely+0x3bf\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25b9 \n- R_X86_64_PC32\t.text.unlikely+0x3b5\n+\tjmp 262c \n+ R_X86_64_PC32\t.text.unlikely+0x3df\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25c5 \n- R_X86_64_PC32\t.text.unlikely+0x3e9\n+\tjmp 2638 \n+ R_X86_64_PC32\t.text.unlikely+0x408\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25d1 \n- R_X86_64_PC32\t.text.unlikely+0x409\n+\tjmp 2644 \n+ R_X86_64_PC32\t.text.unlikely+0x428\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25dd \n- R_X86_64_PC32\t.text.unlikely+0x432\n+\tjmp 2650 \n+ R_X86_64_PC32\t.text.unlikely+0x451\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25e9 \n- R_X86_64_PC32\t.text.unlikely+0x452\n+\tjmp 265c \n+ R_X86_64_PC32\t.text.unlikely+0x471\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 25f5 \n- R_X86_64_PC32\t.text.unlikely+0x47b\n+\tjmp 2668 \n+ R_X86_64_PC32\t.text.unlikely+0x49a\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 2601 \n- R_X86_64_PC32\t.text.unlikely+0x49b\n+\tjmp 2674 \n+ R_X86_64_PC32\t.text.unlikely+0x4ba\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 260d \n- R_X86_64_PC32\t.text.unlikely+0x4c0\n+\tjmp 2680 \n+ R_X86_64_PC32\t.text.unlikely+0x4ed\n+\tjmp 2685 \n+ R_X86_64_PC32\t.text.unlikely+0x51c\n \tendbr64\n \tmov %rax,%rbp\n-\tjmp 2619 \n- R_X86_64_PC32\t.text.unlikely+0x4e0\n+\tjmp 2691 \n+ R_X86_64_PC32\t.text.unlikely+0x53b\n"}, {"source1": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "source2": "readelf --wide --decompress --string-dump=.rodata.str1.1 {}", "unified_diff": "@@ -17,31 +17,31 @@\n [ c4] 0.10.1\n [ cb] multiresolution suite\n [ e1] number of processors ...\n [ fd] processor frequency ...\n [ 119] host system ...\n [ 135] Linux\n [ 13b] configured by ...\n- [ 157] pbuilder1\n- [ 161] ionos5-amd64\n- [ 16e] configured on ...\n- [ 18a] configured at ...\n- [ 1a6] 2025-10-13T21:05:00\n- [ 1ba] /usr/bin/c++\n- [ 1c7] CXX ...\n- [ 1e3] CXXFLAGS ...\n- [ 1ff] tuning for ...\n- [ 21b] default\n- [ 223] MPI ...\n- [ 23f] multiple\n- [ 248] multi-threaded runtime ...\n- [ 264] MADNESS ThreadPool\n- [ 277] BLAS ...\n- [ 293] Slow reference\n- [ 2a2] MFLOP/s\n- [ 2aa] compiled ...\n- [ 2c6] 09:05:00\n- [ 2cf] on \n- [ 2d4] Oct 14 2025\n- [ 2e0] n\n- [ 2e2] t\n+ [ 157] pbuilder2\n+ [ 161] configured on ...\n+ [ 17d] i-capture-the-hostname\n+ [ 194] configured at ...\n+ [ 1b0] 2025-10-14T23:05:00\n+ [ 1c4] CXX ...\n+ [ 1e0] /usr/bin/c++\n+ [ 1ed] CXXFLAGS ...\n+ [ 209] tuning for ...\n+ [ 225] default\n+ [ 22d] MPI ...\n+ [ 249] multiple\n+ [ 252] multi-threaded runtime ...\n+ [ 26e] MADNESS ThreadPool\n+ [ 281] BLAS ...\n+ [ 29d] Slow reference\n+ [ 2ac] MFLOP/s\n+ [ 2b4] compiled ...\n+ [ 2d0] 09:05:00\n+ [ 2d9] on \n+ [ 2de] Oct 14 2025\n+ [ 2ea] n\n+ [ 2ec] t\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text.unlikely {}", "unified_diff": "@@ -259,149 +259,171 @@\n \tcall 32c \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tcall 331 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \n 0000000000000331 :\n madness::startup(madness::World&, int, char**, bool) [clone .cold]:\n-\tcall 22 \n \tmov %rbx,%rdi\n-\tcall 33e \n+\tcall 339 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3e3 \n+\tjne 375 \n \tmov %rbp,%rdi\n-\tcall 35a \n+\tcall 351 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tlea 0x0(%rip),%rcx \n- R_X86_64_PC32\t.LC90-0x4\n-\tmov $0x2c4,%edx\n-\tlea 0x0(%rip),%rsi \n- R_X86_64_PC32\t.LC1-0x4\n-\tlea 0x0(%rip),%rdi \n- R_X86_64_PC32\t.LC2-0x4\n-\tcall 379 \n- R_X86_64_PLT32\t__assert_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 381 \n+\tcall 359 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3e8 \n+\tjne 511 \n \tmov %rbp,%rdi\n-\tcall 399 \n+\tcall 375 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tcall 37a \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 3a1 \n+\tcall 382 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3d9 \n+\tjne 3be \n \tmov %rbp,%rdi\n-\tcall 3b9 \n+\tcall 39a \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 3c1 \n+\tcall 3a2 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3de \n+\tjne 569 \n \tmov %rbp,%rdi\n-\tcall 3d9 \n+\tcall 3be \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 3de \n+\tcall 3c3 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tmov %rbx,%rdi\n+\tcall 3cb \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x8(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tjne 407 \n+\tmov %rbp,%rdi\n \tcall 3e3 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 3e8 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 3ed \n+ R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tmov %rbx,%rdi\n+\tcall 3eb \n+ R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n+\tmov 0x8(%rsp),%rax\n+\tsub %fs:0x28,%rax\n+\tjne 4ec \n+\tmov %rbp,%rdi\n+\tcall 407 \n+ R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tcall 40c \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 3f5 \n+\tcall 414 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 431 \n+\tjne 450 \n \tmov %rbp,%rdi\n-\tcall 40d \n+\tcall 42c \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 415 \n+\tcall 434 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 509 \n+\tjne 55f \n \tmov %rbp,%rdi\n-\tcall 431 \n+\tcall 450 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 436 \n+\tcall 455 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 43e \n+\tcall 45d \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 47a \n+\tjne 499 \n \tmov %rbp,%rdi\n-\tcall 456 \n+\tcall 475 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 45e \n+\tcall 47d \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 513 \n+\tjne 516 \n \tmov %rbp,%rdi\n-\tcall 47a \n+\tcall 499 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 47f \n+\tcall 49e \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 487 \n+\tcall 4a6 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 4bf \n+\tjne 4e2 \n \tmov %rbp,%rdi\n-\tcall 49f \n+\tcall 4be \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 4a7 \n+\tcall 4c6 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 50e \n+\tjne 56e \n \tmov %rbp,%rdi\n-\tcall 4bf \n+\tcall 4e2 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 4c4 \n+\tcall 4e7 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 22 \n+\tcall 4f1 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 4cc \n+\tcall 4f9 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 504 \n+\tjne 51b \n \tmov %rbp,%rdi\n-\tcall 4e4 \n+\tcall 511 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n+\tcall 516 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 51b \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tcall 520 \n+ R_X86_64_PLT32\t__stack_chk_fail-0x4\n+\tlea 0x0(%rip),%rcx \n+ R_X86_64_PC32\t.LC90-0x4\n+\tmov $0x2c4,%edx\n+\tlea 0x0(%rip),%rsi \n+ R_X86_64_PC32\t.LC1-0x4\n+\tlea 0x0(%rip),%rdi \n+ R_X86_64_PC32\t.LC2-0x4\n+\tcall 53f \n+ R_X86_64_PLT32\t__assert_fail-0x4\n \tmov %rbx,%rdi\n-\tcall 4ec \n+\tcall 547 \n R_X86_64_PLT32\tmadness::Mutex::unlock() const-0x4\n \tmov 0x8(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 518 \n+\tjne 564 \n \tmov %rbp,%rdi\n-\tcall 504 \n+\tcall 55f \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n-\tcall 509 \n- R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 50e \n+\tcall 564 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 513 \n+\tcall 569 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 518 \n+\tcall 56e \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n-\tcall 51d \n+\tcall 573 \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness6DQueueIPNS_17PoolTask [\u2026]", "unified_diff": "@@ -148,9 +148,9 @@\n \tmovups %xmm0,(%rax)\n \tmovq 0x0(%rip),%xmm0 # 295 ::grow()+0x295>\n R_X86_64_PC32\t.data.rel.ro.local+0x14\n \tpunpcklqdq %xmm2,%xmm0\n \tmovups %xmm0,0x20(%rax)\n \tcall 2a2 ::grow()+0x2a2>\n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tcall 2a7 <.LC113+0x5>\n+\tcall 2a7 <.LC112+0xa>\n R_X86_64_PLT32\t__cxa_throw_bad_array_new_length-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness10ThreadPool5awaitINS_ [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness10ThreadPool5awaitINS_ [\u2026]", "unified_diff": "@@ -44,15 +44,15 @@\n \tmov 0x0(%r13),%rdi\n \tmov $0x1,%edx\n \tmov %rbp,%rsi\n \tcall a1 (madness::World::MpiRequestTester const&, bool, bool)+0xa1>\n R_X86_64_PLT32\tMPI_Test-0x4\n \tmov %eax,%ebx\n \ttest %eax,%eax\n-\tjne 654 (madness::World::MpiRequestTester const&, bool, bool)+0x654>\n+\tjne 65d (madness::World::MpiRequestTester const&, bool, bool)+0x65d>\n \tmov 0x40(%rsp),%eax\n \ttest %eax,%eax\n \tjne 448 (madness::World::MpiRequestTester const&, bool, bool)+0x448>\n \txor %ebx,%ebx\n \ttest %r12b,%r12b\n \tjne 168 (madness::World::MpiRequestTester const&, bool, bool)+0x168>\n \tmovzbl 0x0(%rip),%eax # c9 (madness::World::MpiRequestTester const&, bool, bool)+0xc9>\n@@ -284,15 +284,15 @@\n \tmov %cl,(%rsi)\n \tcmp %rdx,%rdi\n \tjne 430 (madness::World::MpiRequestTester const&, bool, bool)+0x430>\n \tjmp 314 (madness::World::MpiRequestTester const&, bool, bool)+0x314>\n \tnopl 0x0(%rax)\n \tmov 0x558(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 682 (madness::World::MpiRequestTester const&, bool, bool)+0x682>\n+\tjne 68b (madness::World::MpiRequestTester const&, bool, bool)+0x68b>\n \tadd $0x568,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n@@ -306,15 +306,15 @@\n \tcall 490 (madness::World::MpiRequestTester const&, bool, bool)+0x490>\n R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n \tmov 0x0(%rip),%rdi # 497 (madness::World::MpiRequestTester const&, bool, bool)+0x497>\n R_X86_64_REX_GOTPCRELX\tstd::cerr-0x4\n \tcall 49c (madness::World::MpiRequestTester const&, bool, bool)+0x49c>\n R_X86_64_PC32\t.text-0x4\n \tcmp $0x3,%r14d\n-\tjg 693 (madness::World::MpiRequestTester const&, bool, bool)+0x693>\n+\tjg 69c (madness::World::MpiRequestTester const&, bool, bool)+0x69c>\n \tadd $0x1,%r14d\n \tjmp 127 (madness::World::MpiRequestTester const&, bool, bool)+0x127>\n \tnop\n \tadd $0x1,%r9d\n \tmov %rax,0x8(%r8)\n \txor %eax,%eax\n \tcmp %r9d,%edi\n@@ -378,134 +378,136 @@\n \tmovq 0x0(%rip),%xmm0 # 59a (madness::World::MpiRequestTester const&, bool, bool)+0x59a>\n R_X86_64_PC32\t.data.rel.ro.local+0x24\n \tmovq %rdx,%xmm6\n \tpunpcklqdq %xmm6,%xmm0\n \tmovups %xmm0,0x20(%rax)\n \tmov 0x558(%rsp),%rdx\n \tsub %fs:0x28,%rdx\n-\tjne 682 (madness::World::MpiRequestTester const&, bool, bool)+0x682>\n+\tjne 68b (madness::World::MpiRequestTester const&, bool, bool)+0x68b>\n \tmov 0x0(%rip),%rdx # 5c5 (madness::World::MpiRequestTester const&, bool, bool)+0x5c5>\n R_X86_64_REX_GOTPCRELX\tmadness::MadnessException::~MadnessException()-0x4\n \tmov 0x0(%rip),%rsi # 5cc (madness::World::MpiRequestTester const&, bool, bool)+0x5cc>\n R_X86_64_REX_GOTPCRELX\ttypeinfo for madness::MadnessException-0x4\n \tmov %rax,%rdi\n \tcall 5d4 (madness::World::MpiRequestTester const&, bool, bool)+0x5d4>\n R_X86_64_PLT32\t__cxa_throw-0x4\n \tmov 0x0(%rip),%rdi # 5db (madness::World::MpiRequestTester const&, bool, bool)+0x5db>\n R_X86_64_REX_GOTPCRELX\tstd::cerr-0x4\n-\tlea 0x0(%rip),%rsi # 5e2 (madness::World::MpiRequestTester const&, bool, bool)+0x5e2>\n+\tmov $0x35,%edx\n+\tlea 0x0(%rip),%rsi # 5e7 (madness::World::MpiRequestTester const&, bool, bool)+0x5e7>\n R_X86_64_PC32\t.LC47-0x4\n-\tcall 5e7 (madness::World::MpiRequestTester const&, bool, bool)+0x5e7>\n- R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n-\tlea 0x0(%rip),%rsi # 5ee (madness::World::MpiRequestTester const&, bool, bool)+0x5ee>\n+\tcall 5ec (madness::World::MpiRequestTester const&, bool, bool)+0x5ec>\n+ R_X86_64_PLT32\tstd::basic_ostream >& std::__ostream_insert >(std::basic_ostream >&, char const*, long)-0x4\n+\tmov 0x0(%rip),%rdi # 5f3 (madness::World::MpiRequestTester const&, bool, bool)+0x5f3>\n+ R_X86_64_REX_GOTPCRELX\tstd::cerr-0x4\n+\tlea 0x0(%rip),%rsi # 5fa (madness::World::MpiRequestTester const&, bool, bool)+0x5fa>\n R_X86_64_PC32\t.LC48-0x4\n-\tmov %rax,%rdi\n-\tcall 5f6 (madness::World::MpiRequestTester const&, bool, bool)+0x5f6>\n+\tcall 5ff (madness::World::MpiRequestTester const&, bool, bool)+0x5ff>\n R_X86_64_PLT32\tstd::basic_ostream >& std::operator<< >(std::basic_ostream >&, char const*)-0x4\n \tmov $0x1,%edi\n-\tcall 600 (madness::World::MpiRequestTester const&, bool, bool)+0x600>\n+\tcall 609 (madness::World::MpiRequestTester const&, bool, bool)+0x609>\n R_X86_64_PLT32\tmadness::exception_break(bool)-0x4\n \tmov $0x30,%edi\n-\tcall 60a (madness::World::MpiRequestTester const&, bool, bool)+0x60a>\n+\tcall 613 (madness::World::MpiRequestTester const&, bool, bool)+0x613>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n-\tmov 0x0(%rip),%rcx # 611 (madness::World::MpiRequestTester const&, bool, bool)+0x611>\n+\tmov 0x0(%rip),%rcx # 61a (madness::World::MpiRequestTester const&, bool, bool)+0x61a>\n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n-\tlea 0x0(%rip),%rdx # 618 (madness::World::MpiRequestTester const&, bool, bool)+0x618>\n+\tlea 0x0(%rip),%rdx # 621 (madness::World::MpiRequestTester const&, bool, bool)+0x621>\n R_X86_64_PC32\t.LC46-0x4\n \tmovq %rdx,%xmm5\n-\tmov 0x0(%rip),%rdx # 624 (madness::World::MpiRequestTester const&, bool, bool)+0x624>\n+\tmov 0x0(%rip),%rdx # 62d (madness::World::MpiRequestTester const&, bool, bool)+0x62d>\n R_X86_64_PC32\t.LC49-0x4\n \tmovq $0x0,0x10(%rax)\n \tadd $0x10,%rcx\n \tmovq %rcx,%xmm0\n \tmov %rdx,0x18(%rax)\n-\tlea 0x0(%rip),%rdx # 640 (madness::World::MpiRequestTester const&, bool, bool)+0x640>\n+\tlea 0x0(%rip),%rdx # 649 (madness::World::MpiRequestTester const&, bool, bool)+0x649>\n R_X86_64_PC32\t.LC45-0x4\n \tpunpcklqdq %xmm5,%xmm0\n \tmovups %xmm0,(%rax)\n-\tmovq 0x0(%rip),%xmm0 # 64f (madness::World::MpiRequestTester const&, bool, bool)+0x64f>\n+\tmovq 0x0(%rip),%xmm0 # 658 (madness::World::MpiRequestTester const&, bool, bool)+0x658>\n R_X86_64_PC32\t.data.rel.ro.local+0x1c\n \tjmp 59a (madness::World::MpiRequestTester const&, bool, bool)+0x59a>\n \tmov $0x228,%edi\n-\tcall 65e (madness::World::MpiRequestTester const&, bool, bool)+0x65e>\n+\tcall 667 (madness::World::MpiRequestTester const&, bool, bool)+0x667>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \tmov %ebx,%esi\n \tmov %rax,%rdi\n \tmov %rax,%rbp\n-\tcall 66b (madness::World::MpiRequestTester const&, bool, bool)+0x66b>\n+\tcall 674 (madness::World::MpiRequestTester const&, bool, bool)+0x674>\n R_X86_64_PLT32\tSafeMPI::Exception::Exception(int)-0x4\n \tmov 0x558(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tje 746 (madness::World::MpiRequestTester const&, bool, bool)+0x746>\n-\tcall 687 (madness::World::MpiRequestTester const&, bool, bool)+0x687>\n+\tje 74f (madness::World::MpiRequestTester const&, bool, bool)+0x74f>\n+\tcall 690 (madness::World::MpiRequestTester const&, bool, bool)+0x690>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n \tendbr64\n \tmov %rax,%rbx\n-\tjmp 75c (madness::World::MpiRequestTester const&, bool, bool)+0x75c>\n+\tjmp 765 (madness::World::MpiRequestTester const&, bool, bool)+0x765>\n \tmovsd 0x20(%rsp),%xmm0\n \tmov $0x100,%edx\n-\tmov 0x0(%rip),%rax # 6a5 (madness::World::MpiRequestTester const&, bool, bool)+0x6a5>\n+\tmov 0x0(%rip),%rax # 6ae (madness::World::MpiRequestTester const&, bool, bool)+0x6ae>\n R_X86_64_REX_GOTPCRELX\tvtable for madness::MadnessException-0x4\n \tlea 0x450(%rsp),%rdi\n \tmovq %rdi,%xmm7\n-\tlea 0x0(%rip),%rcx # 6b9 (madness::World::MpiRequestTester const&, bool, bool)+0x6b9>\n+\tlea 0x0(%rip),%rcx # 6c2 (madness::World::MpiRequestTester const&, bool, bool)+0x6c2>\n R_X86_64_PC32\t.LC55-0x4\n \tmov $0x1,%esi\n \tadd $0x10,%rax\n \tmovq %rax,%xmm1\n \tmov $0x1,%eax\n \tpunpcklqdq %xmm7,%xmm1\n \tmovaps %xmm1,(%rsp)\n-\tcall 6d9 (madness::World::MpiRequestTester const&, bool, bool)+0x6d9>\n+\tcall 6e2 (madness::World::MpiRequestTester const&, bool, bool)+0x6e2>\n R_X86_64_PLT32\t__sprintf_chk-0x4\n \tmov $0x30,%edi\n-\tcall 6e3 (madness::World::MpiRequestTester const&, bool, bool)+0x6e3>\n+\tcall 6ec (madness::World::MpiRequestTester const&, bool, bool)+0x6ec>\n R_X86_64_PLT32\t__cxa_allocate_exception-0x4\n \txor %edx,%edx\n \tmovdqa (%rsp),%xmm1\n-\tmovq 0x0(%rip),%xmm0 # 6f2 (madness::World::MpiRequestTester const&, bool, bool)+0x6f2>\n+\tmovq 0x0(%rip),%xmm0 # 6fb (madness::World::MpiRequestTester const&, bool, bool)+0x6fb>\n R_X86_64_PC32\t.data.rel.ro.local+0x2c\n \tmov %rdx,0x10(%rax)\n-\tmov 0x0(%rip),%rdx # 6fd (madness::World::MpiRequestTester const&, bool, bool)+0x6fd>\n+\tmov 0x0(%rip),%rdx # 706 (madness::World::MpiRequestTester const&, bool, bool)+0x706>\n R_X86_64_PC32\t.LC56-0x4\n \tmovups %xmm1,(%rax)\n \tmov %rdx,0x18(%rax)\n-\tlea 0x0(%rip),%rdx # 70b (madness::World::MpiRequestTester const&, bool, bool)+0x70b>\n+\tlea 0x0(%rip),%rdx # 714 (madness::World::MpiRequestTester const&, bool, bool)+0x714>\n R_X86_64_PC32\t.LC45-0x4\n \tmovq %rdx,%xmm5\n \tpunpcklqdq %xmm5,%xmm0\n \tmovups %xmm0,0x20(%rax)\n \tmov 0x558(%rsp),%rdx\n \tsub %fs:0x28,%rdx\n \tje 5be (madness::World::MpiRequestTester const&, bool, bool)+0x5be>\n-\tjmp 682 (madness::World::MpiRequestTester const&, bool, bool)+0x682>\n-\tendbr64\n \tjmp 68b (madness::World::MpiRequestTester const&, bool, bool)+0x68b>\n \tendbr64\n+\tjmp 694 (madness::World::MpiRequestTester const&, bool, bool)+0x694>\n+\tendbr64\n \tmov %rax,%rbp\n-\tjmp 787 (madness::World::MpiRequestTester const&, bool, bool)+0x787>\n-\tmov 0x0(%rip),%rdx # 74d (madness::World::MpiRequestTester const&, bool, bool)+0x74d>\n+\tjmp 790 (madness::World::MpiRequestTester const&, bool, bool)+0x790>\n+\tmov 0x0(%rip),%rdx # 756 (madness::World::MpiRequestTester const&, bool, bool)+0x756>\n R_X86_64_REX_GOTPCRELX\tSafeMPI::Exception::~Exception()-0x4\n-\tmov 0x0(%rip),%rsi # 754 (madness::World::MpiRequestTester const&, bool, bool)+0x754>\n+\tmov 0x0(%rip),%rsi # 75d (madness::World::MpiRequestTester const&, bool, bool)+0x75d>\n R_X86_64_REX_GOTPCRELX\ttypeinfo for SafeMPI::Exception-0x4\n \tmov %rbp,%rdi\n-\tcall 75c (madness::World::MpiRequestTester const&, bool, bool)+0x75c>\n+\tcall 765 (madness::World::MpiRequestTester const&, bool, bool)+0x765>\n R_X86_64_PLT32\t__cxa_throw-0x4\n-\tlea 0x0(%rip),%rdi # 763 (madness::World::MpiRequestTester const&, bool, bool)+0x763>\n+\tlea 0x0(%rip),%rdi # 76c (madness::World::MpiRequestTester const&, bool, bool)+0x76c>\n R_X86_64_PC32\t.bss+0x54\n-\tcall 768 (madness::World::MpiRequestTester const&, bool, bool)+0x768>\n+\tcall 771 (madness::World::MpiRequestTester const&, bool, bool)+0x771>\n R_X86_64_PLT32\t__cxa_guard_abort-0x4\n \tmov 0x558(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 682 (madness::World::MpiRequestTester const&, bool, bool)+0x682>\n+\tjne 68b (madness::World::MpiRequestTester const&, bool, bool)+0x68b>\n \tmov %rbx,%rdi\n-\tcall 787 (madness::World::MpiRequestTester const&, bool, bool)+0x787>\n+\tcall 790 (madness::World::MpiRequestTester const&, bool, bool)+0x790>\n R_X86_64_PLT32\t_Unwind_Resume-0x4\n \tmov %rbx,%rdi\n-\tcall 78f (madness::World::MpiRequestTester const&, bool, bool)+0x78f>\n+\tcall 798 (madness::World::MpiRequestTester const&, bool, bool)+0x798>\n R_X86_64_PLT32\tmadness::Spinlock::unlock() const-0x4\n \tmov 0x558(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 682 (madness::World::MpiRequestTester const&, bool, bool)+0x682>\n+\tjne 68b (madness::World::MpiRequestTester const&, bool, bool)+0x68b>\n \tmov %rbp,%rdi\n-\tcall 7ae \n+\tcall 7b7 \n R_X86_64_PLT32\t_Unwind_Resume-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb [\u2026]", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb [\u2026]", "unified_diff": "@@ -1,7 +1,7 @@\n \n Hex dump of section '.gcc_except_table._ZN7madness10ThreadPool5awaitINS_5World16MpiRequestTesterEEEvRKT_bb':\n- 0x00000000 ffff012e 9c01f001 00008f03 05bd0e00 ................\n- 0x00000010 e40305b4 0e009d04 05000092 068a0300 ................\n- 0x00000020 00840a05 870d00ba 0acd0400 00a90f05 ................\n+ 0x00000000 ffff012e 9c01f001 00008f03 05c60e00 ................\n+ 0x00000010 e40305bd 0e009d04 05000092 068a0300 ................\n+ 0x00000020 00840a05 900d00ba 0ad60400 00b20f05 ................\n 0x00000030 0000 ..\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "source2": "readelf --wide --decompress --hex-dump=.gcc_except_table {}", "unified_diff": "@@ -9,22 +9,24 @@\n 0x00000060 0000bb03 05920a00 9604279b 0a009806 ..........'.....\n 0x00000070 170000e2 07059b0a 00c20a05 00008a0b ................\n 0x00000080 059b0a00 ffff0127 fe020500 00be0305 .......'........\n 0x00000090 a90a00b6 0427b20a 00be0617 00008c08 .....'..........\n 0x000000a0 05b20a00 d90a0500 00a10b05 b20a00ff ................\n 0x000000b0 ff012798 03050000 e00305d6 0b00fe04 ..'.............\n 0x000000c0 27df0b00 a7071700 00ec0805 df0b0086 '...............\n- 0x000000d0 0c050000 ce0c05df 0b00ffff 018b01ad ................\n- 0x000000e0 01a20400 00d90545 f41100ad 062e0000 .......E........\n- 0x000000f0 e5062591 12009207 120000ae 07278512 ..%..........'..\n- 0x00000100 00e00705 0000ef07 299d1200 a3080500 ........).......\n- 0x00000110 00b20829 a91200f1 080d0000 880929b5 ...)..........).\n- 0x00000120 1200c709 0d0000de 0929d912 00920a05 .........)......\n- 0x00000130 0000a10a 29e51200 d50a0500 00e40a29 ....)..........)\n- 0x00000140 c1120098 0b050000 a70b29cd 1200db0b ..........).....\n- 0x00000150 050000ea 0b76f112 00eb0c05 0000fa0c .....v..........\n- 0x00000160 61fd1200 f50df003 0000ffff 013a2405 a............:$.\n- 0x00000170 00006305 00008301 050000a3 01050000 ..c.............\n- 0x00000180 d7010500 00fb0105 0000a002 050000c4 ................\n- 0x00000190 02050000 e9020500 00890305 0000ae03 ................\n- 0x000001a0 050000ce 03050000 ........\n+ 0x000000d0 0c050000 ce0c05df 0b00ffff 01a101ad ................\n+ 0x000000e0 01a20400 00d90545 e41300ad 062e0000 .......E........\n+ 0x000000f0 ea0625f5 13009707 120000b3 07278413 ..%..........'..\n+ 0x00000100 00e50705 0000f407 29901300 a8080500 ........).......\n+ 0x00000110 00b70829 d41200eb 08050000 fa0829e0 ...)..........).\n+ 0x00000120 1200ae09 050000bd 0929ec12 00f10905 .........)......\n+ 0x00000130 0000800a 29f81200 b40a0500 00c30a29 ....)..........)\n+ 0x00000140 cc1300f7 0a050000 860b29d8 1300ba0b ..........).....\n+ 0x00000150 050000c9 0b299c13 00fd0b05 00008c0c .....)..........\n+ 0x00000160 29a81300 c00c0500 00cf0c76 b41300d0 )..........v....\n+ 0x00000170 0d050000 df0d61c0 1300d50e f0030000 ......a.........\n+ 0x00000180 ffff0143 1b050000 3f050000 64050000 ...C....?...d...\n+ 0x00000190 88010500 00ad0105 0000d101 050000f6 ................\n+ 0x000001a0 01050000 9a020500 00bf0205 0000e302 ................\n+ 0x000001b0 05000088 03050000 ac030500 00db0305 ................\n+ 0x000001c0 0000a904 050000 .......\n \n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -128,9 +128,9 @@\n \tmov %rdx,%rax\n \tjmp bc *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xbc>\n \tnopw 0x0(%rax,%rax,1)\n \tmov (%rsp),%rbx\n \tlea (%rbx,%rbx,2),%rax\n \tlea (%rdi,%rax,8),%rax\n \tjmp a1 *, std::vector, std::allocator > > >, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<1ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<1ul> const&)>)+0xa1>\n-\tcall 1d6 <.LC102+0xf>\n+\tcall 1d6 <.LC101+0x12>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm1EE9 [\u2026]", "unified_diff": "@@ -169,9 +169,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 284 <.LC111+0xd>\n+\tcall 284 <.LC111+0x3>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -137,9 +137,9 @@\n \tjmp c0 *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xc0>\n \tnopl 0x0(%rax)\n \tmov (%rsp),%r12\n \tmov %r12,%rax\n \tshl $0x5,%rax\n \tadd %rdi,%rax\n \tjmp a6 *, std::vector, std::allocator > > >, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<2ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<2ul> const&)>)+0xa6>\n-\tcall 1e8 <.LC103+0x5>\n+\tcall 1e8 <.LC102+0x8>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZN7madness13DisplacementsILm2EE9 [\u2026]", "unified_diff": "@@ -178,9 +178,9 @@\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 28c <.LC111+0x15>\n+\tcall 28c <.LC111+0xb>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -139,9 +139,9 @@\n \tmov %rdx,%rax\n \tjmp c4 *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xc4>\n \tnopw 0x0(%rax,%rax,1)\n \tmov (%rsp),%r15\n \tlea (%r15,%r15,4),%rax\n \tlea (%rdi,%rax,8),%rax\n \tjmp a9 *, std::vector, std::allocator > > >, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<3ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<3ul> const&)>)+0xa9>\n-\tcall 20e <.LC105+0xf>\n+\tcall 20e <.LC105+0x5>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -148,9 +148,9 @@\n \tjmp d3 *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xd3>\n \tcs nopw 0x0(%rax,%rax,1)\n \tmov (%rsp),%r15\n \tlea (%r15,%r15,2),%rax\n \tshl $0x4,%rax\n \tadd %rdi,%rax\n \tjmp b8 *, std::vector, std::allocator > > >, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<4ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<4ul> const&)>)+0xb8>\n-\tcall 239 <.LC107+0x16>\n+\tcall 239 <.LC107+0xc>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -150,9 +150,9 @@\n \tmov %rdx,%rax\n \tjmp ca *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xca>\n \tnopw 0x0(%rax,%rax,1)\n \tmov (%rsp),%r12\n \timul $0x38,%r12,%rax\n \tadd %rdi,%rax\n \tjmp b0 *, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xb0>\n-\tcall 235 <.LC107+0x12>\n+\tcall 235 <.LC107+0x8>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt16__introsort_loopIN9__gnu_cx [\u2026]", "unified_diff": "@@ -15,94 +15,74 @@\n \tsub $0x98,%rsp\n \tmov %rdx,0x8(%rsp)\n \tmov %fs:0x28,%rax\n \tmov %rax,0x88(%rsp)\n \tmov %rsi,%rax\n \tsub %rdi,%rax\n \tcmp $0x380,%rax\n-\tjle 3b2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3b2>\n+\tjle 332 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x332>\n \tmov %rdi,%r12\n \tmov %rcx,%r13\n \tmov %rsi,%r14\n \tmovabs $0x6db6db6db6db6db7,%rdx\n \tsar $0x3,%rax\n \timul %rax,%rdx\n \tmov %rdx,%rax\n \tsar $1,%rax\n \tcmpq $0x0,0x8(%rsp)\n-\tje 26c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x26c>\n+\tje 1f0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1f0>\n \timul $0x38,%rax,%rax\n \tlea 0x38(%r12),%rbx\n \tsubq $0x1,0x8(%rsp)\n-\tlea -0x38(%r14),%r15\n+\tlea -0x38(%r14),%rbp\n \tmov %rbx,%rdi\n-\tlea (%r12,%rax,1),%rbp\n-\tmov %rbp,%rsi\n-\tcall *%r13\n+\tlea (%r12,%rax,1),%r15\n \tmov %r15,%rsi\n+\tcall *%r13\n+\tmov %rbp,%rsi\n \ttest %al,%al\n-\tje 225 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x225>\n-\tmov %rbp,%rdi\n+\tje 1b5 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1b5>\n+\tmov %r15,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tjne 25c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x25c>\n-\tmov %r15,%rsi\n+\tjne 1d0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1d0>\n+\tmov %rbp,%rsi\n \tmov %rbx,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tje 24c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x24c>\n-\tmovdqu -0x30(%r14),%xmm2\n-\tmovdqu 0x8(%r12),%xmm1\n-\tmov -0x38(%r14),%edi\n-\tmovdqu 0x18(%r12),%xmm0\n-\tmovups %xmm2,0x8(%r12)\n-\tmovdqu -0x20(%r14),%xmm2\n-\tmov (%r12),%esi\n-\tmov 0x28(%r12),%rax\n-\tmov 0x30(%r12),%rcx\n-\tmov %edi,(%r12)\n-\tmovups %xmm2,0x18(%r12)\n-\tmov -0x10(%r14),%rdi\n-\tmov %rax,0x78(%rsp)\n-\tmov %rdi,0x28(%r12)\n-\tmov -0x8(%r14),%rdi\n-\tmovups %xmm1,0x58(%rsp)\n-\tmov %rdi,0x30(%r12)\n-\tmov %esi,-0x38(%r14)\n-\tmov %rax,-0x10(%r14)\n-\tmov %rcx,-0x8(%r14)\n-\tmovups %xmm0,0x68(%rsp)\n-\tmovups %xmm1,-0x30(%r14)\n-\tmovups %xmm0,-0x20(%r14)\n-\tnopw 0x0(%rax,%rax,1)\n+\tje 1e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1e0>\n+\tmov %rbp,%rsi\n+\tmov %r12,%rdi\n+\tcall bf *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xbf>\n+ R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n \tmov %r14,%rbp\n-\txchg %ax,%ax\n+\tnopl (%rax)\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tmov %rbx,%rax\n \txchg %ax,%ax\n \tdata16 cs nopw 0x0(%rax,%rax,1)\n \tmov %rax,%rbx\n \tmov %r12,%rsi\n \tmov %rax,%rdi\n \tcall *%r13\n \tmov %eax,%edx\n \tlea 0x38(%rbx),%rax\n \ttest %dl,%dl\n-\tjne 150 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x150>\n+\tjne e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xe0>\n \tlea -0x38(%rbp),%r15\n \tnopw 0x0(%rax,%rax,1)\n \tmov %r15,%rsi\n \tmov %r12,%rdi\n \tmov %r15,%rbp\n \tsub $0x38,%r15\n \tcall *%r13\n \ttest %al,%al\n-\tjne 170 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x170>\n+\tjne 100 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x100>\n \tcmp %rbp,%rbx\n-\tjae 1f8 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1f8>\n+\tjae 188 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x188>\n \tmovdqu 0x8(%rbp),%xmm2\n \tmovdqu 0x8(%rbx),%xmm1\n \tadd $0x38,%rbx\n \tmov 0x0(%rbp),%esi\n \tmovdqu -0x20(%rbx),%xmm0\n \tmovups %xmm2,-0x30(%rbx)\n \tmovdqu 0x18(%rbp),%xmm2\n@@ -119,57 +99,52 @@\n \tmov %rsi,-0x8(%rbx)\n \tmovups %xmm0,0x68(%rsp)\n \tmov %ecx,0x0(%rbp)\n \tmov %rax,0x28(%rbp)\n \tmov %rdx,0x30(%rbp)\n \tmovups %xmm1,0x8(%rbp)\n \tmovups %xmm0,0x18(%rbp)\n-\tjmp 140 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x140>\n+\tjmp d0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xd0>\n \tnopl 0x0(%rax)\n \tmov 0x8(%rsp),%rdx\n \tmov %r13,%rcx\n \tmov %r14,%rsi\n \tmov %rbx,%rdi\n-\tcall 20b *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x20b>\n+\tcall 19b *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x19b>\n R_X86_64_PLT32\tvoid std::__introsort_loop<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \tmov %rbx,%rax\n \tsub %r12,%rax\n \tcmp $0x380,%rax\n-\tjle 3b2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3b2>\n+\tjle 332 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x332>\n \tmov %rbx,%r14\n \tjmp 46 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x46>\n \tmov %rbx,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tjne 24c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x24c>\n-\tmov %r15,%rsi\n-\tmov %rbp,%rdi\n+\tjne 1e0 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1e0>\n+\tmov %rbp,%rsi\n+\tmov %r15,%rdi\n \tcall *%r13\n \ttest %al,%al\n-\tje 25c *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x25c>\n+\tjne b4 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xb4>\n \tmov %r15,%rsi\n \tmov %r12,%rdi\n-\tcall 247 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x247>\n+\tcall 1db *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1db>\n R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n-\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n+\tjmp bf *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xbf>\n \tmov %rbx,%rsi\n \tmov %r12,%rdi\n-\tcall 257 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x257>\n+\tcall 1eb *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x1eb>\n R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n-\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n-\tmov %rbp,%rsi\n-\tmov %r12,%rdi\n-\tcall 267 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x267>\n- R_X86_64_PLT32\tstd::enable_if > >, std::is_move_constructible >, std::is_move_assignable > >::value, void>::type std::swap >(madness::Key<5ul>&, madness::Key<5ul>&)-0x4\n-\tjmp 130 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x130>\n+\tjmp bf *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0xbf>\n \tlea -0x1(%rax),%r15\n \tlea 0x50(%rsp),%rbp\n \timul $0x38,%rax,%rax\n \tlea (%r12,%rax,1),%rbx\n-\tjmp 287 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x287>\n+\tjmp 20b *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x20b>\n \tsub $0x38,%rbx\n \tsub $0x1,%r15\n \tmov -0x38(%rbx),%esi\n \tmov -0x8(%rbx),%rcx\n \tmov %r13,%r8\n \tmov %r12,%rdi\n \tmovdqu -0x30(%rbx),%xmm1\n@@ -182,27 +157,26 @@\n \tmov %rbp,%rcx\n \tmov %rax,0x38(%rsp)\n \tmov %rax,0x78(%rsp)\n \tmovups %xmm1,0x18(%rsp)\n \tmovups %xmm0,0x28(%rsp)\n \tmovups %xmm1,0x58(%rsp)\n \tmovups %xmm0,0x68(%rsp)\n-\tcall 2dc *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x2dc>\n+\tcall 260 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x260>\n R_X86_64_PLT32\tvoid std::__adjust_heap<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \ttest %r15,%r15\n \tmov 0x8(%rsp),%rdx\n-\tjne 27f *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x27f>\n+\tjne 203 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x203>\n \tmovabs $0x6db6db6db6db6db7,%rbx\n \tmov %r14,%rax\n \tsub $0x38,%r14\n \tsub %r12,%rax\n \tcmp $0x38,%rax\n-\tjle 3b2 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3b2>\n-\tnop\n-\tdata16 cs nopw 0x0(%rax,%rax,1)\n+\tjle 332 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x332>\n+\tnopl 0x0(%rax,%rax,1)\n \tmovdqu 0x8(%r12),%xmm2\n \tmov (%r14),%ecx\n \tmov %r14,%r15\n \tmov %r13,%r8\n \tmov (%r12),%esi\n \tmovdqu 0x8(%r14),%xmm1\n \tsub %r12,%r15\n@@ -228,24 +202,24 @@\n \tmov %rsi,0x68(%r14)\n \txor %esi,%esi\n \tmov %rax,0x78(%rsp)\n \tmovups %xmm1,0x18(%rsp)\n \tmovups %xmm0,0x28(%rsp)\n \tmovups %xmm1,0x58(%rsp)\n \tmovups %xmm0,0x68(%rsp)\n-\tcall 3a8 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3a8>\n+\tcall 328 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x328>\n R_X86_64_PLT32\tvoid std::__adjust_heap<__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<5ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)-0x4\n \tcmp $0x38,%r15\n-\tjg 310 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x310>\n+\tjg 290 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x290>\n \tmov 0x88(%rsp),%rax\n \tsub %fs:0x28,%rax\n-\tjne 3d7 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x3d7>\n+\tjne 357 *, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, __gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<5ul> const&)>)+0x357>\n \tadd $0x98,%rsp\n \tpop %rbx\n \tpop %rbp\n \tpop %r12\n \tpop %r13\n \tpop %r14\n \tpop %r15\n \tret\n-\tcall 3dc \n+\tcall 35c \n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text._ZSt13__adjust_heapIN9__gnu_cxx17 [\u2026]", "unified_diff": "@@ -157,9 +157,9 @@\n \tjmp d6 *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0xd6>\n \txchg %ax,%ax\n \tmov (%rsp),%r12\n \tmov %r12,%rax\n \tshl $0x6,%rax\n \tadd %rdi,%rax\n \tjmp bc *, std::vector, std::allocator > > >, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)> >(__gnu_cxx::__normal_iterator*, std::vector, std::allocator > > >, long, long, madness::Key<6ul>, __gnu_cxx::__ops::_Iter_comp_iter const&, madness::Key<6ul> const&)>)+0xbc>\n-\tcall 258 <.LC109+0x10>\n+\tcall 258 <.LC109+0x6>\n R_X86_64_PLT32\t__stack_chk_fail-0x4\n"}, {"source1": "readelf --wide --decompress --hex-dump=.eh_frame {}", "source2": "readelf --wide --decompress --hex-dump=.eh_frame {}", "unified_diff": "@@ -86,237 +86,234 @@\n 0x00000520 20050000 00000000 21000000 00000000 .......!.......\n 0x00000530 2c000000 d0000000 00000000 ca000000 ,...............\n 0x00000540 04000000 00450e10 8602440e 18830344 .....E....D....D\n 0x00000550 0e200267 0a0e1841 0e10410e 084a0b00 . .g...A..A..J..\n 0x00000560 2c000000 00010000 00000000 ca000000 ,...............\n 0x00000570 04000000 00450e10 8602440e 18830344 .....E....D....D\n 0x00000580 0e200267 0a0e1841 0e10410e 084a0b00 . .g...A..A..J..\n- 0x00000590 34000000 30010000 00000000 6f010000 4...0.......o...\n- 0x000005a0 04000000 00460e10 8c02410e 18860344 .....F....A....D\n- 0x000005b0 0e208304 440e3002 cf0a0e20 410e1841 . ..D.0.... A..A\n- 0x000005c0 0e10420e 08460b00 4c000000 68010000 ..B..F..L...h...\n- 0x000005d0 00000000 d2050000 04000000 00450e10 .............E..\n- 0x000005e0 8602430d 06498f03 8e048d05 8c068307 ..C..I..........\n- 0x000005f0 03d9010a 0c070846 0b700a0c 0708480b .......F.p....H.\n- 0x00000600 630a0c07 08450b02 410a0c07 08410b03 c....E..A....A..\n- 0x00000610 44022e10 02c02e00 28000000 1c060000 D.......(.......\n- 0x00000620 00000000 a7020000 00450e10 8602410e .........E....A.\n- 0x00000630 18830347 0e3003e8 010a0e18 410e1041 ...G.0......A..A\n- 0x00000640 0e08490b 38000000 48060000 00000000 ..I.8...H.......\n- 0x00000650 44020000 00460e10 8d02420e 188c0341 D....F....B....A\n- 0x00000660 0e208604 410e2883 05470e30 03fa010a . ..A.(..G.0....\n- 0x00000670 0e28410e 20410e18 420e1042 0e08470b .(A. A..B..B..G.\n- 0x00000680 50000000 20020000 00000000 ae070000 P... ...........\n- 0x00000690 04000000 00460e10 8f02420e 188e0342 .....F....B....B\n- 0x000006a0 0e208d04 450e288c 05440e30 8606410e . ..E.(..D.0..A.\n- 0x000006b0 38830747 0ea00b03 4b040a0e 38410e30 8..G....K...8A.0\n- 0x000006c0 410e2842 0e20420e 18420e10 420e0848 A.(B. B..B..B..H\n- 0x000006d0 0b000000 58000000 74020000 00000000 ....X...t.......\n- 0x000006e0 8f190000 04000000 00410e10 86024c0d .........A....L.\n- 0x000006f0 06488f03 8e048d05 8c064f83 07035312 .H........O...S.\n- 0x00000700 0a0c0708 410b0244 2e100246 2e0002a5 ....A..D...F....\n- 0x00000710 2e100245 2e0002aa 2e107c2e 0002522e ...E......|...R.\n- 0x00000720 107f2e00 024e2e10 0366022e 00000000 .....N...f......\n- 0x00000730 20000000 d0020000 00000000 a4020000 ...............\n- 0x00000740 04000000 000c0610 83078602 8c068d05 ................\n- 0x00000750 8e048f03 3c000000 58070000 00000000 ....<...X.......\n- 0x00000760 d9040000 00460e10 8e02420e 188c0341 .....F....B....A\n- 0x00000770 0e208604 410e2883 05440e90 01036a01 . ..A.(..D....j.\n- 0x00000780 0a0e2841 0e20410e 18420e10 420e0842 ..(A. A..B..B..B\n- 0x00000790 0b000000 44000000 98070000 00000000 ....D...........\n- 0x000007a0 69040000 00460e10 8f02420e 188e0342 i....F....B....B\n- 0x000007b0 0e208c04 410e2886 05410e30 8306440e . ..A.(..A.0..D.\n- 0x000007c0 90010368 010a0e30 410e2841 0e20420e ...h...0A.(A. B.\n- 0x000007d0 18420e10 420e0848 0b000000 3c000000 .B..B..H....<...\n- 0x000007e0 e0070000 00000000 19050000 00460e10 .............F..\n- 0x000007f0 8e02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n- 0x00000800 05440ea0 01036a01 0a0e2841 0e20410e .D....j...(A. A.\n- 0x00000810 18420e10 420e0842 0b000000 3c000000 .B..B..B....<...\n- 0x00000820 20080000 00000000 19050000 00460e10 ............F..\n- 0x00000830 8e02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n- 0x00000840 05440ea0 01038a01 0a0e2841 0e20410e .D........(A. A.\n- 0x00000850 18420e10 420e0842 0b000000 3c000000 .B..B..B....<...\n- 0x00000860 60080000 00000000 a9050000 00460e10 `............F..\n- 0x00000870 8e02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n- 0x00000880 05470eb0 0103ba01 0a0e2841 0e20410e .G........(A. A.\n- 0x00000890 18420e10 420e0847 0b000000 4c000000 .B..B..G....L...\n- 0x000008a0 a0080000 00000000 79050000 00460e10 ........y....F..\n- 0x000008b0 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x000008c0 05410e30 8606410e 38830747 0ec00103 .A.0..A.8..G....\n- 0x000008d0 b6010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x000008e0 18420e10 420e084b 0b000000 30000000 .B..B..K....0...\n- 0x000008f0 f0080000 00000000 9b000000 00460e10 .............F..\n- 0x00000900 8c02410e 18860341 0e208304 480e4002 ..A....A. ..H.@.\n- 0x00000910 810a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000920 40000000 24090000 00000000 d7000000 @...$...........\n- 0x00000930 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n- 0x00000940 410e2886 05410e30 8306440e 5002b90a A.(..A.0..D.P...\n- 0x00000950 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n- 0x00000960 08410b00 2c000000 68090000 00000000 .A..,...h.......\n- 0x00000970 55000000 00540e10 8c02440e 18860344 U....T....D....D\n- 0x00000980 0e208304 690e1841 0e10420e 0848c3c6 . ..i..A..B..H..\n- 0x00000990 cc000000 30000000 98090000 00000000 ....0...........\n- 0x000009a0 9d000000 00460e10 8c02410e 18860341 .....F....A....A\n- 0x000009b0 0e208304 480e5002 830a0e20 410e1841 . ..H.P.... A..A\n- 0x000009c0 0e10420e 08410b00 40000000 cc090000 ..B..A..@.......\n- 0x000009d0 00000000 d8000000 00460e10 8e02420e .........F....B.\n- 0x000009e0 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n- 0x000009f0 8306440e 6002ba0a 0e30410e 28410e20 ..D.`....0A.(A. \n- 0x00000a00 420e1842 0e10420e 08410b00 2c000000 B..B..B..A..,...\n- 0x00000a10 100a0000 00000000 55000000 00540e10 ........U....T..\n- 0x00000a20 8c02440e 18860344 0e208304 690e1841 ..D....D. ..i..A\n- 0x00000a30 0e10420e 0848c3c6 cc000000 30000000 ..B..H......0...\n- 0x00000a40 400a0000 00000000 b6000000 00460e10 @............F..\n- 0x00000a50 8c02410e 18860341 0e208304 480e5002 ..A....A. ..H.P.\n- 0x00000a60 9c0a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000a70 40000000 740a0000 00000000 05010000 @...t...........\n- 0x00000a80 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n- 0x00000a90 410e2886 05410e30 8306440e 6002cd0a A.(..A.0..D.`...\n- 0x00000aa0 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n- 0x00000ab0 084b0b00 2c000000 b80a0000 00000000 .K..,...........\n- 0x00000ac0 55000000 00540e10 8c02440e 18860344 U....T....D....D\n- 0x00000ad0 0e208304 690e1841 0e10420e 0848c3c6 . ..i..A..B..H..\n- 0x00000ae0 cc000000 30000000 e80a0000 00000000 ....0...........\n- 0x00000af0 bb000000 00460e10 8c02410e 18860341 .....F....A....A\n- 0x00000b00 0e208304 480e6002 a10a0e20 410e1841 . ..H.`.... A..A\n- 0x00000b10 0e10420e 08410b00 40000000 1c0b0000 ..B..A..@.......\n- 0x00000b20 00000000 05010000 00460e10 8e02420e .........F....B.\n- 0x00000b30 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n- 0x00000b40 8306440e 7002cd0a 0e30410e 28410e20 ..D.p....0A.(A. \n- 0x00000b50 420e1842 0e10420e 084b0b00 30000000 B..B..B..K..0...\n- 0x00000b60 600b0000 00000000 da000000 00460e10 `............F..\n- 0x00000b70 8c02410e 18860341 0e208304 480e6002 ..A....A. ..H.`.\n- 0x00000b80 c00a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n- 0x00000b90 40000000 940b0000 00000000 55010000 @...........U...\n- 0x00000ba0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n- 0x00000bb0 410e2886 05410e30 8306440e 70032201 A.(..A.0..D.p.\".\n- 0x00000bc0 0a0e3041 0e28410e 20420e18 420e1042 ..0A.(A. B..B..B\n- 0x00000bd0 0e08460b 30000000 d80b0000 00000000 ..F.0...........\n- 0x00000be0 e2000000 00460e10 8c02410e 18860341 .....F....A....A\n- 0x00000bf0 0e208304 480e7002 c80a0e20 410e1841 . ..H.p.... A..A\n- 0x00000c00 0e10420e 08410b00 44000000 0c0c0000 ..B..A..D.......\n- 0x00000c10 00000000 55010000 00460e10 8e02420e ....U....F....B.\n- 0x00000c20 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n- 0x00000c30 8306440e 80010324 010a0e30 410e2841 ..D....$...0A.(A\n- 0x00000c40 0e20420e 18420e10 420e0844 0b000000 . B..B..B..D....\n- 0x00000c50 48000000 540c0000 00000000 d6010000 H...T...........\n- 0x00000c60 00460e10 8f02450e 188e0342 0e208d04 .F....E....B. ..\n- 0x00000c70 450e288c 05450e30 8606450e 3883074c E.(..E.0..E.8..L\n- 0x00000c80 0e700345 010a0e38 410e3041 0e28420e .p.E...8A.0A.(B.\n- 0x00000c90 20420e18 420e1042 0e08490b 4c000000 B..B..B..I.L...\n- 0x00000ca0 a00c0000 00000000 91030000 00460e10 .............F..\n- 0x00000cb0 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n- 0x00000cc0 05410e30 8606410e 38830744 0e900103 .A.0..A.8..D....\n- 0x00000cd0 01030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00000ce0 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n- 0x00000cf0 8c080000 00000000 8f050000 04000000 ................\n- 0x00000d00 00450e10 8602480d 06508f03 8e048d05 .E....H..P......\n- 0x00000d10 8c068307 0334030a 0c070847 0b000000 .....4.....G....\n- 0x00000d20 64000000 240d0000 00000000 84020000 d...$...........\n- 0x00000d30 00460e10 8f02490e 188e0342 0e208d04 .F....I....B. ..\n- 0x00000d40 420e288c 05410e30 8606410e 3883074d B.(..A.0..A.8..M\n- 0x00000d50 0e800103 cd010a0e 38440e30 410e2842 ........8D.0A.(B\n- 0x00000d60 0e20420e 18420e10 420e084c 0b026c0a . B..B..B..L..l.\n- 0x00000d70 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n- 0x00000d80 10420e08 410b0000 4c000000 8c0d0000 .B..A...L.......\n- 0x00000d90 00000000 e8010000 00460e10 8f02450e .........F....E.\n- 0x00000da0 188e0345 0e208d04 420e288c 05410e30 ...E. ..B.(..A.0\n- 0x00000db0 8606450e 38830750 0e800103 5a010a0e ..E.8..P....Z...\n- 0x00000dc0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000dd0 420e0844 0b000000 4c000000 dc0d0000 B..D....L.......\n- 0x00000de0 00000000 49030000 00460e10 8f02420e ....I....F....B.\n- 0x00000df0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000e00 8606410e 38830744 0ea00103 11030a0e ..A.8..D........\n- 0x00000e10 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00000e20 420e0841 0b000000 30000000 c8090000 B..A....0.......\n- 0x00000e30 00000000 a6050000 04000000 00450e10 .............E..\n- 0x00000e40 8602480d 06508f03 8e048d05 8c068307 ..H..P..........\n- 0x00000e50 0359030a 0c07084a 0b000000 64000000 .Y.....J....d...\n- 0x00000e60 600e0000 00000000 8c020000 00460e10 `............F..\n- 0x00000e70 8f024d0e 188e0345 0e208d04 420e288c ..M....E. ..B.(.\n- 0x00000e80 05410e30 8606410e 38830744 0ea00103 .A.0..A.8..D....\n- 0x00000e90 05020a0e 38470e30 410e2842 0e20420e ....8G.0A.(B. B.\n- 0x00000ea0 18420e10 420e0845 0b02420a 0e38410e .B..B..E..B..8A.\n- 0x00000eb0 30410e28 420e2042 0e18420e 10420e08 0A.(B. B..B..B..\n- 0x00000ec0 410b0000 4c000000 c80e0000 00000000 A...L...........\n- 0x00000ed0 0e020000 00460e10 8f02420e 188e0345 .....F....B....E\n- 0x00000ee0 0e208d04 420e288c 05440e30 8606450e . ..B.(..D.0..E.\n- 0x00000ef0 38830750 0e800103 6e010a0e 38410e30 8..P....n...8A.0\n- 0x00000f00 410e2842 0e20420e 18420e10 420e0848 A.(B. B..B..B..H\n- 0x00000f10 0b000000 4c000000 180f0000 00000000 ....L...........\n- 0x00000f20 4f040000 00460e10 8f02420e 188e0342 O....F....B....B\n- 0x00000f30 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x00000f40 38830744 0eb00103 8f030a0e 38410e30 8..D........8A.0\n- 0x00000f50 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x00000f60 0b000000 30000000 040b0000 00000000 ....0...........\n- 0x00000f70 53060000 04000000 00450e10 8602480d S........E....H.\n- 0x00000f80 06508f03 8e048d05 8c068307 03c2030a .P..............\n- 0x00000f90 0c070841 0b000000 64000000 9c0f0000 ...A....d.......\n- 0x00000fa0 00000000 04030000 00460e10 8f024b0e .........F....K.\n- 0x00000fb0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x00000fc0 8606410e 38830747 0eb00103 7b020a0e ..A.8..G....{...\n- 0x00000fd0 38470e30 410e2842 0e20420e 18420e10 8G.0A.(B. B..B..\n- 0x00000fe0 420e0845 0b02460a 0e38410e 30410e28 B..E..F..8A.0A.(\n- 0x00000ff0 420e2042 0e18420e 10420e08 410b0000 B. B..B..B..A...\n- 0x00001000 4c000000 04100000 00000000 39020000 L...........9...\n- 0x00001010 00460e10 8f02420e 188e0345 0e208d04 .F....B....E. ..\n- 0x00001020 420e288c 05440e30 8606450e 38830750 B.(..D.0..E.8..P\n- 0x00001030 0e900103 92010a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00001040 0e20420e 18420e10 420e0844 0b000000 . B..B..B..D....\n- 0x00001050 4c000000 54100000 00000000 f4030000 L...T...........\n- 0x00001060 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n- 0x00001070 420e288c 05410e30 8606410e 38830747 B.(..A.0..A.8..G\n- 0x00001080 0ec00103 af030a0e 38410e30 410e2842 ........8A.0A.(B\n- 0x00001090 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n- 0x000010a0 64000000 a4100000 00000000 f3030000 d...............\n- 0x000010b0 00460e10 8f024b0e 188e0347 0e208d04 .F....K....G. ..\n- 0x000010c0 420e288c 05410e30 8606410e 38830747 B.(..A.0..A.8..G\n- 0x000010d0 0ef00103 59030a0e 38410e30 410e2842 ....Y...8A.0A.(B\n- 0x000010e0 0e20420e 18420e10 420e0841 0b5a0a0e . B..B..B..A.Z..\n- 0x000010f0 384a0e30 410e2842 0e20420e 18420e10 8J.0A.(B. B..B..\n- 0x00001100 420e0845 0b000000 4c000000 0c110000 B..E....L.......\n- 0x00001110 00000000 35020000 00460e10 8f02450e ....5....F....E.\n- 0x00001120 188e0342 0e208d04 450e288c 05410e30 ...B. ..E.(..A.0\n- 0x00001130 8606450e 38830750 0e900103 99010a0e ..E.8..P........\n- 0x00001140 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001150 420e0845 0b000000 18000000 5c110000 B..E........\\...\n- 0x00001160 00000000 7e000000 00480e50 02700a0e ....~....H.P.p..\n- 0x00001170 08410b00 4c000000 78110000 00000000 .A..L...x.......\n- 0x00001180 dc030000 00460e10 8f02420e 188e0342 .....F....B....B\n- 0x00001190 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x000011a0 38830747 0ed00103 b7030a0e 38410e30 8..G........8A.0\n- 0x000011b0 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x000011c0 0b000000 64000000 c8110000 00000000 ....d...........\n- 0x000011d0 8f040000 00460e10 8f024e0e 188e0342 .....F....N....B\n- 0x000011e0 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n- 0x000011f0 38830747 0e900203 f8030a0e 38410e30 8..G........8A.0\n- 0x00001200 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n- 0x00001210 0b750a0e 384a0e30 410e2842 0e20420e .u..8J.0A.(B. B.\n- 0x00001220 18420e10 420e0845 0b000000 4c000000 .B..B..E....L...\n- 0x00001230 30120000 00000000 58020000 00460e10 0.......X....F..\n- 0x00001240 8f02450e 188e0342 0e208d04 450e288c ..E....B. ..E.(.\n- 0x00001250 05410e30 8606450e 38830750 0ea00103 .A.0..E.8..P....\n- 0x00001260 b2010a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n- 0x00001270 18420e10 420e0844 0b000000 18000000 .B..B..D........\n- 0x00001280 80120000 00000000 7e000000 00480e60 ........~....H.`\n- 0x00001290 02700a0e 08410b00 4c000000 9c120000 .p...A..L.......\n- 0x000012a0 00000000 3d030000 00460e10 8f02420e ....=....F....B.\n- 0x000012b0 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n- 0x000012c0 8606410e 38830747 0ee00103 18030a0e ..A.8..G........\n- 0x000012d0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x000012e0 420e0841 0b000000 64000000 ec120000 B..A....d.......\n- 0x000012f0 00000000 f4040000 00460e10 8f024e0e .........F....N.\n- 0x00001300 188e0347 0e208d04 420e288c 05410e30 ...G. ..B.(..A.0\n- 0x00001310 8606410e 38830747 0eb00203 58040a0e ..A.8..G....X...\n- 0x00001320 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n- 0x00001330 420e0841 0b750a0e 384a0e30 410e2842 B..A.u..8J.0A.(B\n- 0x00001340 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n- 0x00001350 4c000000 f00e0000 00000000 89090000 L...............\n- 0x00001360 04000000 00460e10 8f02420e 188e0342 .....F....B....B\n- 0x00001370 0e208d04 420e288c 05410e30 8606440e . ..B.(..A.0..D.\n- 0x00001380 38830744 0e500336 020a0e38 410e3041 8..D.P.6...8A.0A\n- 0x00001390 0e28420e 20420e18 420e1042 0e084b0b .(B. B..B..B..K.\n- 0x000013a0 20000000 400f0000 00000000 ec010000 ...@...........\n- 0x000013b0 04000000 000e5083 0786068c 058d048e ......P.........\n- 0x000013c0 038f0200 18000000 c8130000 00000000 ................\n- 0x000013d0 76010000 00480e20 035d010a 0e084c0b v....H. .]....L.\n+ 0x00000590 4c000000 30010000 00000000 d2050000 L...0...........\n+ 0x000005a0 04000000 00450e10 8602430d 06498f03 .....E....C..I..\n+ 0x000005b0 8e048d05 8c068307 03d9010a 0c070846 ...............F\n+ 0x000005c0 0b700a0c 0708480b 630a0c07 08450b02 .p....H.c....E..\n+ 0x000005d0 410a0c07 08410b03 44022e10 02c02e00 A....A..D.......\n+ 0x000005e0 28000000 e4050000 00000000 a7020000 (...............\n+ 0x000005f0 00450e10 8602410e 18830347 0e3003e8 .E....A....G.0..\n+ 0x00000600 010a0e18 410e1041 0e08490b 38000000 ....A..A..I.8...\n+ 0x00000610 10060000 00000000 44020000 00460e10 ........D....F..\n+ 0x00000620 8d02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n+ 0x00000630 05470e30 03fa010a 0e28410e 20410e18 .G.0.....(A. A..\n+ 0x00000640 420e1042 0e08470b 50000000 e8010000 B..B..G.P.......\n+ 0x00000650 00000000 b7070000 04000000 00460e10 .............F..\n+ 0x00000660 8f02420e 188e0342 0e208d04 450e288c ..B....B. ..E.(.\n+ 0x00000670 05440e30 8606410e 38830747 0ea00b03 .D.0..A.8..G....\n+ 0x00000680 4b040a0e 38410e30 410e2842 0e20420e K...8A.0A.(B. B.\n+ 0x00000690 18420e10 420e0848 0b000000 58000000 .B..B..H....X...\n+ 0x000006a0 3c020000 00000000 8f190000 04000000 <...............\n+ 0x000006b0 00410e10 86024c0d 06488f03 8e048d05 .A....L..H......\n+ 0x000006c0 8c064f83 07035312 0a0c0708 410b0244 ..O...S.....A..D\n+ 0x000006d0 2e100246 2e0002a5 2e100245 2e0002aa ...F.......E....\n+ 0x000006e0 2e107c2e 0002522e 107f2e00 024e2e10 ..|...R......N..\n+ 0x000006f0 0366022e 00000000 20000000 98020000 .f...... .......\n+ 0x00000700 00000000 a4020000 04000000 000c0610 ................\n+ 0x00000710 83078602 8c068d05 8e048f03 3c000000 ............<...\n+ 0x00000720 20070000 00000000 d9040000 00460e10 ............F..\n+ 0x00000730 8e02420e 188c0341 0e208604 410e2883 ..B....A. ..A.(.\n+ 0x00000740 05440e90 01036a01 0a0e2841 0e20410e .D....j...(A. A.\n+ 0x00000750 18420e10 420e0842 0b000000 44000000 .B..B..B....D...\n+ 0x00000760 60070000 00000000 69040000 00460e10 `.......i....F..\n+ 0x00000770 8f02420e 188e0342 0e208c04 410e2886 ..B....B. ..A.(.\n+ 0x00000780 05410e30 8306440e 90010368 010a0e30 .A.0..D....h...0\n+ 0x00000790 410e2841 0e20420e 18420e10 420e0848 A.(A. B..B..B..H\n+ 0x000007a0 0b000000 3c000000 a8070000 00000000 ....<...........\n+ 0x000007b0 19050000 00460e10 8e02420e 188c0341 .....F....B....A\n+ 0x000007c0 0e208604 410e2883 05440ea0 01036a01 . ..A.(..D....j.\n+ 0x000007d0 0a0e2841 0e20410e 18420e10 420e0842 ..(A. A..B..B..B\n+ 0x000007e0 0b000000 3c000000 e8070000 00000000 ....<...........\n+ 0x000007f0 19050000 00460e10 8e02420e 188c0341 .....F....B....A\n+ 0x00000800 0e208604 410e2883 05440ea0 01038a01 . ..A.(..D......\n+ 0x00000810 0a0e2841 0e20410e 18420e10 420e0842 ..(A. A..B..B..B\n+ 0x00000820 0b000000 3c000000 28080000 00000000 ....<...(.......\n+ 0x00000830 a9050000 00460e10 8e02420e 188c0341 .....F....B....A\n+ 0x00000840 0e208604 410e2883 05470eb0 0103ba01 . ..A.(..G......\n+ 0x00000850 0a0e2841 0e20410e 18420e10 420e0847 ..(A. A..B..B..G\n+ 0x00000860 0b000000 4c000000 68080000 00000000 ....L...h.......\n+ 0x00000870 79050000 00460e10 8f02420e 188e0342 y....F....B....B\n+ 0x00000880 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00000890 38830747 0ec00103 b6010a0e 38410e30 8..G........8A.0\n+ 0x000008a0 410e2842 0e20420e 18420e10 420e084b A.(B. B..B..B..K\n+ 0x000008b0 0b000000 30000000 b8080000 00000000 ....0...........\n+ 0x000008c0 9b000000 00460e10 8c02410e 18860341 .....F....A....A\n+ 0x000008d0 0e208304 480e4002 810a0e20 410e1841 . ..H.@.... A..A\n+ 0x000008e0 0e10420e 08410b00 40000000 ec080000 ..B..A..@.......\n+ 0x000008f0 00000000 d7000000 00460e10 8e02420e .........F....B.\n+ 0x00000900 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n+ 0x00000910 8306440e 5002b90a 0e30410e 28410e20 ..D.P....0A.(A. \n+ 0x00000920 420e1842 0e10420e 08410b00 2c000000 B..B..B..A..,...\n+ 0x00000930 30090000 00000000 55000000 00540e10 0.......U....T..\n+ 0x00000940 8c02440e 18860344 0e208304 690e1841 ..D....D. ..i..A\n+ 0x00000950 0e10420e 0848c3c6 cc000000 30000000 ..B..H......0...\n+ 0x00000960 60090000 00000000 9d000000 00460e10 `............F..\n+ 0x00000970 8c02410e 18860341 0e208304 480e5002 ..A....A. ..H.P.\n+ 0x00000980 830a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000990 40000000 94090000 00000000 d8000000 @...............\n+ 0x000009a0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n+ 0x000009b0 410e2886 05410e30 8306440e 6002ba0a A.(..A.0..D.`...\n+ 0x000009c0 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n+ 0x000009d0 08410b00 2c000000 d8090000 00000000 .A..,...........\n+ 0x000009e0 55000000 00540e10 8c02440e 18860344 U....T....D....D\n+ 0x000009f0 0e208304 690e1841 0e10420e 0848c3c6 . ..i..A..B..H..\n+ 0x00000a00 cc000000 30000000 080a0000 00000000 ....0...........\n+ 0x00000a10 b6000000 00460e10 8c02410e 18860341 .....F....A....A\n+ 0x00000a20 0e208304 480e5002 9c0a0e20 410e1841 . ..H.P.... A..A\n+ 0x00000a30 0e10420e 08410b00 40000000 3c0a0000 ..B..A..@...<...\n+ 0x00000a40 00000000 05010000 00460e10 8e02420e .........F....B.\n+ 0x00000a50 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n+ 0x00000a60 8306440e 6002cd0a 0e30410e 28410e20 ..D.`....0A.(A. \n+ 0x00000a70 420e1842 0e10420e 084b0b00 2c000000 B..B..B..K..,...\n+ 0x00000a80 800a0000 00000000 55000000 00540e10 ........U....T..\n+ 0x00000a90 8c02440e 18860344 0e208304 690e1841 ..D....D. ..i..A\n+ 0x00000aa0 0e10420e 0848c3c6 cc000000 30000000 ..B..H......0...\n+ 0x00000ab0 b00a0000 00000000 bb000000 00460e10 .............F..\n+ 0x00000ac0 8c02410e 18860341 0e208304 480e6002 ..A....A. ..H.`.\n+ 0x00000ad0 a10a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000ae0 40000000 e40a0000 00000000 05010000 @...............\n+ 0x00000af0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n+ 0x00000b00 410e2886 05410e30 8306440e 7002cd0a A.(..A.0..D.p...\n+ 0x00000b10 0e30410e 28410e20 420e1842 0e10420e .0A.(A. B..B..B.\n+ 0x00000b20 084b0b00 30000000 280b0000 00000000 .K..0...(.......\n+ 0x00000b30 da000000 00460e10 8c02410e 18860341 .....F....A....A\n+ 0x00000b40 0e208304 480e6002 c00a0e20 410e1841 . ..H.`.... A..A\n+ 0x00000b50 0e10420e 08410b00 40000000 5c0b0000 ..B..A..@...\\...\n+ 0x00000b60 00000000 55010000 00460e10 8e02420e ....U....F....B.\n+ 0x00000b70 188d0342 0e208c04 410e2886 05410e30 ...B. ..A.(..A.0\n+ 0x00000b80 8306440e 70032201 0a0e3041 0e28410e ..D.p.\"...0A.(A.\n+ 0x00000b90 20420e18 420e1042 0e08460b 30000000 B..B..B..F.0...\n+ 0x00000ba0 a00b0000 00000000 e2000000 00460e10 .............F..\n+ 0x00000bb0 8c02410e 18860341 0e208304 480e7002 ..A....A. ..H.p.\n+ 0x00000bc0 c80a0e20 410e1841 0e10420e 08410b00 ... A..A..B..A..\n+ 0x00000bd0 44000000 d40b0000 00000000 55010000 D...........U...\n+ 0x00000be0 00460e10 8e02420e 188d0342 0e208c04 .F....B....B. ..\n+ 0x00000bf0 410e2886 05410e30 8306440e 80010324 A.(..A.0..D....$\n+ 0x00000c00 010a0e30 410e2841 0e20420e 18420e10 ...0A.(A. B..B..\n+ 0x00000c10 420e0844 0b000000 48000000 1c0c0000 B..D....H.......\n+ 0x00000c20 00000000 d6010000 00460e10 8f02450e .........F....E.\n+ 0x00000c30 188e0342 0e208d04 450e288c 05450e30 ...B. ..E.(..E.0\n+ 0x00000c40 8606450e 3883074c 0e700345 010a0e38 ..E.8..L.p.E...8\n+ 0x00000c50 410e3041 0e28420e 20420e18 420e1042 A.0A.(B. B..B..B\n+ 0x00000c60 0e08490b 4c000000 680c0000 00000000 ..I.L...h.......\n+ 0x00000c70 91030000 00460e10 8f02420e 188e0342 .....F....B....B\n+ 0x00000c80 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00000c90 38830744 0e900103 01030a0e 38410e30 8..D........8A.0\n+ 0x00000ca0 410e2842 0e20420e 18420e10 420e0841 A.(B. B..B..B..A\n+ 0x00000cb0 0b000000 30000000 54080000 00000000 ....0...T.......\n+ 0x00000cc0 8f050000 04000000 00450e10 8602480d .........E....H.\n+ 0x00000cd0 06508f03 8e048d05 8c068307 0334030a .P...........4..\n+ 0x00000ce0 0c070847 0b000000 64000000 ec0c0000 ...G....d.......\n+ 0x00000cf0 00000000 84020000 00460e10 8f02490e .........F....I.\n+ 0x00000d00 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00000d10 8606410e 3883074d 0e800103 cd010a0e ..A.8..M........\n+ 0x00000d20 38440e30 410e2842 0e20420e 18420e10 8D.0A.(B. B..B..\n+ 0x00000d30 420e084c 0b026c0a 0e38410e 30410e28 B..L..l..8A.0A.(\n+ 0x00000d40 420e2042 0e18420e 10420e08 410b0000 B. B..B..B..A...\n+ 0x00000d50 4c000000 540d0000 00000000 e8010000 L...T...........\n+ 0x00000d60 00460e10 8f02450e 188e0345 0e208d04 .F....E....E. ..\n+ 0x00000d70 420e288c 05410e30 8606450e 38830750 B.(..A.0..E.8..P\n+ 0x00000d80 0e800103 5a010a0e 38410e30 410e2842 ....Z...8A.0A.(B\n+ 0x00000d90 0e20420e 18420e10 420e0844 0b000000 . B..B..B..D....\n+ 0x00000da0 4c000000 a40d0000 00000000 49030000 L...........I...\n+ 0x00000db0 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n+ 0x00000dc0 420e288c 05410e30 8606410e 38830744 B.(..A.0..A.8..D\n+ 0x00000dd0 0ea00103 11030a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x00000de0 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n+ 0x00000df0 30000000 90090000 00000000 a6050000 0...............\n+ 0x00000e00 04000000 00450e10 8602480d 06508f03 .....E....H..P..\n+ 0x00000e10 8e048d05 8c068307 0359030a 0c07084a .........Y.....J\n+ 0x00000e20 0b000000 64000000 280e0000 00000000 ....d...(.......\n+ 0x00000e30 8c020000 00460e10 8f024d0e 188e0345 .....F....M....E\n+ 0x00000e40 0e208d04 420e288c 05410e30 8606410e . ..B.(..A.0..A.\n+ 0x00000e50 38830744 0ea00103 05020a0e 38470e30 8..D........8G.0\n+ 0x00000e60 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n+ 0x00000e70 0b02420a 0e38410e 30410e28 420e2042 ..B..8A.0A.(B. B\n+ 0x00000e80 0e18420e 10420e08 410b0000 4c000000 ..B..B..A...L...\n+ 0x00000e90 900e0000 00000000 0e020000 00460e10 .............F..\n+ 0x00000ea0 8f02420e 188e0345 0e208d04 420e288c ..B....E. ..B.(.\n+ 0x00000eb0 05440e30 8606450e 38830750 0e800103 .D.0..E.8..P....\n+ 0x00000ec0 6e010a0e 38410e30 410e2842 0e20420e n...8A.0A.(B. B.\n+ 0x00000ed0 18420e10 420e0848 0b000000 4c000000 .B..B..H....L...\n+ 0x00000ee0 e00e0000 00000000 4f040000 00460e10 ........O....F..\n+ 0x00000ef0 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00000f00 05410e30 8606410e 38830744 0eb00103 .A.0..A.8..D....\n+ 0x00000f10 8f030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x00000f20 18420e10 420e0841 0b000000 30000000 .B..B..A....0...\n+ 0x00000f30 cc0a0000 00000000 53060000 04000000 ........S.......\n+ 0x00000f40 00450e10 8602480d 06508f03 8e048d05 .E....H..P......\n+ 0x00000f50 8c068307 03c2030a 0c070841 0b000000 ...........A....\n+ 0x00000f60 64000000 640f0000 00000000 04030000 d...d...........\n+ 0x00000f70 00460e10 8f024b0e 188e0342 0e208d04 .F....K....B. ..\n+ 0x00000f80 420e288c 05410e30 8606410e 38830747 B.(..A.0..A.8..G\n+ 0x00000f90 0eb00103 7b020a0e 38470e30 410e2842 ....{...8G.0A.(B\n+ 0x00000fa0 0e20420e 18420e10 420e0845 0b02460a . B..B..B..E..F.\n+ 0x00000fb0 0e38410e 30410e28 420e2042 0e18420e .8A.0A.(B. B..B.\n+ 0x00000fc0 10420e08 410b0000 4c000000 cc0f0000 .B..A...L.......\n+ 0x00000fd0 00000000 39020000 00460e10 8f02420e ....9....F....B.\n+ 0x00000fe0 188e0345 0e208d04 420e288c 05440e30 ...E. ..B.(..D.0\n+ 0x00000ff0 8606450e 38830750 0e900103 92010a0e ..E.8..P........\n+ 0x00001000 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001010 420e0844 0b000000 4c000000 1c100000 B..D....L.......\n+ 0x00001020 00000000 f4030000 00460e10 8f02420e .........F....B.\n+ 0x00001030 188e0342 0e208d04 420e288c 05410e30 ...B. ..B.(..A.0\n+ 0x00001040 8606410e 38830747 0ec00103 af030a0e ..A.8..G........\n+ 0x00001050 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x00001060 420e0841 0b000000 64000000 6c100000 B..A....d...l...\n+ 0x00001070 00000000 f3030000 00460e10 8f024b0e .........F....K.\n+ 0x00001080 188e0347 0e208d04 420e288c 05410e30 ...G. ..B.(..A.0\n+ 0x00001090 8606410e 38830747 0ef00103 59030a0e ..A.8..G....Y...\n+ 0x000010a0 38410e30 410e2842 0e20420e 18420e10 8A.0A.(B. B..B..\n+ 0x000010b0 420e0841 0b5a0a0e 384a0e30 410e2842 B..A.Z..8J.0A.(B\n+ 0x000010c0 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n+ 0x000010d0 4c000000 d4100000 00000000 35020000 L...........5...\n+ 0x000010e0 00460e10 8f02450e 188e0342 0e208d04 .F....E....B. ..\n+ 0x000010f0 450e288c 05410e30 8606450e 38830750 E.(..A.0..E.8..P\n+ 0x00001100 0e900103 99010a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x00001110 0e20420e 18420e10 420e0845 0b000000 . B..B..B..E....\n+ 0x00001120 18000000 24110000 00000000 7e000000 ....$.......~...\n+ 0x00001130 00480e50 02700a0e 08410b00 4c000000 .H.P.p...A..L...\n+ 0x00001140 40110000 00000000 5c030000 00460e10 @.......\\....F..\n+ 0x00001150 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00001160 05410e30 8606410e 38830747 0ed00103 .A.0..A.8..G....\n+ 0x00001170 37030a0e 38410e30 410e2842 0e20420e 7...8A.0A.(B. B.\n+ 0x00001180 18420e10 420e0841 0b000000 64000000 .B..B..A....d...\n+ 0x00001190 90110000 00000000 8f040000 00460e10 .............F..\n+ 0x000011a0 8f024e0e 188e0342 0e208d04 420e288c ..N....B. ..B.(.\n+ 0x000011b0 05410e30 8606410e 38830747 0e900203 .A.0..A.8..G....\n+ 0x000011c0 f8030a0e 38410e30 410e2842 0e20420e ....8A.0A.(B. B.\n+ 0x000011d0 18420e10 420e0841 0b750a0e 384a0e30 .B..B..A.u..8J.0\n+ 0x000011e0 410e2842 0e20420e 18420e10 420e0845 A.(B. B..B..B..E\n+ 0x000011f0 0b000000 4c000000 f8110000 00000000 ....L...........\n+ 0x00001200 58020000 00460e10 8f02450e 188e0342 X....F....E....B\n+ 0x00001210 0e208d04 450e288c 05410e30 8606450e . ..E.(..A.0..E.\n+ 0x00001220 38830750 0ea00103 b2010a0e 38410e30 8..P........8A.0\n+ 0x00001230 410e2842 0e20420e 18420e10 420e0844 A.(B. B..B..B..D\n+ 0x00001240 0b000000 18000000 48120000 00000000 ........H.......\n+ 0x00001250 7e000000 00480e60 02700a0e 08410b00 ~....H.`.p...A..\n+ 0x00001260 4c000000 64120000 00000000 3d030000 L...d.......=...\n+ 0x00001270 00460e10 8f02420e 188e0342 0e208d04 .F....B....B. ..\n+ 0x00001280 420e288c 05410e30 8606410e 38830747 B.(..A.0..A.8..G\n+ 0x00001290 0ee00103 18030a0e 38410e30 410e2842 ........8A.0A.(B\n+ 0x000012a0 0e20420e 18420e10 420e0841 0b000000 . B..B..B..A....\n+ 0x000012b0 64000000 b4120000 00000000 f4040000 d...............\n+ 0x000012c0 00460e10 8f024e0e 188e0347 0e208d04 .F....N....G. ..\n+ 0x000012d0 420e288c 05410e30 8606410e 38830747 B.(..A.0..A.8..G\n+ 0x000012e0 0eb00203 58040a0e 38410e30 410e2842 ....X...8A.0A.(B\n+ 0x000012f0 0e20420e 18420e10 420e0841 0b750a0e . B..B..B..A.u..\n+ 0x00001300 384a0e30 410e2842 0e20420e 18420e10 8J.0A.(B. B..B..\n+ 0x00001310 420e0845 0b000000 4c000000 b80e0000 B..E....L.......\n+ 0x00001320 00000000 010a0000 04000000 00460e10 .............F..\n+ 0x00001330 8f02420e 188e0342 0e208d04 420e288c ..B....B. ..B.(.\n+ 0x00001340 05410e30 8606440e 38830744 0e500336 .A.0..D.8..D.P.6\n+ 0x00001350 020a0e38 410e3041 0e28420e 20420e18 ...8A.0A.(B. B..\n+ 0x00001360 420e1042 0e084b0b 20000000 080f0000 B..B..K. .......\n+ 0x00001370 00000000 42020000 04000000 000e5083 ....B.........P.\n+ 0x00001380 0786068c 058d048e 038f0200 18000000 ................\n+ 0x00001390 90130000 00000000 76010000 00480e20 ........v....H. \n+ 0x000013a0 035d010a 0e084c0b .]....L.\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.strtab {}", "source2": "readelf --wide --decompress --hex-dump=.strtab {}", "unified_diff": "@@ -303,575 +303,572 @@\n 0x000012c0 53743131 63686172 5f747261 69747349 St11char_traitsI\n 0x000012d0 63454552 53743133 62617369 635f6f73 cEERSt13basic_os\n 0x000012e0 74726561 6d49545f 54305f45 53365f50 treamIT_T0_ES6_P\n 0x000012f0 4b53335f 6c005f55 6e77696e 645f5265 KS3_l._Unwind_Re\n 0x00001300 73756d65 005f5a4e 376d6164 6e657373 sume._ZN7madness\n 0x00001310 35707269 6e744941 34355f63 4a454545 5printIA45_cJEEE\n 0x00001320 76524b54 5f447052 4b54305f 005f5a4e vRKT_DpRKT0_._ZN\n- 0x00001330 376d6164 6e657373 35707269 6e744941 7madness5printIA\n- 0x00001340 32385f63 4a413133 5f634545 4576524b 28_cJA13_cEEEvRK\n- 0x00001350 545f4470 524b5430 5f005f5a 4e376d61 T_DpRKT0_._ZN7ma\n- 0x00001360 646e6573 73365465 6e736f72 49644538 dness6TensorIdE8\n- 0x00001370 616c6c6f 63617465 456c504b 6c620070 allocateElPKlb.p\n- 0x00001380 6f736978 5f6d656d 616c6967 6e005f5a osix_memalign._Z\n- 0x00001390 6e776d00 5f5a5456 53743139 5f53705f nwm._ZTVSt19_Sp_\n- 0x000013a0 636f756e 7465645f 64656c65 74657249 counted_deleterI\n- 0x000013b0 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n- 0x000013c0 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n- 0x000013d0 636b5f70 6f6c6963 79453245 45006672 ck_policyE2EE.fr\n- 0x000013e0 6565006d 656d7365 74005f5a 54496900 ee.memset._ZTIi.\n- 0x000013f0 5f5a5456 4e376d61 646e6573 73313042 _ZTVN7madness10B\n- 0x00001400 61736554 656e736f 7245005f 5a54494e aseTensorE._ZTIN\n- 0x00001410 376d6164 6e657373 31355465 6e736f72 7madness15Tensor\n- 0x00001420 45786365 7074696f 6e45005f 5f637861 ExceptionE.__cxa\n- 0x00001430 5f656e64 5f636174 6368005f 5f637861 _end_catch.__cxa\n- 0x00001440 5f626567 696e5f63 61746368 005f5f70 _begin_catch.__p\n- 0x00001450 72696e74 665f6368 6b005f5f 6378615f rintf_chk.__cxa_\n- 0x00001460 72657468 726f7700 5f5a4e37 6d61646e rethrow._ZN7madn\n- 0x00001470 65737336 44517565 75654950 4e535f31 ess6DQueueIPNS_1\n- 0x00001480 37506f6f 6c546173 6b496e74 65726661 7PoolTaskInterfa\n- 0x00001490 63654545 3467726f 77457600 5f5a6e61 ceEE4growEv._Zna\n- 0x000014a0 6d005f5a 64615076 005f5f63 78615f74 m._ZdaPv.__cxa_t\n- 0x000014b0 68726f77 5f626164 5f617272 61795f6e hrow_bad_array_n\n- 0x000014c0 65775f6c 656e6774 68005f5a 4e376d61 ew_length._ZN7ma\n- 0x000014d0 646e6573 73364451 75657565 49504e53 dness6DQueueIPNS\n- 0x000014e0 5f313750 6f6f6c54 61736b49 6e746572 _17PoolTaskInter\n- 0x000014f0 66616365 45453132 666c7573 685f7072 faceEE12flush_pr\n- 0x00001500 65627566 4576005f 5a4e376d 61646e65 ebufEv._ZN7madne\n- 0x00001510 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n- 0x00001520 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n- 0x00001530 65454539 6e696e70 72656275 6645005f eEE9ninprebufE._\n- 0x00001540 5f746c73 5f676574 5f616464 72005f5a _tls_get_addr._Z\n- 0x00001550 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n- 0x00001560 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n- 0x00001570 6e746572 66616365 45453670 72656275 nterfaceEE6prebu\n- 0x00001580 6645005f 5a4e376d 61646e65 73733644 fE._ZN7madness6D\n- 0x00001590 51756575 6549504e 535f3137 506f6f6c QueueIPNS_17Pool\n- 0x000015a0 5461736b 496e7465 72666163 65454531 TaskInterfaceEE1\n- 0x000015b0 316e696e 70726562 75666869 45005f5a 1ninprebufhiE._Z\n- 0x000015c0 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n- 0x000015d0 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n- 0x000015e0 6e746572 66616365 45453870 72656275 nterfaceEE8prebu\n- 0x000015f0 66686945 005f5a4e 376d6164 6e657373 fhiE._ZN7madness\n- 0x00001600 31305468 72656164 506f6f6c 35617761 10ThreadPool5awa\n- 0x00001610 6974494e 535f3557 6f726c64 31364d70 itINS_5World16Mp\n- 0x00001620 69526571 75657374 54657374 65724545 iRequestTesterEE\n- 0x00001630 4576524b 545f6262 005f5a4e 376d6164 EvRKT_bb._ZN7mad\n- 0x00001640 6e657373 31305468 72656164 506f6f6c ness10ThreadPool\n- 0x00001650 31336177 6169745f 74696d65 6f757445 13await_timeoutE\n- 0x00001660 004d5049 5f546573 74007573 6c656570 .MPI_Test.usleep\n- 0x00001670 005f5a4e 376d6164 6e657373 31305468 ._ZN7madness10Th\n- 0x00001680 72656164 506f6f6c 3132696e 7374616e readPool12instan\n- 0x00001690 63655f70 74724500 5f5f6378 615f6775 ce_ptrE.__cxa_gu\n- 0x000016a0 6172645f 61637175 69726500 5f5a4e37 ard_acquire._ZN7\n- 0x000016b0 6d61646e 65737331 33637075 5f667265 madness13cpu_fre\n- 0x000016c0 7175656e 63794576 005f5f63 78615f67 quencyEv.__cxa_g\n- 0x000016d0 75617264 5f72656c 65617365 005f5a4e uard_release._ZN\n- 0x000016e0 376d6164 6e657373 31314d75 74657857 7madness11MutexW\n- 0x000016f0 61697465 72347761 69744576 005f5a53 aiter4waitEv._ZS\n- 0x00001700 74346365 7272005f 5a53746c 73495374 t4cerr._ZStlsISt\n- 0x00001710 31316368 61725f74 72616974 73496345 11char_traitsIcE\n- 0x00001720 45525374 31336261 7369635f 6f737472 ERSt13basic_ostr\n- 0x00001730 65616d49 63545f45 53355f50 4b63005f eamIcT_ES5_PKc._\n- 0x00001740 5f737072 696e7466 5f63686b 005f5a54 _sprintf_chk._ZT\n- 0x00001750 494e3753 6166654d 50493945 78636570 IN7SafeMPI9Excep\n- 0x00001760 74696f6e 45005f5f 6378615f 67756172 tionE.__cxa_guar\n- 0x00001770 645f6162 6f727400 6d656d63 7079006d d_abort.memcpy.m\n- 0x00001780 656d6d6f 7665005f 5a4e3753 6166654d emmove._ZN7SafeM\n- 0x00001790 50493949 6e747261 636f6d6d 31366269 PI9Intracomm16bi\n- 0x000017a0 6e617279 5f747265 655f696e 666f4569 nary_tree_infoEi\n- 0x000017b0 52695331 5f53315f 005f5a4e 37536166 RiS1_S1_._ZN7Saf\n- 0x000017c0 654d5049 36636861 726f6e45 005f5a4e eMPI6charonE._ZN\n- 0x000017d0 376d6164 6e657373 3137576f 726c6447 7madness17WorldG\n- 0x000017e0 6f70496e 74657266 61636539 62726f61 opInterface9broa\n- 0x000017f0 64636173 74455076 6d696269 004d5049 dcastEPvmibi.MPI\n- 0x00001800 5f497265 6376004d 50495f49 73656e64 _Irecv.MPI_Isend\n- 0x00001810 005f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n- 0x00001820 6d61646e 65737333 4b657949 4c6d3145 madness3KeyILm1E\n- 0x00001830 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n- 0x00001840 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n- 0x00001850 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001860 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x00001870 5f45456d 524b5332 5f005f5a 53743230 _EEmRKS2_._ZSt20\n- 0x00001880 5f5f7468 726f775f 6c656e67 74685f65 __throw_length_e\n- 0x00001890 72726f72 504b6300 5f5a4e53 74367665 rrorPKc._ZNSt6ve\n- 0x000018a0 63746f72 494e376d 61646e65 7373334b ctorIN7madness3K\n- 0x000018b0 6579494c 6d324545 45536149 53325f45 eyILm2EEESaIS2_E\n- 0x000018c0 4531345f 4d5f6669 6c6c5f69 6e736572 E14_M_fill_inser\n- 0x000018d0 74454e39 5f5f676e 755f6378 7831375f tEN9__gnu_cxx17_\n- 0x000018e0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000018f0 49505332 5f53345f 45456d52 4b53325f IPS2_S4_EEmRKS2_\n- 0x00001900 005f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n- 0x00001910 6d61646e 65737333 4b657949 4c6d3345 madness3KeyILm3E\n- 0x00001920 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n- 0x00001930 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n- 0x00001940 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001950 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x00001960 5f45456d 524b5332 5f005f5a 4e537436 _EEmRKS2_._ZNSt6\n- 0x00001970 76656374 6f72494e 376d6164 6e657373 vectorIN7madness\n- 0x00001980 334b6579 494c6d34 45454553 61495332 3KeyILm4EEESaIS2\n- 0x00001990 5f454531 345f4d5f 66696c6c 5f696e73 _EE14_M_fill_ins\n- 0x000019a0 65727445 4e395f5f 676e755f 63787831 ertEN9__gnu_cxx1\n- 0x000019b0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x000019c0 6f724950 53325f53 345f4545 6d524b53 orIPS2_S4_EEmRKS\n- 0x000019d0 325f005f 5a4e5374 36766563 746f7249 2_._ZNSt6vectorI\n- 0x000019e0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x000019f0 35454545 53614953 325f4545 31345f4d 5EEESaIS2_EE14_M\n- 0x00001a00 5f66696c 6c5f696e 73657274 454e395f _fill_insertEN9_\n- 0x00001a10 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x00001a20 616c5f69 74657261 746f7249 5053325f al_iteratorIPS2_\n- 0x00001a30 53345f45 456d524b 53325f00 5f5a4e53 S4_EEmRKS2_._ZNS\n- 0x00001a40 74367665 63746f72 494e376d 61646e65 t6vectorIN7madne\n- 0x00001a50 7373334b 6579494c 6d364545 45536149 ss3KeyILm6EEESaI\n- 0x00001a60 53325f45 4531345f 4d5f6669 6c6c5f69 S2_EE14_M_fill_i\n- 0x00001a70 6e736572 74454e39 5f5f676e 755f6378 nsertEN9__gnu_cx\n- 0x00001a80 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001a90 61746f72 49505332 5f53345f 45456d52 atorIPS2_S4_EEmR\n- 0x00001aa0 4b53325f 005f5a53 7432355f 5f756e67 KS2_._ZSt25__ung\n- 0x00001ab0 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n- 0x00001ac0 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n- 0x00001ad0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001ae0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001af0 6579494c 6d314545 45537436 76656374 eyILm1EEESt6vect\n- 0x00001b00 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001b10 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n- 0x00001b20 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00001b30 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x00001b40 005f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n- 0x00001b50 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x00001b60 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00001b70 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00001b80 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n- 0x00001b90 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001ba0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001bb0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001bc0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001bd0 5f53485f 54305f00 5f5a5374 32325f5f _SH_T0_._ZSt22__\n- 0x00001be0 66696e61 6c5f696e 73657274 696f6e5f final_insertion_\n- 0x00001bf0 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n- 0x00001c00 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001c10 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001c20 6579494c 6d314545 45537436 76656374 eyILm1EEESt6vect\n- 0x00001c30 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001c40 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00001c50 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00001c60 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x00001c70 5f54305f 005f5a53 7432355f 5f756e67 _T0_._ZSt25__ung\n- 0x00001c80 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n- 0x00001c90 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n- 0x00001ca0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001cb0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001cc0 6579494c 6d324545 45537436 76656374 eyILm2EEESt6vect\n- 0x00001cd0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001ce0 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n- 0x00001cf0 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00001d00 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x00001d10 005f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n- 0x00001d20 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x00001d30 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00001d40 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00001d50 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n- 0x00001d60 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001d70 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001d80 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001d90 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001da0 5f53485f 54305f00 5f5a5374 32325f5f _SH_T0_._ZSt22__\n- 0x00001db0 66696e61 6c5f696e 73657274 696f6e5f final_insertion_\n- 0x00001dc0 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n- 0x00001dd0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001de0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001df0 6579494c 6d324545 45537436 76656374 eyILm2EEESt6vect\n- 0x00001e00 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001e10 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00001e20 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00001e30 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x00001e40 5f54305f 005f5a53 7432355f 5f756e67 _T0_._ZSt25__ung\n- 0x00001e50 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n- 0x00001e60 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n- 0x00001e70 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001e80 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001e90 6579494c 6d334545 45537436 76656374 eyILm3EEESt6vect\n- 0x00001ea0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001eb0 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n- 0x00001ec0 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00001ed0 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x00001ee0 005f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n- 0x00001ef0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x00001f00 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00001f10 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00001f20 73334b65 79494c6d 33454545 53743676 s3KeyILm3EEESt6v\n- 0x00001f30 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001f40 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001f50 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001f60 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001f70 5f53485f 54305f00 5f5a5374 32325f5f _SH_T0_._ZSt22__\n- 0x00001f80 66696e61 6c5f696e 73657274 696f6e5f final_insertion_\n- 0x00001f90 736f7274 494e395f 5f676e75 5f637878 sortIN9__gnu_cxx\n- 0x00001fa0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00001fb0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00001fc0 6579494c 6d334545 45537436 76656374 eyILm3EEESt6vect\n- 0x00001fd0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00001fe0 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00001ff0 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00002000 4b53345f 53445f45 45454576 545f5348 KS4_SD_EEEEvT_SH\n- 0x00002010 5f54305f 005f5a53 7432355f 5f756e67 _T0_._ZSt25__ung\n- 0x00002020 75617264 65645f6c 696e6561 725f696e uarded_linear_in\n- 0x00002030 73657274 494e395f 5f676e75 5f637878 sertIN9__gnu_cxx\n- 0x00002040 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00002050 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00002060 6579494c 6d344545 45537436 76656374 eyILm4EEESt6vect\n- 0x00002070 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00002080 4e53305f 355f5f6f 70733134 5f56616c NS0_5__ops14_Val\n- 0x00002090 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x000020a0 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n- 0x000020b0 005f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n- 0x000020c0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x000020d0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x000020e0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x000020f0 73334b65 79494c6d 34454545 53743676 s3KeyILm4EEESt6v\n- 0x00002100 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00002110 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00002120 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00002130 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00002140 5f53485f 54305f00 5f5a5374 32355f5f _SH_T0_._ZSt25__\n- 0x00002150 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n- 0x00002160 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n- 0x00002170 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00002180 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x00002190 73334b65 79494c6d 35454545 53743676 s3KeyILm5EEESt6v\n- 0x000021a0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x000021b0 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n- 0x000021c0 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n- 0x000021d0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x000021e0 54305f00 5f5a5374 31365f5f 696e7365 T0_._ZSt16__inse\n- 0x000021f0 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n- 0x00002200 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00002210 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x00002220 6e657373 334b6579 494c6d35 45454553 ness3KeyILm5EEES\n- 0x00002230 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x00002240 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n- 0x00002250 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n- 0x00002260 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002270 4576545f 53485f54 305f005f 5a537432 EvT_SH_T0_._ZSt2\n- 0x00002280 355f5f75 6e677561 72646564 5f6c696e 5__unguarded_lin\n- 0x00002290 6561725f 696e7365 7274494e 395f5f67 ear_insertIN9__g\n- 0x000022a0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000022b0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x000022c0 6e657373 334b6579 494c6d36 45454553 ness3KeyILm6EEES\n- 0x000022d0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x000022e0 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n- 0x000022f0 31345f56 616c5f63 6f6d705f 69746572 14_Val_comp_iter\n- 0x00002300 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x00002310 76545f54 305f005f 5a537431 365f5f69 vT_T0_._ZSt16__i\n- 0x00002320 6e736572 74696f6e 5f736f72 74494e39 nsertion_sortIN9\n- 0x00002330 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00002340 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00002350 6d61646e 65737333 4b657949 4c6d3645 madness3KeyILm6E\n- 0x00002360 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x00002370 61495334 5f454545 454e5330 5f355f5f aIS4_EEEENS0_5__\n- 0x00002380 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x00002390 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x000023a0 45454545 76545f53 485f5430 5f005f5a EEEEvT_SH_T0_._Z\n- 0x000023b0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n- 0x000023c0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n- 0x000023d0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000023e0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000023f0 4c6d3145 45455374 36766563 746f7249 Lm1EEESt6vectorI\n- 0x00002400 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n- 0x00002410 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n- 0x00002420 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00002430 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n- 0x00002440 305f5349 5f54315f 54325f00 5f5a5374 0_SI_T1_T2_._ZSt\n- 0x00002450 31365f5f 696e7472 6f736f72 745f6c6f 16__introsort_lo\n- 0x00002460 6f70494e 395f5f67 6e755f63 78783137 opIN9__gnu_cxx17\n- 0x00002470 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00002480 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00002490 494c6d31 45454553 74367665 63746f72 ILm1EEESt6vector\n- 0x000024a0 4953345f 53614953 345f4545 45456c4e IS4_SaIS4_EEEElN\n- 0x000024b0 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x000024c0 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x000024d0 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n- 0x000024e0 54305f54 315f005f 5a4e376d 61646e65 T0_T1_._ZN7madne\n- 0x000024f0 73733133 44697370 6c616365 6d656e74 ss13Displacement\n- 0x00002500 73494c6d 31454532 316d616b 655f6469 sILm1EE21make_di\n- 0x00002510 73705f70 6572696f 64696373 756d4569 sp_periodicsumEi\n- 0x00002520 69005f5a 4e376d61 646e6573 73313344 i._ZN7madness13D\n- 0x00002530 6973706c 6163656d 656e7473 494c6d31 isplacementsILm1\n- 0x00002540 45453136 64697370 5f706572 696f6469 EE16disp_periodi\n- 0x00002550 6373756d 45005f5a 54564e37 6d61646e csumE._ZTVN7madn\n- 0x00002560 65737331 33496e64 65784974 65726174 ess13IndexIterat\n- 0x00002570 6f724500 68617368 776f7264 005f5a4e orE.hashword._ZN\n+ 0x00001330 376d6164 6e657373 3654656e 736f7249 7madness6TensorI\n+ 0x00001340 64453861 6c6c6f63 61746545 6c504b6c dE8allocateElPKl\n+ 0x00001350 6200706f 7369785f 6d656d61 6c69676e b.posix_memalign\n+ 0x00001360 005f5a6e 776d005f 5a545653 7431395f ._Znwm._ZTVSt19_\n+ 0x00001370 53705f63 6f756e74 65645f64 656c6574 Sp_counted_delet\n+ 0x00001380 65724950 6450446f 46765076 45536149 erIPdPDoFvPvESaI\n+ 0x00001390 76454c4e 395f5f67 6e755f63 78783132 vELN9__gnu_cxx12\n+ 0x000013a0 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n+ 0x000013b0 00667265 65006d65 6d736574 005f5a54 .free.memset._ZT\n+ 0x000013c0 4969005f 5a54564e 376d6164 6e657373 Ii._ZTVN7madness\n+ 0x000013d0 31304261 73655465 6e736f72 45005f5a 10BaseTensorE._Z\n+ 0x000013e0 54494e37 6d61646e 65737331 3554656e TIN7madness15Ten\n+ 0x000013f0 736f7245 78636570 74696f6e 45005f5f sorExceptionE.__\n+ 0x00001400 6378615f 656e645f 63617463 68005f5f cxa_end_catch.__\n+ 0x00001410 6378615f 62656769 6e5f6361 74636800 cxa_begin_catch.\n+ 0x00001420 5f5f7072 696e7466 5f63686b 005f5f63 __printf_chk.__c\n+ 0x00001430 78615f72 65746872 6f77005f 5a4e376d xa_rethrow._ZN7m\n+ 0x00001440 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n+ 0x00001450 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n+ 0x00001460 72666163 65454534 67726f77 4576005f rfaceEE4growEv._\n+ 0x00001470 5a6e616d 005f5a64 61507600 5f5f6378 Znam._ZdaPv.__cx\n+ 0x00001480 615f7468 726f775f 6261645f 61727261 a_throw_bad_arra\n+ 0x00001490 795f6e65 775f6c65 6e677468 005f5a4e y_new_length._ZN\n+ 0x000014a0 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n+ 0x000014b0 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n+ 0x000014c0 74657266 61636545 45313266 6c757368 terfaceEE12flush\n+ 0x000014d0 5f707265 62756645 76005f5a 4e376d61 _prebufEv._ZN7ma\n+ 0x000014e0 646e6573 73364451 75657565 49504e53 dness6DQueueIPNS\n+ 0x000014f0 5f313750 6f6f6c54 61736b49 6e746572 _17PoolTaskInter\n+ 0x00001500 66616365 4545396e 696e7072 65627566 faceEE9ninprebuf\n+ 0x00001510 45005f5f 746c735f 6765745f 61646472 E.__tls_get_addr\n+ 0x00001520 005f5a4e 376d6164 6e657373 36445175 ._ZN7madness6DQu\n+ 0x00001530 65756549 504e535f 3137506f 6f6c5461 eueIPNS_17PoolTa\n+ 0x00001540 736b496e 74657266 61636545 45367072 skInterfaceEE6pr\n+ 0x00001550 65627566 45005f5a 4e376d61 646e6573 ebufE._ZN7madnes\n+ 0x00001560 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n+ 0x00001570 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n+ 0x00001580 45453131 6e696e70 72656275 66686945 EE11ninprebufhiE\n+ 0x00001590 005f5a4e 376d6164 6e657373 36445175 ._ZN7madness6DQu\n+ 0x000015a0 65756549 504e535f 3137506f 6f6c5461 eueIPNS_17PoolTa\n+ 0x000015b0 736b496e 74657266 61636545 45387072 skInterfaceEE8pr\n+ 0x000015c0 65627566 68694500 5f5a4e37 6d61646e ebufhiE._ZN7madn\n+ 0x000015d0 65737331 30546872 65616450 6f6f6c35 ess10ThreadPool5\n+ 0x000015e0 61776169 74494e53 5f35576f 726c6431 awaitINS_5World1\n+ 0x000015f0 364d7069 52657175 65737454 65737465 6MpiRequestTeste\n+ 0x00001600 72454545 76524b54 5f626200 5f5a4e37 rEEEvRKT_bb._ZN7\n+ 0x00001610 6d61646e 65737331 30546872 65616450 madness10ThreadP\n+ 0x00001620 6f6f6c31 33617761 69745f74 696d656f ool13await_timeo\n+ 0x00001630 75744500 4d50495f 54657374 0075736c utE.MPI_Test.usl\n+ 0x00001640 65657000 5f5a4e37 6d61646e 65737331 eep._ZN7madness1\n+ 0x00001650 30546872 65616450 6f6f6c31 32696e73 0ThreadPool12ins\n+ 0x00001660 74616e63 655f7074 7245005f 5f637861 tance_ptrE.__cxa\n+ 0x00001670 5f677561 72645f61 63717569 7265005f _guard_acquire._\n+ 0x00001680 5a4e376d 61646e65 73733133 6370755f ZN7madness13cpu_\n+ 0x00001690 66726571 75656e63 79457600 5f5f6378 frequencyEv.__cx\n+ 0x000016a0 615f6775 6172645f 72656c65 61736500 a_guard_release.\n+ 0x000016b0 5f5a4e37 6d61646e 65737331 314d7574 _ZN7madness11Mut\n+ 0x000016c0 65785761 69746572 34776169 74457600 exWaiter4waitEv.\n+ 0x000016d0 5f5a5374 34636572 72005f5a 53746c73 _ZSt4cerr._ZStls\n+ 0x000016e0 49537431 31636861 725f7472 61697473 ISt11char_traits\n+ 0x000016f0 49634545 52537431 33626173 69635f6f IcEERSt13basic_o\n+ 0x00001700 73747265 616d4963 545f4553 355f504b streamIcT_ES5_PK\n+ 0x00001710 63005f5f 73707269 6e74665f 63686b00 c.__sprintf_chk.\n+ 0x00001720 5f5a5449 4e375361 66654d50 49394578 _ZTIN7SafeMPI9Ex\n+ 0x00001730 63657074 696f6e45 005f5f63 78615f67 ceptionE.__cxa_g\n+ 0x00001740 75617264 5f61626f 7274006d 656d6370 uard_abort.memcp\n+ 0x00001750 79006d65 6d6d6f76 65005f5a 4e375361 y.memmove._ZN7Sa\n+ 0x00001760 66654d50 4939496e 74726163 6f6d6d31 feMPI9Intracomm1\n+ 0x00001770 3662696e 6172795f 74726565 5f696e66 6binary_tree_inf\n+ 0x00001780 6f456952 6953315f 53315f00 5f5a4e37 oEiRiS1_S1_._ZN7\n+ 0x00001790 53616665 4d504936 63686172 6f6e4500 SafeMPI6charonE.\n+ 0x000017a0 5f5a4e37 6d61646e 65737331 37576f72 _ZN7madness17Wor\n+ 0x000017b0 6c64476f 70496e74 65726661 63653962 ldGopInterface9b\n+ 0x000017c0 726f6164 63617374 4550766d 69626900 roadcastEPvmibi.\n+ 0x000017d0 4d50495f 49726563 76004d50 495f4973 MPI_Irecv.MPI_Is\n+ 0x000017e0 656e6400 5f5a4e53 74367665 63746f72 end._ZNSt6vector\n+ 0x000017f0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00001800 6d314545 45536149 53325f45 4531345f m1EEESaIS2_EE14_\n+ 0x00001810 4d5f6669 6c6c5f69 6e736572 74454e39 M_fill_insertEN9\n+ 0x00001820 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001830 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n+ 0x00001840 5f53345f 45456d52 4b53325f 005f5a53 _S4_EEmRKS2_._ZS\n+ 0x00001850 7432305f 5f746872 6f775f6c 656e6774 t20__throw_lengt\n+ 0x00001860 685f6572 726f7250 4b63005f 5a4e5374 h_errorPKc._ZNSt\n+ 0x00001870 36766563 746f7249 4e376d61 646e6573 6vectorIN7madnes\n+ 0x00001880 73334b65 79494c6d 32454545 53614953 s3KeyILm2EEESaIS\n+ 0x00001890 325f4545 31345f4d 5f66696c 6c5f696e 2_EE14_M_fill_in\n+ 0x000018a0 73657274 454e395f 5f676e75 5f637878 sertEN9__gnu_cxx\n+ 0x000018b0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x000018c0 746f7249 5053325f 53345f45 456d524b torIPS2_S4_EEmRK\n+ 0x000018d0 53325f00 5f5a4e53 74367665 63746f72 S2_._ZNSt6vector\n+ 0x000018e0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x000018f0 6d334545 45536149 53325f45 4531345f m3EEESaIS2_EE14_\n+ 0x00001900 4d5f6669 6c6c5f69 6e736572 74454e39 M_fill_insertEN9\n+ 0x00001910 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00001920 6d616c5f 69746572 61746f72 49505332 mal_iteratorIPS2\n+ 0x00001930 5f53345f 45456d52 4b53325f 005f5a4e _S4_EEmRKS2_._ZN\n+ 0x00001940 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n+ 0x00001950 65737333 4b657949 4c6d3445 45455361 ess3KeyILm4EEESa\n+ 0x00001960 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n+ 0x00001970 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n+ 0x00001980 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00001990 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n+ 0x000019a0 524b5332 5f005f5a 4e537436 76656374 RKS2_._ZNSt6vect\n+ 0x000019b0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x000019c0 494c6d35 45454553 61495332 5f454531 ILm5EEESaIS2_EE1\n+ 0x000019d0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n+ 0x000019e0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000019f0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001a00 53325f53 345f4545 6d524b53 325f005f S2_S4_EEmRKS2_._\n+ 0x00001a10 5a4e5374 36766563 746f7249 4e376d61 ZNSt6vectorIN7ma\n+ 0x00001a20 646e6573 73334b65 79494c6d 36454545 dness3KeyILm6EEE\n+ 0x00001a30 53614953 325f4545 31345f4d 5f66696c SaIS2_EE14_M_fil\n+ 0x00001a40 6c5f696e 73657274 454e395f 5f676e75 l_insertEN9__gnu\n+ 0x00001a50 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001a60 74657261 746f7249 5053325f 53345f45 teratorIPS2_S4_E\n+ 0x00001a70 456d524b 53325f00 5f5a5374 32355f5f EmRKS2_._ZSt25__\n+ 0x00001a80 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n+ 0x00001a90 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n+ 0x00001aa0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001ab0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001ac0 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x00001ad0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001ae0 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n+ 0x00001af0 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n+ 0x00001b00 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00001b10 54305f00 5f5a5374 31365f5f 696e7365 T0_._ZSt16__inse\n+ 0x00001b20 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x00001b30 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001b40 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00001b50 6e657373 334b6579 494c6d31 45454553 ness3KeyILm1EEES\n+ 0x00001b60 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00001b70 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00001b80 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00001b90 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001ba0 4576545f 53485f54 305f005f 5a537432 EvT_SH_T0_._ZSt2\n+ 0x00001bb0 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n+ 0x00001bc0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x00001bd0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001be0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001bf0 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x00001c00 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001c10 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x00001c20 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00001c30 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001c40 5f53485f 54305f00 5f5a5374 32355f5f _SH_T0_._ZSt25__\n+ 0x00001c50 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n+ 0x00001c60 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n+ 0x00001c70 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001c80 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001c90 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n+ 0x00001ca0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001cb0 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n+ 0x00001cc0 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n+ 0x00001cd0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00001ce0 54305f00 5f5a5374 31365f5f 696e7365 T0_._ZSt16__inse\n+ 0x00001cf0 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x00001d00 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001d10 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00001d20 6e657373 334b6579 494c6d32 45454553 ness3KeyILm2EEES\n+ 0x00001d30 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00001d40 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00001d50 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00001d60 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001d70 4576545f 53485f54 305f005f 5a537432 EvT_SH_T0_._ZSt2\n+ 0x00001d80 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n+ 0x00001d90 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x00001da0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001db0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001dc0 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n+ 0x00001dd0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001de0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x00001df0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00001e00 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001e10 5f53485f 54305f00 5f5a5374 32355f5f _SH_T0_._ZSt25__\n+ 0x00001e20 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n+ 0x00001e30 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n+ 0x00001e40 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001e50 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001e60 73334b65 79494c6d 33454545 53743676 s3KeyILm3EEESt6v\n+ 0x00001e70 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001e80 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n+ 0x00001e90 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n+ 0x00001ea0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00001eb0 54305f00 5f5a5374 31365f5f 696e7365 T0_._ZSt16__inse\n+ 0x00001ec0 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x00001ed0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001ee0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00001ef0 6e657373 334b6579 494c6d33 45454553 ness3KeyILm3EEES\n+ 0x00001f00 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00001f10 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00001f20 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00001f30 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001f40 4576545f 53485f54 305f005f 5a537432 EvT_SH_T0_._ZSt2\n+ 0x00001f50 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n+ 0x00001f60 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x00001f70 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001f80 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001f90 73334b65 79494c6d 33454545 53743676 s3KeyILm3EEESt6v\n+ 0x00001fa0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001fb0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x00001fc0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00001fd0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001fe0 5f53485f 54305f00 5f5a5374 32355f5f _SH_T0_._ZSt25__\n+ 0x00001ff0 756e6775 61726465 645f6c69 6e656172 unguarded_linear\n+ 0x00002000 5f696e73 65727449 4e395f5f 676e755f _insertIN9__gnu_\n+ 0x00002010 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002020 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00002030 73334b65 79494c6d 34454545 53743676 s3KeyILm4EEESt6v\n+ 0x00002040 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002050 4545454e 53305f35 5f5f6f70 7331345f EEENS0_5__ops14_\n+ 0x00002060 56616c5f 636f6d70 5f697465 72495046 Val_comp_iterIPF\n+ 0x00002070 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002080 54305f00 5f5a5374 31365f5f 696e7365 T0_._ZSt16__inse\n+ 0x00002090 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x000020a0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x000020b0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x000020c0 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x000020d0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x000020e0 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x000020f0 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x00002100 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00002110 4576545f 53485f54 305f005f 5a537432 EvT_SH_T0_._ZSt2\n+ 0x00002120 355f5f75 6e677561 72646564 5f6c696e 5__unguarded_lin\n+ 0x00002130 6561725f 696e7365 7274494e 395f5f67 ear_insertIN9__g\n+ 0x00002140 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00002150 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00002160 6e657373 334b6579 494c6d35 45454553 ness3KeyILm5EEES\n+ 0x00002170 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00002180 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00002190 31345f56 616c5f63 6f6d705f 69746572 14_Val_comp_iter\n+ 0x000021a0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x000021b0 76545f54 305f005f 5a537431 365f5f69 vT_T0_._ZSt16__i\n+ 0x000021c0 6e736572 74696f6e 5f736f72 74494e39 nsertion_sortIN9\n+ 0x000021d0 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x000021e0 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x000021f0 6d61646e 65737333 4b657949 4c6d3545 madness3KeyILm5E\n+ 0x00002200 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x00002210 61495334 5f454545 454e5330 5f355f5f aIS4_EEEENS0_5__\n+ 0x00002220 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x00002230 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00002240 45454545 76545f53 485f5430 5f005f5a EEEEvT_SH_T0_._Z\n+ 0x00002250 53743235 5f5f756e 67756172 6465645f St25__unguarded_\n+ 0x00002260 6c696e65 61725f69 6e736572 74494e39 linear_insertIN9\n+ 0x00002270 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n+ 0x00002280 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n+ 0x00002290 6d61646e 65737333 4b657949 4c6d3645 madness3KeyILm6E\n+ 0x000022a0 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n+ 0x000022b0 61495334 5f454545 454e5330 5f355f5f aIS4_EEEENS0_5__\n+ 0x000022c0 6f707331 345f5661 6c5f636f 6d705f69 ops14_Val_comp_i\n+ 0x000022d0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x000022e0 45454576 545f5430 5f005f5a 53743136 EEEvT_T0_._ZSt16\n+ 0x000022f0 5f5f696e 73657274 696f6e5f 736f7274 __insertion_sort\n+ 0x00002300 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00002310 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00002320 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00002330 6d364545 45537436 76656374 6f724953 m6EEESt6vectorIS\n+ 0x00002340 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n+ 0x00002350 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002360 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002370 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x00002380 005f5a53 7431335f 5f61646a 7573745f ._ZSt13__adjust_\n+ 0x00002390 68656170 494e395f 5f676e75 5f637878 heapIN9__gnu_cxx\n+ 0x000023a0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x000023b0 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n+ 0x000023c0 6579494c 6d314545 45537436 76656374 eyILm1EEESt6vect\n+ 0x000023d0 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n+ 0x000023e0 6c53345f 4e53305f 355f5f6f 70733135 lS4_NS0_5__ops15\n+ 0x000023f0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00002400 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00002410 545f5430 5f53495f 54315f54 325f005f T_T0_SI_T1_T2_._\n+ 0x00002420 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n+ 0x00002430 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n+ 0x00002440 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00002450 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00002460 4b657949 4c6d3145 45455374 36766563 KeyILm1EEESt6vec\n+ 0x00002470 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00002480 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n+ 0x00002490 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x000024a0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x000024b0 53485f54 305f5431 5f005f5a 4e376d61 SH_T0_T1_._ZN7ma\n+ 0x000024c0 646e6573 73313344 6973706c 6163656d dness13Displacem\n+ 0x000024d0 656e7473 494c6d31 45453231 6d616b65 entsILm1EE21make\n+ 0x000024e0 5f646973 705f7065 72696f64 69637375 _disp_periodicsu\n+ 0x000024f0 6d456969 005f5a4e 376d6164 6e657373 mEii._ZN7madness\n+ 0x00002500 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x00002510 4c6d3145 45313664 6973705f 70657269 Lm1EE16disp_peri\n+ 0x00002520 6f646963 73756d45 005f5a54 564e376d odicsumE._ZTVN7m\n+ 0x00002530 61646e65 73733133 496e6465 78497465 adness13IndexIte\n+ 0x00002540 7261746f 72450068 61736877 6f726400 ratorE.hashword.\n+ 0x00002550 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n+ 0x00002560 706c6163 656d656e 7473494c 6d314545 placementsILm1EE\n+ 0x00002570 396d616b 655f6469 73704569 005f5a4e 9make_dispEi._ZN\n 0x00002580 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x00002590 63656d65 6e747349 4c6d3145 45396d61 cementsILm1EE9ma\n- 0x000025a0 6b655f64 69737045 69005f5a 4e376d61 ke_dispEi._ZN7ma\n- 0x000025b0 646e6573 73313344 6973706c 6163656d dness13Displacem\n- 0x000025c0 656e7473 494c6d31 45453464 69737045 entsILm1EE4dispE\n- 0x000025d0 005f5a53 7431335f 5f61646a 7573745f ._ZSt13__adjust_\n- 0x000025e0 68656170 494e395f 5f676e75 5f637878 heapIN9__gnu_cxx\n- 0x000025f0 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n- 0x00002600 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n- 0x00002610 6579494c 6d324545 45537436 76656374 eyILm2EEESt6vect\n- 0x00002620 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n- 0x00002630 6c53345f 4e53305f 355f5f6f 70733135 lS4_NS0_5__ops15\n- 0x00002640 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00002650 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00002660 545f5430 5f53495f 54315f54 325f005f T_T0_SI_T1_T2_._\n- 0x00002670 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n- 0x00002680 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n- 0x00002690 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x000026a0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x000026b0 4b657949 4c6d3245 45455374 36766563 KeyILm2EEESt6vec\n- 0x000026c0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x000026d0 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n- 0x000026e0 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x000026f0 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00002700 53485f54 305f5431 5f005f5a 4e376d61 SH_T0_T1_._ZN7ma\n- 0x00002710 646e6573 73313344 6973706c 6163656d dness13Displacem\n- 0x00002720 656e7473 494c6d32 45453231 6d616b65 entsILm2EE21make\n- 0x00002730 5f646973 705f7065 72696f64 69637375 _disp_periodicsu\n- 0x00002740 6d456969 005f5a4e 376d6164 6e657373 mEii._ZN7madness\n- 0x00002750 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00002760 4c6d3245 45313664 6973705f 70657269 Lm2EE16disp_peri\n- 0x00002770 6f646963 73756d45 005f5a4e 376d6164 odicsumE._ZN7mad\n+ 0x00002590 63656d65 6e747349 4c6d3145 45346469 cementsILm1EE4di\n+ 0x000025a0 73704500 5f5a5374 31335f5f 61646a75 spE._ZSt13__adju\n+ 0x000025b0 73745f68 65617049 4e395f5f 676e755f st_heapIN9__gnu_\n+ 0x000025c0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000025d0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x000025e0 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n+ 0x000025f0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002600 4545456c 53345f4e 53305f35 5f5f6f70 EEElS4_NS0_5__op\n+ 0x00002610 7331355f 49746572 5f636f6d 705f6974 s15_Iter_comp_it\n+ 0x00002620 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00002630 45457654 5f54305f 53495f54 315f5432 EEvT_T0_SI_T1_T2\n+ 0x00002640 5f005f5a 53743136 5f5f696e 74726f73 _._ZSt16__intros\n+ 0x00002650 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00002660 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002670 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002680 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x00002690 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x000026a0 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x000026b0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x000026c0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x000026d0 76545f53 485f5430 5f54315f 005f5a4e vT_SH_T0_T1_._ZN\n+ 0x000026e0 376d6164 6e657373 31334469 73706c61 7madness13Displa\n+ 0x000026f0 63656d65 6e747349 4c6d3245 4532316d cementsILm2EE21m\n+ 0x00002700 616b655f 64697370 5f706572 696f6469 ake_disp_periodi\n+ 0x00002710 6373756d 45696900 5f5a4e37 6d61646e csumEii._ZN7madn\n+ 0x00002720 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00002730 7473494c 6d324545 31366469 73705f70 tsILm2EE16disp_p\n+ 0x00002740 6572696f 64696373 756d4500 5f5a4e37 eriodicsumE._ZN7\n+ 0x00002750 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x00002760 656d656e 7473494c 6d324545 396d616b ementsILm2EE9mak\n+ 0x00002770 655f6469 73704569 005f5a4e 376d6164 e_dispEi._ZN7mad\n 0x00002780 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x00002790 6e747349 4c6d3245 45396d61 6b655f64 ntsILm2EE9make_d\n- 0x000027a0 69737045 69005f5a 4e376d61 646e6573 ispEi._ZN7madnes\n- 0x000027b0 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x000027c0 494c6d32 45453464 69737045 005f5a53 ILm2EE4dispE._ZS\n- 0x000027d0 7431335f 5f61646a 7573745f 68656170 t13__adjust_heap\n- 0x000027e0 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x000027f0 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00002800 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00002810 6d334545 45537436 76656374 6f724953 m3EEESt6vectorIS\n- 0x00002820 345f5361 4953345f 45454545 6c53345f 4_SaIS4_EEEElS4_\n- 0x00002830 4e53305f 355f5f6f 70733135 5f497465 NS0_5__ops15_Ite\n- 0x00002840 725f636f 6d705f69 74657249 50466252 r_comp_iterIPFbR\n- 0x00002850 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00002860 5f53495f 54315f54 325f005f 5a537431 _SI_T1_T2_._ZSt1\n- 0x00002870 365f5f69 6e74726f 736f7274 5f6c6f6f 6__introsort_loo\n- 0x00002880 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n- 0x00002890 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000028a0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000028b0 4c6d3345 45455374 36766563 746f7249 Lm3EEESt6vectorI\n- 0x000028c0 53345f53 61495334 5f454545 456c4e53 S4_SaIS4_EEEElNS\n- 0x000028d0 305f355f 5f6f7073 31355f49 7465725f 0_5__ops15_Iter_\n- 0x000028e0 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n- 0x000028f0 345f5344 5f454545 4576545f 53485f54 4_SD_EEEEvT_SH_T\n- 0x00002900 305f5431 5f005f5a 4e376d61 646e6573 0_T1_._ZN7madnes\n- 0x00002910 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x00002920 494c6d33 45453231 6d616b65 5f646973 ILm3EE21make_dis\n- 0x00002930 705f7065 72696f64 69637375 6d456969 p_periodicsumEii\n- 0x00002940 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n- 0x00002950 73706c61 63656d65 6e747349 4c6d3345 splacementsILm3E\n- 0x00002960 45313664 6973705f 70657269 6f646963 E16disp_periodic\n- 0x00002970 73756d45 005f5a4e 376d6164 6e657373 sumE._ZN7madness\n+ 0x00002790 6e747349 4c6d3245 45346469 73704500 ntsILm2EE4dispE.\n+ 0x000027a0 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n+ 0x000027b0 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n+ 0x000027c0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x000027d0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x000027e0 79494c6d 33454545 53743676 6563746f yILm3EEESt6vecto\n+ 0x000027f0 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n+ 0x00002800 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n+ 0x00002810 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00002820 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00002830 5f54305f 53495f54 315f5432 5f005f5a _T0_SI_T1_T2_._Z\n+ 0x00002840 53743136 5f5f696e 74726f73 6f72745f St16__introsort_\n+ 0x00002850 6c6f6f70 494e395f 5f676e75 5f637878 loopIN9__gnu_cxx\n+ 0x00002860 31375f5f 6e6f726d 616c5f69 74657261 17__normal_itera\n+ 0x00002870 746f7249 504e376d 61646e65 7373334b torIPN7madness3K\n+ 0x00002880 6579494c 6d334545 45537436 76656374 eyILm3EEESt6vect\n+ 0x00002890 6f724953 345f5361 4953345f 45454545 orIS4_SaIS4_EEEE\n+ 0x000028a0 6c4e5330 5f355f5f 6f707331 355f4974 lNS0_5__ops15_It\n+ 0x000028b0 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x000028c0 524b5334 5f53445f 45454545 76545f53 RKS4_SD_EEEEvT_S\n+ 0x000028d0 485f5430 5f54315f 005f5a4e 376d6164 H_T0_T1_._ZN7mad\n+ 0x000028e0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n+ 0x000028f0 6e747349 4c6d3345 4532316d 616b655f ntsILm3EE21make_\n+ 0x00002900 64697370 5f706572 696f6469 6373756d disp_periodicsum\n+ 0x00002910 45696900 5f5a4e37 6d61646e 65737331 Eii._ZN7madness1\n+ 0x00002920 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n+ 0x00002930 6d334545 31366469 73705f70 6572696f m3EE16disp_perio\n+ 0x00002940 64696373 756d4500 5f5a4e37 6d61646e dicsumE._ZN7madn\n+ 0x00002950 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00002960 7473494c 6d334545 396d616b 655f6469 tsILm3EE9make_di\n+ 0x00002970 73704569 005f5a4e 376d6164 6e657373 spEi._ZN7madness\n 0x00002980 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00002990 4c6d3345 45396d61 6b655f64 69737045 Lm3EE9make_dispE\n- 0x000029a0 69005f5a 4e376d61 646e6573 73313344 i._ZN7madness13D\n- 0x000029b0 6973706c 6163656d 656e7473 494c6d33 isplacementsILm3\n- 0x000029c0 45453464 69737045 005f5a53 7431335f EE4dispE._ZSt13_\n- 0x000029d0 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n- 0x000029e0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x000029f0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x00002a00 61646e65 7373334b 6579494c 6d344545 adness3KeyILm4EE\n- 0x00002a10 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x00002a20 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n- 0x00002a30 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00002a40 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00002a50 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n- 0x00002a60 54315f54 325f005f 5a537431 365f5f69 T1_T2_._ZSt16__i\n- 0x00002a70 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n- 0x00002a80 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00002a90 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00002aa0 6d61646e 65737333 4b657949 4c6d3445 madness3KeyILm4E\n- 0x00002ab0 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x00002ac0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n- 0x00002ad0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00002ae0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00002af0 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n- 0x00002b00 5f005f5a 4e376d61 646e6573 73313344 _._ZN7madness13D\n+ 0x00002990 4c6d3345 45346469 73704500 5f5a5374 Lm3EE4dispE._ZSt\n+ 0x000029a0 31335f5f 61646a75 73745f68 65617049 13__adjust_heapI\n+ 0x000029b0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000029c0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000029d0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x000029e0 34454545 53743676 6563746f 72495334 4EEESt6vectorIS4\n+ 0x000029f0 5f536149 53345f45 4545456c 53345f4e _SaIS4_EEEElS4_N\n+ 0x00002a00 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n+ 0x00002a10 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00002a20 53345f53 445f4545 45457654 5f54305f S4_SD_EEEEvT_T0_\n+ 0x00002a30 53495f54 315f5432 5f005f5a 53743136 SI_T1_T2_._ZSt16\n+ 0x00002a40 5f5f696e 74726f73 6f72745f 6c6f6f70 __introsort_loop\n+ 0x00002a50 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00002a60 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00002a70 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00002a80 6d344545 45537436 76656374 6f724953 m4EEESt6vectorIS\n+ 0x00002a90 345f5361 4953345f 45454545 6c4e5330 4_SaIS4_EEEElNS0\n+ 0x00002aa0 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00002ab0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x00002ac0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x00002ad0 5f54315f 005f5a4e 376d6164 6e657373 _T1_._ZN7madness\n+ 0x00002ae0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x00002af0 4c6d3445 45396d61 6b655f64 69737045 Lm4EE9make_dispE\n+ 0x00002b00 69005f5a 4e376d61 646e6573 73313344 i._ZN7madness13D\n 0x00002b10 6973706c 6163656d 656e7473 494c6d34 isplacementsILm4\n- 0x00002b20 4545396d 616b655f 64697370 4569005f EE9make_dispEi._\n- 0x00002b30 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002b40 6c616365 6d656e74 73494c6d 34454534 lacementsILm4EE4\n- 0x00002b50 64697370 45005f5a 53743133 5f5f6164 dispE._ZSt13__ad\n- 0x00002b60 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n- 0x00002b70 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00002b80 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00002b90 65737333 4b657949 4c6d3545 45455374 ess3KeyILm5EEESt\n- 0x00002ba0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00002bb0 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n- 0x00002bc0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x00002bd0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x00002be0 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n- 0x00002bf0 54325f00 5f5a5374 34737761 70494e37 T2_._ZSt4swapIN7\n- 0x00002c00 6d61646e 65737333 4b657949 4c6d3545 madness3KeyILm5E\n- 0x00002c10 4545454e 53743965 6e61626c 655f6966 EEENSt9enable_if\n- 0x00002c20 49587372 5374365f 5f616e64 5f494a53 IXsrSt6__and_IJS\n- 0x00002c30 74365f5f 6e6f745f 49537431 355f5f69 t6__not_ISt15__i\n- 0x00002c40 735f7475 706c655f 6c696b65 49545f45 s_tuple_likeIT_E\n- 0x00002c50 45537432 3169735f 6d6f7665 5f636f6e ESt21is_move_con\n- 0x00002c60 73747275 63746962 6c654953 375f4553 structibleIS7_ES\n- 0x00002c70 74313869 735f6d6f 76655f61 73736967 t18is_move_assig\n- 0x00002c80 6e61626c 65495337 5f454545 3576616c nableIS7_EEE5val\n- 0x00002c90 75654576 45347479 70654552 53375f53 ueEvE4typeERS7_S\n- 0x00002ca0 485f005f 5a537431 365f5f69 6e74726f H_._ZSt16__intro\n- 0x00002cb0 736f7274 5f6c6f6f 70494e39 5f5f676e sort_loopIN9__gn\n- 0x00002cc0 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00002cd0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x00002ce0 65737333 4b657949 4c6d3545 45455374 ess3KeyILm5EEESt\n- 0x00002cf0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x00002d00 5f454545 456c4e53 305f355f 5f6f7073 _EEEElNS0_5__ops\n- 0x00002d10 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n- 0x00002d20 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00002d30 4576545f 53485f54 305f5431 5f005f5a EvT_SH_T0_T1_._Z\n+ 0x00002b20 45453464 69737045 005f5a53 7431335f EE4dispE._ZSt13_\n+ 0x00002b30 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n+ 0x00002b40 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00002b50 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00002b60 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n+ 0x00002b70 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00002b80 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n+ 0x00002b90 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002ba0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002bb0 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n+ 0x00002bc0 54315f54 325f005f 5a537434 73776170 T1_T2_._ZSt4swap\n+ 0x00002bd0 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00002be0 6d354545 45454e53 7439656e 61626c65 m5EEEENSt9enable\n+ 0x00002bf0 5f696649 58737253 74365f5f 616e645f _ifIXsrSt6__and_\n+ 0x00002c00 494a5374 365f5f6e 6f745f49 53743135 IJSt6__not_ISt15\n+ 0x00002c10 5f5f6973 5f747570 6c655f6c 696b6549 __is_tuple_likeI\n+ 0x00002c20 545f4545 53743231 69735f6d 6f76655f T_EESt21is_move_\n+ 0x00002c30 636f6e73 74727563 7469626c 65495337 constructibleIS7\n+ 0x00002c40 5f455374 31386973 5f6d6f76 655f6173 _ESt18is_move_as\n+ 0x00002c50 7369676e 61626c65 4953375f 45454535 signableIS7_EEE5\n+ 0x00002c60 76616c75 65457645 34747970 65455253 valueEvE4typeERS\n+ 0x00002c70 375f5348 5f005f5a 53743136 5f5f696e 7_SH_._ZSt16__in\n+ 0x00002c80 74726f73 6f72745f 6c6f6f70 494e395f trosort_loopIN9_\n+ 0x00002c90 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00002ca0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00002cb0 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n+ 0x00002cc0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00002cd0 4953345f 45454545 6c4e5330 5f355f5f IS4_EEEElNS0_5__\n+ 0x00002ce0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n+ 0x00002cf0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00002d00 45454545 76545f53 485f5430 5f54315f EEEEvT_SH_T0_T1_\n+ 0x00002d10 005f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00002d20 73706c61 63656d65 6e747349 4c6d3545 splacementsILm5E\n+ 0x00002d30 45396d61 6b655f64 69737045 69005f5a E9make_dispEi._Z\n 0x00002d40 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002d50 6163656d 656e7473 494c6d35 4545396d acementsILm5EE9m\n- 0x00002d60 616b655f 64697370 4569005f 5a4e376d ake_dispEi._ZN7m\n- 0x00002d70 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00002d80 6d656e74 73494c6d 35454534 64697370 mentsILm5EE4disp\n- 0x00002d90 45005f5a 53743133 5f5f6164 6a757374 E._ZSt13__adjust\n- 0x00002da0 5f686561 70494e39 5f5f676e 755f6378 _heapIN9__gnu_cx\n- 0x00002db0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002dc0 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00002dd0 4b657949 4c6d3645 45455374 36766563 KeyILm6EEESt6vec\n- 0x00002de0 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00002df0 456c5334 5f4e5330 5f355f5f 6f707331 ElS4_NS0_5__ops1\n- 0x00002e00 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n- 0x00002e10 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n- 0x00002e20 76545f54 305f5349 5f54315f 54325f00 vT_T0_SI_T1_T2_.\n- 0x00002e30 5f5a5374 34737761 70494e37 6d61646e _ZSt4swapIN7madn\n- 0x00002e40 65737333 4b657949 4c6d3645 4545454e ess3KeyILm6EEEEN\n- 0x00002e50 53743965 6e61626c 655f6966 49587372 St9enable_ifIXsr\n- 0x00002e60 5374365f 5f616e64 5f494a53 74365f5f St6__and_IJSt6__\n- 0x00002e70 6e6f745f 49537431 355f5f69 735f7475 not_ISt15__is_tu\n- 0x00002e80 706c655f 6c696b65 49545f45 45537432 ple_likeIT_EESt2\n- 0x00002e90 3169735f 6d6f7665 5f636f6e 73747275 1is_move_constru\n- 0x00002ea0 63746962 6c654953 375f4553 74313869 ctibleIS7_ESt18i\n- 0x00002eb0 735f6d6f 76655f61 73736967 6e61626c s_move_assignabl\n- 0x00002ec0 65495337 5f454545 3576616c 75654576 eIS7_EEE5valueEv\n- 0x00002ed0 45347479 70654552 53375f53 485f005f E4typeERS7_SH_._\n- 0x00002ee0 5a537431 365f5f69 6e74726f 736f7274 ZSt16__introsort\n- 0x00002ef0 5f6c6f6f 70494e39 5f5f676e 755f6378 _loopIN9__gnu_cx\n- 0x00002f00 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00002f10 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00002f20 4b657949 4c6d3645 45455374 36766563 KeyILm6EEESt6vec\n- 0x00002f30 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00002f40 456c4e53 305f355f 5f6f7073 31355f49 ElNS0_5__ops15_I\n- 0x00002f50 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00002f60 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00002f70 53485f54 305f5431 5f005f5a 4e376d61 SH_T0_T1_._ZN7ma\n+ 0x00002d50 6163656d 656e7473 494c6d35 45453464 acementsILm5EE4d\n+ 0x00002d60 69737045 005f5a53 7431335f 5f61646a ispE._ZSt13__adj\n+ 0x00002d70 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n+ 0x00002d80 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002d90 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002da0 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n+ 0x00002db0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00002dc0 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n+ 0x00002dd0 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x00002de0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x00002df0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n+ 0x00002e00 325f005f 5a537434 73776170 494e376d 2_._ZSt4swapIN7m\n+ 0x00002e10 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n+ 0x00002e20 45454e53 7439656e 61626c65 5f696649 EENSt9enable_ifI\n+ 0x00002e30 58737253 74365f5f 616e645f 494a5374 XsrSt6__and_IJSt\n+ 0x00002e40 365f5f6e 6f745f49 53743135 5f5f6973 6__not_ISt15__is\n+ 0x00002e50 5f747570 6c655f6c 696b6549 545f4545 _tuple_likeIT_EE\n+ 0x00002e60 53743231 69735f6d 6f76655f 636f6e73 St21is_move_cons\n+ 0x00002e70 74727563 7469626c 65495337 5f455374 tructibleIS7_ESt\n+ 0x00002e80 31386973 5f6d6f76 655f6173 7369676e 18is_move_assign\n+ 0x00002e90 61626c65 4953375f 45454535 76616c75 ableIS7_EEE5valu\n+ 0x00002ea0 65457645 34747970 65455253 375f5348 eEvE4typeERS7_SH\n+ 0x00002eb0 5f005f5a 53743136 5f5f696e 74726f73 _._ZSt16__intros\n+ 0x00002ec0 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00002ed0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002ee0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002ef0 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n+ 0x00002f00 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00002f10 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x00002f20 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00002f30 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00002f40 76545f53 485f5430 5f54315f 005f5a4e vT_SH_T0_T1_._ZN\n+ 0x00002f50 376d6164 6e657373 31334469 73706c61 7madness13Displa\n+ 0x00002f60 63656d65 6e747349 4c6d3645 45396d61 cementsILm6EE9ma\n+ 0x00002f70 6b655f64 69737045 69005f5a 4e376d61 ke_dispEi._ZN7ma\n 0x00002f80 646e6573 73313344 6973706c 6163656d dness13Displacem\n- 0x00002f90 656e7473 494c6d36 4545396d 616b655f entsILm6EE9make_\n- 0x00002fa0 64697370 4569005f 5a4e376d 61646e65 dispEi._ZN7madne\n- 0x00002fb0 73733133 44697370 6c616365 6d656e74 ss13Displacement\n- 0x00002fc0 73494c6d 36454534 64697370 45005f5a sILm6EE4dispE._Z\n- 0x00002fd0 4e376d61 646e6573 73377374 61727475 N7madness7startu\n- 0x00002fe0 7045524e 535f3557 6f726c64 45695050 pERNS_5WorldEiPP\n- 0x00002ff0 6362005f 5a4e376d 61646e65 73733131 cb._ZN7madness11\n- 0x00003000 78746572 6d5f6465 62756745 504b6353 xterm_debugEPKcS\n- 0x00003010 315f0067 6574656e 76005f5a 4e376d61 1_.getenv._ZN7ma\n- 0x00003020 646e6573 73313757 6f726c64 476f7049 dness17WorldGopI\n- 0x00003030 6e746572 66616365 3566656e 63654562 nterface5fenceEb\n- 0x00003040 005f5a4e 376d6164 6e657373 3138696e ._ZN7madness18in\n- 0x00003050 69745f74 656e736f 725f6c61 7061636b it_tensor_lapack\n- 0x00003060 4576005f 5a4e376d 61646e65 73733136 Ev._ZN7madness16\n- 0x00003070 46756e63 74696f6e 44656661 756c7473 FunctionDefaults\n- 0x00003080 494c6d31 45453132 7365745f 64656661 ILm1EE12set_defa\n- 0x00003090 756c7473 45524e53 5f35576f 726c6445 ultsERNS_5WorldE\n- 0x000030a0 005f5a4e 376d6164 6e657373 31364675 ._ZN7madness16Fu\n- 0x000030b0 6e637469 6f6e4465 6661756c 7473494c nctionDefaultsIL\n- 0x000030c0 6d324545 31327365 745f6465 6661756c m2EE12set_defaul\n- 0x000030d0 74734552 4e535f35 576f726c 6445005f tsERNS_5WorldE._\n- 0x000030e0 5a4e376d 61646e65 73733136 46756e63 ZN7madness16Func\n- 0x000030f0 74696f6e 44656661 756c7473 494c6d33 tionDefaultsILm3\n- 0x00003100 45453132 7365745f 64656661 756c7473 EE12set_defaults\n- 0x00003110 45524e53 5f35576f 726c6445 005f5a4e ERNS_5WorldE._ZN\n- 0x00003120 376d6164 6e657373 31364675 6e637469 7madness16Functi\n- 0x00003130 6f6e4465 6661756c 7473494c 6d344545 onDefaultsILm4EE\n- 0x00003140 31327365 745f6465 6661756c 74734552 12set_defaultsER\n- 0x00003150 4e535f35 576f726c 6445005f 5a4e376d NS_5WorldE._ZN7m\n- 0x00003160 61646e65 73733136 46756e63 74696f6e adness16Function\n- 0x00003170 44656661 756c7473 494c6d35 45453132 DefaultsILm5EE12\n- 0x00003180 7365745f 64656661 756c7473 45524e53 set_defaultsERNS\n- 0x00003190 5f35576f 726c6445 005f5a4e 376d6164 _5WorldE._ZN7mad\n- 0x000031a0 6e657373 31364675 6e637469 6f6e4465 ness16FunctionDe\n- 0x000031b0 6661756c 7473494c 6d364545 31327365 faultsILm6EE12se\n- 0x000031c0 745f6465 6661756c 74734552 4e535f35 t_defaultsERNS_5\n- 0x000031d0 576f726c 6445005f 5a4e376d 61646e65 WorldE._ZN7madne\n- 0x000031e0 73733131 6c6f6164 5f636f65 66667345 ss11load_coeffsE\n- 0x000031f0 524e535f 35576f72 6c644550 4b63005f RNS_5WorldEPKc._\n- 0x00003200 5a4e376d 61646e65 73733135 6c6f6164 ZN7madness15load\n- 0x00003210 5f717561 64726174 75726545 524e535f _quadratureERNS_\n- 0x00003220 35576f72 6c644550 4b63005f 5a4e376d 5WorldEPKc._ZN7m\n- 0x00003230 61646e65 73733235 696e6974 69616c69 adness25initiali\n- 0x00003240 7a655f6c 6567656e 6472655f 73747566 ze_legendre_stuf\n- 0x00003250 66457600 5f5a4e37 6d61646e 65737331 fEv._ZN7madness1\n- 0x00003260 39676175 73735f6c 6567656e 6472655f 9gauss_legendre_\n- 0x00003270 74657374 4562005f 5a4e376d 61646e65 testEb._ZN7madne\n- 0x00003280 73733237 74657374 5f74776f 5f736361 ss27test_two_sca\n- 0x00003290 6c655f63 6f656666 69636965 6e747345 le_coefficientsE\n- 0x000032a0 76005f5a 4e376d61 646e6573 73313072 v._ZN7madness10r\n- 0x000032b0 65646972 65637469 6f45524b 4e535f35 edirectioERKNS_5\n- 0x000032c0 576f726c 64456200 5f5f6973 6f633233 WorldEb.__isoc23\n- 0x000032d0 5f737472 746f6c00 5f5a5374 6c734953 _strtol._ZStlsIS\n- 0x000032e0 74313163 6861725f 74726169 74734963 t11char_traitsIc\n- 0x000032f0 45455253 74313362 61736963 5f6f7374 EERSt13basic_ost\n- 0x00003300 7265616d 4963545f 4553355f 63005f5a reamIcT_ES5_c._Z\n- 0x00003310 4e536f6c 73456900 5f5a4e53 6f395f4d NSolsEi._ZNSo9_M\n- 0x00003320 5f696e73 65727449 64454552 536f545f _insertIdEERSoT_\n- 0x00003330 005f5f64 736f5f68 616e646c 65005f5f .__dso_handle.__\n- 0x00003340 6378615f 61746578 6974005f 5a4e5374 cxa_atexit._ZNSt\n- 0x00003350 375f5f63 78783131 31326261 7369635f 7__cxx1112basic_\n- 0x00003360 73747269 6e674963 53743131 63686172 stringIcSt11char\n- 0x00003370 5f747261 69747349 63455361 49634545 _traitsIcESaIcEE\n- 0x00003380 395f4d5f 63726561 74654552 6d6d005f 9_M_createERmm._\n- 0x00003390 5a4e5374 375f5f63 78783131 31326261 ZNSt7__cxx1112ba\n- 0x000033a0 7369635f 73747269 6e674963 53743131 sic_stringIcSt11\n- 0x000033b0 63686172 5f747261 69747349 63455361 char_traitsIcESa\n- 0x000033c0 49634545 44314576 005f5a54 53537431 IcEED1Ev._ZTSSt1\n- 0x000033d0 315f4d75 7465785f 62617365 494c4e39 1_Mutex_baseILN9\n- 0x000033e0 5f5f676e 755f6378 7831325f 4c6f636b __gnu_cxx12_Lock\n- 0x000033f0 5f706f6c 69637945 32454500 5f5a5449 _policyE2EE._ZTI\n- 0x00003400 53743131 5f4d7574 65785f62 61736549 St11_Mutex_baseI\n- 0x00003410 4c4e395f 5f676e75 5f637878 31325f4c LN9__gnu_cxx12_L\n- 0x00003420 6f636b5f 706f6c69 63794532 4545005f ock_policyE2EE._\n- 0x00003430 5a54564e 31305f5f 63787861 62697631 ZTVN10__cxxabiv1\n- 0x00003440 31375f5f 636c6173 735f7479 70655f69 17__class_type_i\n- 0x00003450 6e666f45 005f5a54 534e376d 61646e65 nfoE._ZTSN7madne\n- 0x00003460 73733136 4d61646e 65737345 78636570 ss16MadnessExcep\n- 0x00003470 74696f6e 45005f5a 54564e31 305f5f63 tionE._ZTVN10__c\n- 0x00003480 78786162 69763132 305f5f73 695f636c xxabiv120__si_cl\n- 0x00003490 6173735f 74797065 5f696e66 6f45005f ass_type_infoE._\n- 0x000034a0 5a544953 74396578 63657074 696f6e00 ZTISt9exception.\n- 0x000034b0 5f5a5453 53743136 5f53705f 636f756e _ZTSSt16_Sp_coun\n- 0x000034c0 7465645f 62617365 494c4e39 5f5f676e ted_baseILN9__gn\n- 0x000034d0 755f6378 7831325f 4c6f636b 5f706f6c u_cxx12_Lock_pol\n- 0x000034e0 69637945 32454500 5f5a5449 53743136 icyE2EE._ZTISt16\n- 0x000034f0 5f53705f 636f756e 7465645f 62617365 _Sp_counted_base\n- 0x00003500 494c4e39 5f5f676e 755f6378 7831325f ILN9__gnu_cxx12_\n- 0x00003510 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n- 0x00003520 5f5a5453 4e375361 66654d50 49394578 _ZTSN7SafeMPI9Ex\n- 0x00003530 63657074 696f6e45 005f5a54 534e376d ceptionE._ZTSN7m\n- 0x00003540 61646e65 73733130 42617365 54656e73 adness10BaseTens\n- 0x00003550 6f724500 5f5a5449 4e376d61 646e6573 orE._ZTIN7madnes\n- 0x00003560 73313042 61736554 656e736f 7245005f s10BaseTensorE._\n- 0x00003570 5a54534e 376d6164 6e657373 31355465 ZTSN7madness15Te\n- 0x00003580 6e736f72 45786365 7074696f 6e45005f nsorExceptionE._\n- 0x00003590 5a54534e 376d6164 6e657373 3133496e ZTSN7madness13In\n- 0x000035a0 64657849 74657261 746f7245 005f5a54 dexIteratorE._ZT\n- 0x000035b0 494e376d 61646e65 73733133 496e6465 IN7madness13Inde\n- 0x000035c0 78497465 7261746f 7245005f 5a54534e xIteratorE._ZTSN\n- 0x000035d0 376d6164 6e657373 3654656e 736f7249 7madness6TensorI\n- 0x000035e0 64454500 5f5a5449 4e376d61 646e6573 dEE._ZTIN7madnes\n- 0x000035f0 73365465 6e736f72 49644545 005f5a54 s6TensorIdEE._ZT\n- 0x00003600 53537431 395f5370 5f636f75 6e746564 SSt19_Sp_counted\n- 0x00003610 5f64656c 65746572 49506450 446f4676 _deleterIPdPDoFv\n- 0x00003620 50764553 61497645 4c4e395f 5f676e75 PvESaIvELN9__gnu\n- 0x00003630 5f637878 31325f4c 6f636b5f 706f6c69 _cxx12_Lock_poli\n- 0x00003640 63794532 4545005f 5a544953 7431395f cyE2EE._ZTISt19_\n- 0x00003650 53705f63 6f756e74 65645f64 656c6574 Sp_counted_delet\n- 0x00003660 65724950 6450446f 46765076 45536149 erIPdPDoFvPvESaI\n- 0x00003670 76454c4e 395f5f67 6e755f63 78783132 vELN9__gnu_cxx12\n- 0x00003680 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00003690 00 .\n+ 0x00002f90 656e7473 494c6d36 45453464 69737045 entsILm6EE4dispE\n+ 0x00002fa0 005f5a4e 376d6164 6e657373 37737461 ._ZN7madness7sta\n+ 0x00002fb0 72747570 45524e53 5f35576f 726c6445 rtupERNS_5WorldE\n+ 0x00002fc0 69505063 62005f5a 4e376d61 646e6573 iPPcb._ZN7madnes\n+ 0x00002fd0 73313178 7465726d 5f646562 75674550 s11xterm_debugEP\n+ 0x00002fe0 4b635331 5f006765 74656e76 005f5a4e KcS1_.getenv._ZN\n+ 0x00002ff0 376d6164 6e657373 3137576f 726c6447 7madness17WorldG\n+ 0x00003000 6f70496e 74657266 61636535 66656e63 opInterface5fenc\n+ 0x00003010 65456200 5f5a4e37 6d61646e 65737331 eEb._ZN7madness1\n+ 0x00003020 38696e69 745f7465 6e736f72 5f6c6170 8init_tensor_lap\n+ 0x00003030 61636b45 76005f5a 4e376d61 646e6573 ackEv._ZN7madnes\n+ 0x00003040 73313646 756e6374 696f6e44 65666175 s16FunctionDefau\n+ 0x00003050 6c747349 4c6d3145 45313273 65745f64 ltsILm1EE12set_d\n+ 0x00003060 65666175 6c747345 524e535f 35576f72 efaultsERNS_5Wor\n+ 0x00003070 6c644500 5f5a4e37 6d61646e 65737331 ldE._ZN7madness1\n+ 0x00003080 3646756e 6374696f 6e446566 61756c74 6FunctionDefault\n+ 0x00003090 73494c6d 32454531 32736574 5f646566 sILm2EE12set_def\n+ 0x000030a0 61756c74 7345524e 535f3557 6f726c64 aultsERNS_5World\n+ 0x000030b0 45005f5a 4e376d61 646e6573 73313646 E._ZN7madness16F\n+ 0x000030c0 756e6374 696f6e44 65666175 6c747349 unctionDefaultsI\n+ 0x000030d0 4c6d3345 45313273 65745f64 65666175 Lm3EE12set_defau\n+ 0x000030e0 6c747345 524e535f 35576f72 6c644500 ltsERNS_5WorldE.\n+ 0x000030f0 5f5a4e37 6d61646e 65737331 3646756e _ZN7madness16Fun\n+ 0x00003100 6374696f 6e446566 61756c74 73494c6d ctionDefaultsILm\n+ 0x00003110 34454531 32736574 5f646566 61756c74 4EE12set_default\n+ 0x00003120 7345524e 535f3557 6f726c64 45005f5a sERNS_5WorldE._Z\n+ 0x00003130 4e376d61 646e6573 73313646 756e6374 N7madness16Funct\n+ 0x00003140 696f6e44 65666175 6c747349 4c6d3545 ionDefaultsILm5E\n+ 0x00003150 45313273 65745f64 65666175 6c747345 E12set_defaultsE\n+ 0x00003160 524e535f 35576f72 6c644500 5f5a4e37 RNS_5WorldE._ZN7\n+ 0x00003170 6d61646e 65737331 3646756e 6374696f madness16Functio\n+ 0x00003180 6e446566 61756c74 73494c6d 36454531 nDefaultsILm6EE1\n+ 0x00003190 32736574 5f646566 61756c74 7345524e 2set_defaultsERN\n+ 0x000031a0 535f3557 6f726c64 45005f5a 4e376d61 S_5WorldE._ZN7ma\n+ 0x000031b0 646e6573 7331316c 6f61645f 636f6566 dness11load_coef\n+ 0x000031c0 66734552 4e535f35 576f726c 6445504b fsERNS_5WorldEPK\n+ 0x000031d0 63005f5a 4e376d61 646e6573 7331356c c._ZN7madness15l\n+ 0x000031e0 6f61645f 71756164 72617475 72654552 oad_quadratureER\n+ 0x000031f0 4e535f35 576f726c 6445504b 63005f5a NS_5WorldEPKc._Z\n+ 0x00003200 4e376d61 646e6573 73323569 6e697469 N7madness25initi\n+ 0x00003210 616c697a 655f6c65 67656e64 72655f73 alize_legendre_s\n+ 0x00003220 74756666 4576005f 5a4e376d 61646e65 tuffEv._ZN7madne\n+ 0x00003230 73733139 67617573 735f6c65 67656e64 ss19gauss_legend\n+ 0x00003240 72655f74 65737445 62005f5a 4e376d61 re_testEb._ZN7ma\n+ 0x00003250 646e6573 73323774 6573745f 74776f5f dness27test_two_\n+ 0x00003260 7363616c 655f636f 65666669 6369656e scale_coefficien\n+ 0x00003270 74734576 005f5a4e 376d6164 6e657373 tsEv._ZN7madness\n+ 0x00003280 31307265 64697265 6374696f 45524b4e 10redirectioERKN\n+ 0x00003290 535f3557 6f726c64 4562005f 5f69736f S_5WorldEb.__iso\n+ 0x000032a0 6332335f 73747274 6f6c005f 5a53746c c23_strtol._ZStl\n+ 0x000032b0 73495374 31316368 61725f74 72616974 sISt11char_trait\n+ 0x000032c0 73496345 45525374 31336261 7369635f sIcEERSt13basic_\n+ 0x000032d0 6f737472 65616d49 63545f45 53355f63 ostreamIcT_ES5_c\n+ 0x000032e0 005f5a4e 536f6c73 4569005f 5a4e536f ._ZNSolsEi._ZNSo\n+ 0x000032f0 395f4d5f 696e7365 72744964 45455253 9_M_insertIdEERS\n+ 0x00003300 6f545f00 5f5f6473 6f5f6861 6e646c65 oT_.__dso_handle\n+ 0x00003310 005f5f63 78615f61 74657869 74005f5a .__cxa_atexit._Z\n+ 0x00003320 4e537437 5f5f6378 78313131 32626173 NSt7__cxx1112bas\n+ 0x00003330 69635f73 7472696e 67496353 74313163 ic_stringIcSt11c\n+ 0x00003340 6861725f 74726169 74734963 45536149 har_traitsIcESaI\n+ 0x00003350 63454539 5f4d5f63 72656174 6545526d cEE9_M_createERm\n+ 0x00003360 6d005f5a 4e537437 5f5f6378 78313131 m._ZNSt7__cxx111\n+ 0x00003370 32626173 69635f73 7472696e 67496353 2basic_stringIcS\n+ 0x00003380 74313163 6861725f 74726169 74734963 t11char_traitsIc\n+ 0x00003390 45536149 63454544 31457600 5f5a5453 ESaIcEED1Ev._ZTS\n+ 0x000033a0 53743131 5f4d7574 65785f62 61736549 St11_Mutex_baseI\n+ 0x000033b0 4c4e395f 5f676e75 5f637878 31325f4c LN9__gnu_cxx12_L\n+ 0x000033c0 6f636b5f 706f6c69 63794532 4545005f ock_policyE2EE._\n+ 0x000033d0 5a544953 7431315f 4d757465 785f6261 ZTISt11_Mutex_ba\n+ 0x000033e0 7365494c 4e395f5f 676e755f 63787831 seILN9__gnu_cxx1\n+ 0x000033f0 325f4c6f 636b5f70 6f6c6963 79453245 2_Lock_policyE2E\n+ 0x00003400 45005f5a 54564e31 305f5f63 78786162 E._ZTVN10__cxxab\n+ 0x00003410 69763131 375f5f63 6c617373 5f747970 iv117__class_typ\n+ 0x00003420 655f696e 666f4500 5f5a5453 4e376d61 e_infoE._ZTSN7ma\n+ 0x00003430 646e6573 7331364d 61646e65 73734578 dness16MadnessEx\n+ 0x00003440 63657074 696f6e45 005f5a54 564e3130 ceptionE._ZTVN10\n+ 0x00003450 5f5f6378 78616269 76313230 5f5f7369 __cxxabiv120__si\n+ 0x00003460 5f636c61 73735f74 7970655f 696e666f _class_type_info\n+ 0x00003470 45005f5a 54495374 39657863 65707469 E._ZTISt9excepti\n+ 0x00003480 6f6e005f 5a545353 7431365f 53705f63 on._ZTSSt16_Sp_c\n+ 0x00003490 6f756e74 65645f62 61736549 4c4e395f ounted_baseILN9_\n+ 0x000034a0 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n+ 0x000034b0 706f6c69 63794532 4545005f 5a544953 policyE2EE._ZTIS\n+ 0x000034c0 7431365f 53705f63 6f756e74 65645f62 t16_Sp_counted_b\n+ 0x000034d0 61736549 4c4e395f 5f676e75 5f637878 aseILN9__gnu_cxx\n+ 0x000034e0 31325f4c 6f636b5f 706f6c69 63794532 12_Lock_policyE2\n+ 0x000034f0 4545005f 5a54534e 37536166 654d5049 EE._ZTSN7SafeMPI\n+ 0x00003500 39457863 65707469 6f6e4500 5f5a5453 9ExceptionE._ZTS\n+ 0x00003510 4e376d61 646e6573 73313042 61736554 N7madness10BaseT\n+ 0x00003520 656e736f 7245005f 5a54494e 376d6164 ensorE._ZTIN7mad\n+ 0x00003530 6e657373 31304261 73655465 6e736f72 ness10BaseTensor\n+ 0x00003540 45005f5a 54534e37 6d61646e 65737331 E._ZTSN7madness1\n+ 0x00003550 3554656e 736f7245 78636570 74696f6e 5TensorException\n+ 0x00003560 45005f5a 54534e37 6d61646e 65737331 E._ZTSN7madness1\n+ 0x00003570 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n+ 0x00003580 5f5a5449 4e376d61 646e6573 73313349 _ZTIN7madness13I\n+ 0x00003590 6e646578 49746572 61746f72 45005f5a ndexIteratorE._Z\n+ 0x000035a0 54534e37 6d61646e 65737336 54656e73 TSN7madness6Tens\n+ 0x000035b0 6f724964 4545005f 5a54494e 376d6164 orIdEE._ZTIN7mad\n+ 0x000035c0 6e657373 3654656e 736f7249 64454500 ness6TensorIdEE.\n+ 0x000035d0 5f5a5453 53743139 5f53705f 636f756e _ZTSSt19_Sp_coun\n+ 0x000035e0 7465645f 64656c65 74657249 50645044 ted_deleterIPdPD\n+ 0x000035f0 6f467650 76455361 4976454c 4e395f5f oFvPvESaIvELN9__\n+ 0x00003600 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00003610 6f6c6963 79453245 45005f5a 54495374 olicyE2EE._ZTISt\n+ 0x00003620 31395f53 705f636f 756e7465 645f6465 19_Sp_counted_de\n+ 0x00003630 6c657465 72495064 50446f46 76507645 leterIPdPDoFvPvE\n+ 0x00003640 53614976 454c4e39 5f5f676e 755f6378 SaIvELN9__gnu_cx\n+ 0x00003650 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00003660 32454500 2EE.\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.shstrtab {}", "source2": "readelf --wide --decompress --hex-dump=.shstrtab {}", "unified_diff": "@@ -179,591 +179,584 @@\n 0x00000b00 5f447052 4b54305f 002e7265 6c612e74 _DpRKT0_..rela.t\n 0x00000b10 6578742e 5f5a4e37 6d61646e 65737335 ext._ZN7madness5\n 0x00000b20 7072696e 74494134 355f634a 45454576 printIA45_cJEEEv\n 0x00000b30 524b545f 4470524b 54305f00 2e676363 RKT_DpRKT0_..gcc\n 0x00000b40 5f657863 6570745f 7461626c 652e5f5a _except_table._Z\n 0x00000b50 4e376d61 646e6573 73357072 696e7449 N7madness5printI\n 0x00000b60 4134355f 634a4545 4576524b 545f4470 A45_cJEEEvRKT_Dp\n- 0x00000b70 524b5430 5f002e72 656c612e 74657874 RKT0_..rela.text\n- 0x00000b80 2e5f5a4e 376d6164 6e657373 35707269 ._ZN7madness5pri\n- 0x00000b90 6e744941 32385f63 4a413133 5f634545 ntIA28_cJA13_cEE\n- 0x00000ba0 4576524b 545f4470 524b5430 5f002e67 EvRKT_DpRKT0_..g\n- 0x00000bb0 63635f65 78636570 745f7461 626c652e cc_except_table.\n- 0x00000bc0 5f5a4e37 6d61646e 65737335 7072696e _ZN7madness5prin\n- 0x00000bd0 74494132 385f634a 4131335f 63454545 tIA28_cJA13_cEEE\n- 0x00000be0 76524b54 5f447052 4b54305f 002e726f vRKT_DpRKT0_..ro\n- 0x00000bf0 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n- 0x00000c00 3654656e 736f7249 64453861 6c6c6f63 6TensorIdE8alloc\n- 0x00000c10 61746545 6c504b6c 622e7374 72312e31 ateElPKlb.str1.1\n- 0x00000c20 002e726f 64617461 2e5f5a4e 376d6164 ..rodata._ZN7mad\n- 0x00000c30 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n- 0x00000c40 6c6c6f63 61746545 6c504b6c 622e7374 llocateElPKlb.st\n- 0x00000c50 72312e38 002e7265 6c612e74 6578742e r1.8..rela.text.\n- 0x00000c60 5f5a4e37 6d61646e 65737336 54656e73 _ZN7madness6Tens\n- 0x00000c70 6f724964 4538616c 6c6f6361 7465456c orIdE8allocateEl\n- 0x00000c80 504b6c62 002e6763 635f6578 63657074 PKlb..gcc_except\n- 0x00000c90 5f746162 6c652e5f 5a4e376d 61646e65 _table._ZN7madne\n- 0x00000ca0 73733654 656e736f 72496445 38616c6c ss6TensorIdE8all\n- 0x00000cb0 6f636174 65456c50 4b6c6200 2e726f64 ocateElPKlb..rod\n- 0x00000cc0 6174612e 5f5a4e37 6d61646e 65737336 ata._ZN7madness6\n- 0x00000cd0 44517565 75654950 4e535f31 37506f6f DQueueIPNS_17Poo\n- 0x00000ce0 6c546173 6b496e74 65726661 63654545 lTaskInterfaceEE\n- 0x00000cf0 3467726f 7745762e 73747231 2e31002e 4growEv.str1.1..\n- 0x00000d00 726f6461 74612e5f 5a4e376d 61646e65 rodata._ZN7madne\n- 0x00000d10 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n- 0x00000d20 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n- 0x00000d30 65454534 67726f77 45762e73 7472312e eEE4growEv.str1.\n- 0x00000d40 38002e72 656c612e 74657874 2e5f5a4e 8..rela.text._ZN\n- 0x00000d50 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n- 0x00000d60 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n- 0x00000d70 74657266 61636545 45346772 6f774576 terfaceEE4growEv\n- 0x00000d80 002e7265 6c612e74 6578742e 5f5a4e37 ..rela.text._ZN7\n- 0x00000d90 6d61646e 65737336 44517565 75654950 madness6DQueueIP\n- 0x00000da0 4e535f31 37506f6f 6c546173 6b496e74 NS_17PoolTaskInt\n- 0x00000db0 65726661 63654545 3132666c 7573685f erfaceEE12flush_\n- 0x00000dc0 70726562 75664576 002e726f 64617461 prebufEv..rodata\n- 0x00000dd0 2e5f5a4e 376d6164 6e657373 31305468 ._ZN7madness10Th\n- 0x00000de0 72656164 506f6f6c 35617761 6974494e readPool5awaitIN\n- 0x00000df0 535f3557 6f726c64 31364d70 69526571 S_5World16MpiReq\n- 0x00000e00 75657374 54657374 65724545 4576524b uestTesterEEEvRK\n- 0x00000e10 545f6262 2e737472 312e3100 2e726f64 T_bb.str1.1..rod\n- 0x00000e20 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n- 0x00000e30 30546872 65616450 6f6f6c35 61776169 0ThreadPool5awai\n- 0x00000e40 74494e53 5f35576f 726c6431 364d7069 tINS_5World16Mpi\n- 0x00000e50 52657175 65737454 65737465 72454545 RequestTesterEEE\n- 0x00000e60 76524b54 5f62622e 73747231 2e38002e vRKT_bb.str1.8..\n- 0x00000e70 72656c61 2e746578 742e5f5a 4e376d61 rela.text._ZN7ma\n- 0x00000e80 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n- 0x00000e90 6c356177 61697449 4e535f35 576f726c l5awaitINS_5Worl\n- 0x00000ea0 6431364d 70695265 71756573 74546573 d16MpiRequestTes\n- 0x00000eb0 74657245 45457652 4b545f62 62002e67 terEEEvRKT_bb..g\n- 0x00000ec0 63635f65 78636570 745f7461 626c652e cc_except_table.\n- 0x00000ed0 5f5a4e37 6d61646e 65737331 30546872 _ZN7madness10Thr\n- 0x00000ee0 65616450 6f6f6c35 61776169 74494e53 eadPool5awaitINS\n- 0x00000ef0 5f35576f 726c6431 364d7069 52657175 _5World16MpiRequ\n- 0x00000f00 65737454 65737465 72454545 76524b54 estTesterEEEvRKT\n- 0x00000f10 5f626200 2e676363 5f657863 6570745f _bb..gcc_except_\n- 0x00000f20 7461626c 65002e72 6f646174 612e5f5a table..rodata._Z\n- 0x00000f30 4e537436 76656374 6f72494e 376d6164 NSt6vectorIN7mad\n- 0x00000f40 6e657373 334b6579 494c6d31 45454553 ness3KeyILm1EEES\n- 0x00000f50 61495332 5f454531 345f4d5f 66696c6c aIS2_EE14_M_fill\n- 0x00000f60 5f696e73 65727445 4e395f5f 676e755f _insertEN9__gnu_\n- 0x00000f70 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x00000f80 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n- 0x00000f90 6d524b53 325f2e73 7472312e 31002e72 mRKS2_.str1.1..r\n- 0x00000fa0 656c612e 74657874 2e5f5a4e 53743676 ela.text._ZNSt6v\n- 0x00000fb0 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00000fc0 4b657949 4c6d3145 45455361 4953325f KeyILm1EEESaIS2_\n- 0x00000fd0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n- 0x00000fe0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n- 0x00000ff0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001000 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n- 0x00001010 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x00001020 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001030 65737333 4b657949 4c6d3245 45455361 ess3KeyILm2EEESa\n- 0x00001040 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n- 0x00001050 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n- 0x00001060 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001070 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n- 0x00001080 524b5332 5f002e72 656c612e 74657874 RKS2_..rela.text\n- 0x00001090 2e5f5a4e 53743676 6563746f 72494e37 ._ZNSt6vectorIN7\n- 0x000010a0 6d61646e 65737333 4b657949 4c6d3345 madness3KeyILm3E\n- 0x000010b0 45455361 4953325f 45453134 5f4d5f66 EESaIS2_EE14_M_f\n- 0x000010c0 696c6c5f 696e7365 7274454e 395f5f67 ill_insertEN9__g\n- 0x000010d0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000010e0 5f697465 7261746f 72495053 325f5334 _iteratorIPS2_S4\n- 0x000010f0 5f45456d 524b5332 5f002e72 656c612e _EEmRKS2_..rela.\n- 0x00001100 74657874 2e5f5a4e 53743676 6563746f text._ZNSt6vecto\n- 0x00001110 72494e37 6d61646e 65737333 4b657949 rIN7madness3KeyI\n- 0x00001120 4c6d3445 45455361 4953325f 45453134 Lm4EEESaIS2_EE14\n- 0x00001130 5f4d5f66 696c6c5f 696e7365 7274454e _M_fill_insertEN\n- 0x00001140 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001150 726d616c 5f697465 7261746f 72495053 rmal_iteratorIPS\n- 0x00001160 325f5334 5f45456d 524b5332 5f002e72 2_S4_EEmRKS2_..r\n- 0x00001170 656c612e 74657874 2e5f5a4e 53743676 ela.text._ZNSt6v\n- 0x00001180 6563746f 72494e37 6d61646e 65737333 ectorIN7madness3\n- 0x00001190 4b657949 4c6d3545 45455361 4953325f KeyILm5EEESaIS2_\n- 0x000011a0 45453134 5f4d5f66 696c6c5f 696e7365 EE14_M_fill_inse\n- 0x000011b0 7274454e 395f5f67 6e755f63 78783137 rtEN9__gnu_cxx17\n- 0x000011c0 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x000011d0 72495053 325f5334 5f45456d 524b5332 rIPS2_S4_EEmRKS2\n- 0x000011e0 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x000011f0 53743676 6563746f 72494e37 6d61646e St6vectorIN7madn\n- 0x00001200 65737333 4b657949 4c6d3645 45455361 ess3KeyILm6EEESa\n- 0x00001210 4953325f 45453134 5f4d5f66 696c6c5f IS2_EE14_M_fill_\n- 0x00001220 696e7365 7274454e 395f5f67 6e755f63 insertEN9__gnu_c\n- 0x00001230 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00001240 7261746f 72495053 325f5334 5f45456d ratorIPS2_S4_EEm\n- 0x00001250 524b5332 5f002e72 656c612e 74657874 RKS2_..rela.text\n- 0x00001260 2e5f5a53 7432355f 5f756e67 75617264 ._ZSt25__unguard\n- 0x00001270 65645f6c 696e6561 725f696e 73657274 ed_linear_insert\n- 0x00001280 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00001290 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x000012a0 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x000012b0 6d314545 45537436 76656374 6f724953 m1EEESt6vectorIS\n- 0x000012c0 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n- 0x000012d0 355f5f6f 70733134 5f56616c 5f636f6d 5__ops14_Val_com\n- 0x000012e0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x000012f0 445f4545 45457654 5f54305f 002e7265 D_EEEEvT_T0_..re\n- 0x00001300 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00001310 696e7365 7274696f 6e5f736f 7274494e insertion_sortIN\n- 0x00001320 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001330 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001340 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001350 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001360 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n- 0x00001370 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00001380 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00001390 5f454545 4576545f 53485f54 305f002e _EEEEvT_SH_T0_..\n- 0x000013a0 72656c61 2e746578 742e5f5a 53743232 rela.text._ZSt22\n- 0x000013b0 5f5f6669 6e616c5f 696e7365 7274696f __final_insertio\n- 0x000013c0 6e5f736f 7274494e 395f5f67 6e755f63 n_sortIN9__gnu_c\n- 0x000013d0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x000013e0 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x000013f0 334b6579 494c6d31 45454553 74367665 3KeyILm1EEESt6ve\n- 0x00001400 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00001410 45454e53 305f355f 5f6f7073 31355f49 EENS0_5__ops15_I\n- 0x00001420 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00001430 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00001440 53485f54 305f002e 72656c61 2e746578 SH_T0_..rela.tex\n- 0x00001450 742e5f5a 53743235 5f5f756e 67756172 t._ZSt25__unguar\n- 0x00001460 6465645f 6c696e65 61725f69 6e736572 ded_linear_inser\n- 0x00001470 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00001480 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00001490 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000014a0 4c6d3245 45455374 36766563 746f7249 Lm2EEESt6vectorI\n- 0x000014b0 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x000014c0 5f355f5f 6f707331 345f5661 6c5f636f _5__ops14_Val_co\n- 0x000014d0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x000014e0 53445f45 45454576 545f5430 5f002e72 SD_EEEEvT_T0_..r\n- 0x000014f0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x00001500 5f696e73 65727469 6f6e5f73 6f727449 _insertion_sortI\n- 0x00001510 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001520 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001530 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001540 32454545 53743676 6563746f 72495334 2EEESt6vectorIS4\n- 0x00001550 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n- 0x00001560 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00001570 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00001580 445f4545 45457654 5f53485f 54305f00 D_EEEEvT_SH_T0_.\n- 0x00001590 2e72656c 612e7465 78742e5f 5a537432 .rela.text._ZSt2\n- 0x000015a0 325f5f66 696e616c 5f696e73 65727469 2__final_inserti\n- 0x000015b0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n- 0x000015c0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n- 0x000015d0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n- 0x000015e0 73334b65 79494c6d 32454545 53743676 s3KeyILm2EEESt6v\n- 0x000015f0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n- 0x00001600 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n- 0x00001610 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001620 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001630 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n- 0x00001640 78742e5f 5a537432 355f5f75 6e677561 xt._ZSt25__ungua\n- 0x00001650 72646564 5f6c696e 6561725f 696e7365 rded_linear_inse\n- 0x00001660 7274494e 395f5f67 6e755f63 78783137 rtIN9__gnu_cxx17\n- 0x00001670 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001680 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00001690 494c6d33 45454553 74367665 63746f72 ILm3EEESt6vector\n- 0x000016a0 4953345f 53614953 345f4545 45454e53 IS4_SaIS4_EEEENS\n- 0x000016b0 305f355f 5f6f7073 31345f56 616c5f63 0_5__ops14_Val_c\n- 0x000016c0 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x000016d0 5f53445f 45454545 76545f54 305f002e _SD_EEEEvT_T0_..\n- 0x000016e0 72656c61 2e746578 742e5f5a 53743136 rela.text._ZSt16\n- 0x000016f0 5f5f696e 73657274 696f6e5f 736f7274 __insertion_sort\n- 0x00001700 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n- 0x00001710 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n- 0x00001720 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n- 0x00001730 6d334545 45537436 76656374 6f724953 m3EEESt6vectorIS\n- 0x00001740 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n- 0x00001750 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00001760 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00001770 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00001780 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n- 0x00001790 32325f5f 66696e61 6c5f696e 73657274 22__final_insert\n- 0x000017a0 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n- 0x000017b0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x000017c0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x000017d0 7373334b 6579494c 6d334545 45537436 ss3KeyILm3EEESt6\n- 0x000017e0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x000017f0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n- 0x00001800 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n- 0x00001810 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n- 0x00001820 545f5348 5f54305f 002e7265 6c612e74 T_SH_T0_..rela.t\n- 0x00001830 6578742e 5f5a5374 32355f5f 756e6775 ext._ZSt25__ungu\n- 0x00001840 61726465 645f6c69 6e656172 5f696e73 arded_linear_ins\n- 0x00001850 65727449 4e395f5f 676e755f 63787831 ertIN9__gnu_cxx1\n- 0x00001860 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001870 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001880 79494c6d 34454545 53743676 6563746f yILm4EEESt6vecto\n- 0x00001890 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n- 0x000018a0 53305f35 5f5f6f70 7331345f 56616c5f S0_5__ops14_Val_\n- 0x000018b0 636f6d70 5f697465 72495046 62524b53 comp_iterIPFbRKS\n- 0x000018c0 345f5344 5f454545 4576545f 54305f00 4_SD_EEEEvT_T0_.\n- 0x000018d0 2e72656c 612e7465 78742e5f 5a537431 .rela.text._ZSt1\n- 0x000018e0 365f5f69 6e736572 74696f6e 5f736f72 6__insertion_sor\n- 0x000018f0 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n- 0x00001900 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x00001910 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x00001920 4c6d3445 45455374 36766563 746f7249 Lm4EEESt6vectorI\n- 0x00001930 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n- 0x00001940 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n- 0x00001950 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n- 0x00001960 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n- 0x00001970 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n- 0x00001980 7432355f 5f756e67 75617264 65645f6c t25__unguarded_l\n- 0x00001990 696e6561 725f696e 73657274 494e395f inear_insertIN9_\n- 0x000019a0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n- 0x000019b0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n- 0x000019c0 61646e65 7373334b 6579494c 6d354545 adness3KeyILm5EE\n- 0x000019d0 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n- 0x000019e0 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n- 0x000019f0 70733134 5f56616c 5f636f6d 705f6974 ps14_Val_comp_it\n- 0x00001a00 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n- 0x00001a10 45457654 5f54305f 002e7265 6c612e74 EEvT_T0_..rela.t\n- 0x00001a20 6578742e 5f5a5374 31365f5f 696e7365 ext._ZSt16__inse\n- 0x00001a30 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n- 0x00001a40 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x00001a50 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x00001a60 6e657373 334b6579 494c6d35 45454553 ness3KeyILm5EEES\n- 0x00001a70 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x00001a80 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n- 0x00001a90 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n- 0x00001aa0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n- 0x00001ab0 4576545f 53485f54 305f002e 72656c61 EvT_SH_T0_..rela\n- 0x00001ac0 2e746578 742e5f5a 53743235 5f5f756e .text._ZSt25__un\n- 0x00001ad0 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n- 0x00001ae0 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n- 0x00001af0 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n- 0x00001b00 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n- 0x00001b10 4b657949 4c6d3645 45455374 36766563 KeyILm6EEESt6vec\n- 0x00001b20 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n- 0x00001b30 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n- 0x00001b40 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n- 0x00001b50 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n- 0x00001b60 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n- 0x00001b70 7431365f 5f696e73 65727469 6f6e5f73 t16__insertion_s\n- 0x00001b80 6f727449 4e395f5f 676e755f 63787831 ortIN9__gnu_cxx1\n- 0x00001b90 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001ba0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001bb0 79494c6d 36454545 53743676 6563746f yILm6EEESt6vecto\n- 0x00001bc0 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n- 0x00001bd0 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n- 0x00001be0 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n- 0x00001bf0 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n- 0x00001c00 54305f00 2e72656c 612e7465 78742e5f T0_..rela.text._\n- 0x00001c10 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n- 0x00001c20 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n- 0x00001c30 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n- 0x00001c40 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n- 0x00001c50 494c6d31 45454553 74367665 63746f72 ILm1EEESt6vector\n- 0x00001c60 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n- 0x00001c70 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n- 0x00001c80 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n- 0x00001c90 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n- 0x00001ca0 54305f53 495f5431 5f54325f 002e7265 T0_SI_T1_T2_..re\n- 0x00001cb0 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00001cc0 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x00001cd0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x00001ce0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x00001cf0 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n- 0x00001d00 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x00001d10 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x00001d20 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00001d30 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00001d40 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x00001d50 315f002e 726f6461 74612e5f 5a4e376d 1_..rodata._ZN7m\n- 0x00001d60 61646e65 73733133 44697370 6c616365 adness13Displace\n- 0x00001d70 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n- 0x00001d80 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n- 0x00001d90 756d4569 692e7374 72312e38 002e726f umEii.str1.8..ro\n- 0x00001da0 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n- 0x00001db0 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n- 0x00001dc0 4c6d3145 4532316d 616b655f 64697370 Lm1EE21make_disp\n- 0x00001dd0 5f706572 696f6469 6373756d 4569692e _periodicsumEii.\n- 0x00001de0 73747231 2e31002e 72656c61 2e746578 str1.1..rela.tex\n- 0x00001df0 742e5f5a 4e376d61 646e6573 73313344 t._ZN7madness13D\n- 0x00001e00 6973706c 6163656d 656e7473 494c6d31 isplacementsILm1\n- 0x00001e10 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n- 0x00001e20 72696f64 69637375 6d456969 002e7265 riodicsumEii..re\n- 0x00001e30 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n- 0x00001e40 65737331 33446973 706c6163 656d656e ess13Displacemen\n- 0x00001e50 7473494c 6d314545 396d616b 655f6469 tsILm1EE9make_di\n- 0x00001e60 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n- 0x00001e70 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n- 0x00001e80 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n- 0x00001e90 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n- 0x00001ea0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n- 0x00001eb0 79494c6d 32454545 53743676 6563746f yILm2EEESt6vecto\n- 0x00001ec0 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n- 0x00001ed0 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n- 0x00001ee0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x00001ef0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x00001f00 5f54305f 53495f54 315f5432 5f002e72 _T0_SI_T1_T2_..r\n- 0x00001f10 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x00001f20 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n- 0x00001f30 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x00001f40 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00001f50 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00001f60 32454545 53743676 6563746f 72495334 2EEESt6vectorIS4\n- 0x00001f70 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n- 0x00001f80 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00001f90 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00001fa0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00001fb0 54315f00 2e726f64 6174612e 5f5a4e37 T1_..rodata._ZN7\n- 0x00001fc0 6d61646e 65737331 33446973 706c6163 madness13Displac\n- 0x00001fd0 656d656e 7473494c 6d324545 32316d61 ementsILm2EE21ma\n- 0x00001fe0 6b655f64 6973705f 70657269 6f646963 ke_disp_periodic\n- 0x00001ff0 73756d45 69692e73 7472312e 38002e72 sumEii.str1.8..r\n- 0x00002000 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n- 0x00002010 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n- 0x00002020 6e747349 4c6d3245 4532316d 616b655f ntsILm2EE21make_\n- 0x00002030 64697370 5f706572 696f6469 6373756d disp_periodicsum\n- 0x00002040 45696900 2e72656c 612e7465 78742e5f Eii..rela.text._\n- 0x00002050 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002060 6c616365 6d656e74 73494c6d 32454539 lacementsILm2EE9\n- 0x00002070 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n- 0x00002080 612e7465 78742e5f 5a537431 335f5f61 a.text._ZSt13__a\n- 0x00002090 646a7573 745f6865 6170494e 395f5f67 djust_heapIN9__g\n- 0x000020a0 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n- 0x000020b0 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n- 0x000020c0 6e657373 334b6579 494c6d33 45454553 ness3KeyILm3EEES\n- 0x000020d0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n- 0x000020e0 345f4545 45456c53 345f4e53 305f355f 4_EEEElS4_NS0_5_\n- 0x000020f0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x00002100 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x00002110 5f454545 4576545f 54305f53 495f5431 _EEEEvT_T0_SI_T1\n- 0x00002120 5f54325f 002e7265 6c612e74 6578742e _T2_..rela.text.\n- 0x00002130 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n- 0x00002140 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n- 0x00002150 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n- 0x00002160 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n- 0x00002170 334b6579 494c6d33 45454553 74367665 3KeyILm3EEESt6ve\n- 0x00002180 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n- 0x00002190 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n- 0x000021a0 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n- 0x000021b0 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n- 0x000021c0 5f53485f 54305f54 315f002e 726f6461 _SH_T0_T1_..roda\n- 0x000021d0 74612e5f 5a4e376d 61646e65 73733133 ta._ZN7madness13\n- 0x000021e0 44697370 6c616365 6d656e74 73494c6d DisplacementsILm\n- 0x000021f0 33454532 316d616b 655f6469 73705f70 3EE21make_disp_p\n- 0x00002200 6572696f 64696373 756d4569 692e7374 eriodicsumEii.st\n- 0x00002210 72312e38 002e7265 6c612e74 6578742e r1.8..rela.text.\n- 0x00002220 5f5a4e37 6d61646e 65737331 33446973 _ZN7madness13Dis\n- 0x00002230 706c6163 656d656e 7473494c 6d334545 placementsILm3EE\n- 0x00002240 32316d61 6b655f64 6973705f 70657269 21make_disp_peri\n- 0x00002250 6f646963 73756d45 6969002e 72656c61 odicsumEii..rela\n- 0x00002260 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n- 0x00002270 73313344 6973706c 6163656d 656e7473 s13Displacements\n- 0x00002280 494c6d33 4545396d 616b655f 64697370 ILm3EE9make_disp\n- 0x00002290 4569002e 72656c61 2e746578 742e5f5a Ei..rela.text._Z\n- 0x000022a0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n- 0x000022b0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n- 0x000022c0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n- 0x000022d0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n- 0x000022e0 4c6d3445 45455374 36766563 746f7249 Lm4EEESt6vectorI\n- 0x000022f0 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n- 0x00002300 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n- 0x00002310 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n- 0x00002320 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n- 0x00002330 305f5349 5f54315f 54325f00 2e72656c 0_SI_T1_T2_..rel\n- 0x00002340 612e7465 78742e5f 5a537431 365f5f69 a.text._ZSt16__i\n- 0x00002350 6e74726f 736f7274 5f6c6f6f 70494e39 ntrosort_loopIN9\n- 0x00002360 5f5f676e 755f6378 7831375f 5f6e6f72 __gnu_cxx17__nor\n- 0x00002370 6d616c5f 69746572 61746f72 49504e37 mal_iteratorIPN7\n- 0x00002380 6d61646e 65737333 4b657949 4c6d3445 madness3KeyILm4E\n- 0x00002390 45455374 36766563 746f7249 53345f53 EESt6vectorIS4_S\n- 0x000023a0 61495334 5f454545 456c4e53 305f355f aIS4_EEEElNS0_5_\n- 0x000023b0 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n- 0x000023c0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n- 0x000023d0 5f454545 4576545f 53485f54 305f5431 _EEEEvT_SH_T0_T1\n- 0x000023e0 5f002e72 656c612e 74657874 2e5f5a4e _..rela.text._ZN\n- 0x000023f0 376d6164 6e657373 31334469 73706c61 7madness13Displa\n- 0x00002400 63656d65 6e747349 4c6d3445 45396d61 cementsILm4EE9ma\n- 0x00002410 6b655f64 69737045 69002e72 656c612e ke_dispEi..rela.\n- 0x00002420 74657874 2e5f5a53 7431335f 5f61646a text._ZSt13__adj\n- 0x00002430 7573745f 68656170 494e395f 5f676e75 ust_heapIN9__gnu\n- 0x00002440 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n- 0x00002450 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n- 0x00002460 7373334b 6579494c 6d354545 45537436 ss3KeyILm5EEESt6\n- 0x00002470 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n- 0x00002480 45454545 6c53345f 4e53305f 355f5f6f EEEElS4_NS0_5__o\n- 0x00002490 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n- 0x000024a0 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n- 0x000024b0 45454576 545f5430 5f53495f 54315f54 EEEvT_T0_SI_T1_T\n- 0x000024c0 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n- 0x000024d0 53743473 77617049 4e376d61 646e6573 St4swapIN7madnes\n- 0x000024e0 73334b65 79494c6d 35454545 454e5374 s3KeyILm5EEEENSt\n- 0x000024f0 39656e61 626c655f 69664958 73725374 9enable_ifIXsrSt\n- 0x00002500 365f5f61 6e645f49 4a537436 5f5f6e6f 6__and_IJSt6__no\n- 0x00002510 745f4953 7431355f 5f69735f 7475706c t_ISt15__is_tupl\n- 0x00002520 655f6c69 6b654954 5f454553 74323169 e_likeIT_EESt21i\n- 0x00002530 735f6d6f 76655f63 6f6e7374 72756374 s_move_construct\n- 0x00002540 69626c65 4953375f 45537431 3869735f ibleIS7_ESt18is_\n- 0x00002550 6d6f7665 5f617373 69676e61 626c6549 move_assignableI\n- 0x00002560 53375f45 45453576 616c7565 45764534 S7_EEE5valueEvE4\n- 0x00002570 74797065 45525337 5f53485f 002e7265 typeERS7_SH_..re\n- 0x00002580 6c612e74 6578742e 5f5a5374 31365f5f la.text._ZSt16__\n- 0x00002590 696e7472 6f736f72 745f6c6f 6f70494e introsort_loopIN\n- 0x000025a0 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n- 0x000025b0 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n- 0x000025c0 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n- 0x000025d0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n- 0x000025e0 53614953 345f4545 45456c4e 53305f35 SaIS4_EEEElNS0_5\n- 0x000025f0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n- 0x00002600 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n- 0x00002610 445f4545 45457654 5f53485f 54305f54 D_EEEEvT_SH_T0_T\n- 0x00002620 315f002e 72656c61 2e746578 742e5f5a 1_..rela.text._Z\n- 0x00002630 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n- 0x00002640 6163656d 656e7473 494c6d35 4545396d acementsILm5EE9m\n- 0x00002650 616b655f 64697370 4569002e 72656c61 ake_dispEi..rela\n- 0x00002660 2e746578 742e5f5a 53743133 5f5f6164 .text._ZSt13__ad\n- 0x00002670 6a757374 5f686561 70494e39 5f5f676e just_heapIN9__gn\n- 0x00002680 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n- 0x00002690 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n- 0x000026a0 65737333 4b657949 4c6d3645 45455374 ess3KeyILm6EEESt\n- 0x000026b0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n- 0x000026c0 5f454545 456c5334 5f4e5330 5f355f5f _EEEElS4_NS0_5__\n- 0x000026d0 6f707331 355f4974 65725f63 6f6d705f ops15_Iter_comp_\n- 0x000026e0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n- 0x000026f0 45454545 76545f54 305f5349 5f54315f EEEEvT_T0_SI_T1_\n- 0x00002700 54325f00 2e72656c 612e7465 78742e5f T2_..rela.text._\n- 0x00002710 5a537434 73776170 494e376d 61646e65 ZSt4swapIN7madne\n- 0x00002720 7373334b 6579494c 6d364545 45454e53 ss3KeyILm6EEEENS\n- 0x00002730 7439656e 61626c65 5f696649 58737253 t9enable_ifIXsrS\n- 0x00002740 74365f5f 616e645f 494a5374 365f5f6e t6__and_IJSt6__n\n- 0x00002750 6f745f49 53743135 5f5f6973 5f747570 ot_ISt15__is_tup\n- 0x00002760 6c655f6c 696b6549 545f4545 53743231 le_likeIT_EESt21\n- 0x00002770 69735f6d 6f76655f 636f6e73 74727563 is_move_construc\n- 0x00002780 7469626c 65495337 5f455374 31386973 tibleIS7_ESt18is\n- 0x00002790 5f6d6f76 655f6173 7369676e 61626c65 _move_assignable\n- 0x000027a0 4953375f 45454535 76616c75 65457645 IS7_EEE5valueEvE\n- 0x000027b0 34747970 65455253 375f5348 5f002e72 4typeERS7_SH_..r\n- 0x000027c0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n- 0x000027d0 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n- 0x000027e0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n- 0x000027f0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n- 0x00002800 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n- 0x00002810 36454545 53743676 6563746f 72495334 6EEESt6vectorIS4\n- 0x00002820 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n- 0x00002830 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n- 0x00002840 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n- 0x00002850 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n- 0x00002860 54315f00 2e72656c 612e7465 78742e5f T1_..rela.text._\n- 0x00002870 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n- 0x00002880 6c616365 6d656e74 73494c6d 36454539 lacementsILm6EE9\n- 0x00002890 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n- 0x000028a0 612e7465 78742e73 74617274 7570002e a.text.startup..\n- 0x000028b0 72656c61 2e696e69 745f6172 72617900 rela.init_array.\n- 0x000028c0 2e726f64 6174612e 5f5a5453 53743131 .rodata._ZTSSt11\n- 0x000028d0 5f4d7574 65785f62 61736549 4c4e395f _Mutex_baseILN9_\n- 0x000028e0 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x000028f0 706f6c69 63794532 4545002e 72656c61 policyE2EE..rela\n- 0x00002900 2e646174 612e7265 6c2e726f 2e5f5a54 .data.rel.ro._ZT\n- 0x00002910 49537431 315f4d75 7465785f 62617365 ISt11_Mutex_base\n- 0x00002920 494c4e39 5f5f676e 755f6378 7831325f ILN9__gnu_cxx12_\n- 0x00002930 4c6f636b 5f706f6c 69637945 32454500 Lock_policyE2EE.\n- 0x00002940 2e726f64 6174612e 5f5a5453 50446f46 .rodata._ZTSPDoF\n- 0x00002950 76507645 002e726f 64617461 2e5f5a54 vPvE..rodata._ZT\n- 0x00002960 534e376d 61646e65 73733136 4d61646e SN7madness16Madn\n- 0x00002970 65737345 78636570 74696f6e 45002e72 essExceptionE..r\n- 0x00002980 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002990 5f5a5449 4e376d61 646e6573 7331364d _ZTIN7madness16M\n- 0x000029a0 61646e65 73734578 63657074 696f6e45 adnessExceptionE\n- 0x000029b0 002e726f 64617461 2e5f5a54 53537431 ..rodata._ZTSSt1\n- 0x000029c0 365f5370 5f636f75 6e746564 5f626173 6_Sp_counted_bas\n- 0x000029d0 65494c4e 395f5f67 6e755f63 78783132 eILN9__gnu_cxx12\n- 0x000029e0 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x000029f0 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n- 0x00002a00 726f2e5f 5a544953 7431365f 53705f63 ro._ZTISt16_Sp_c\n- 0x00002a10 6f756e74 65645f62 61736549 4c4e395f ounted_baseILN9_\n- 0x00002a20 5f676e75 5f637878 31325f4c 6f636b5f _gnu_cxx12_Lock_\n- 0x00002a30 706f6c69 63794532 4545002e 726f6461 policyE2EE..roda\n- 0x00002a40 74612e5f 5a54534e 37536166 654d5049 ta._ZTSN7SafeMPI\n- 0x00002a50 39457863 65707469 6f6e4500 2e72656c 9ExceptionE..rel\n- 0x00002a60 612e6461 74612e72 656c2e72 6f2e5f5a a.data.rel.ro._Z\n- 0x00002a70 54494e37 53616665 4d504939 45786365 TIN7SafeMPI9Exce\n- 0x00002a80 7074696f 6e45002e 726f6461 74612e5f ptionE..rodata._\n- 0x00002a90 5a54534e 376d6164 6e657373 31304261 ZTSN7madness10Ba\n- 0x00002aa0 73655465 6e736f72 45002e72 656c612e seTensorE..rela.\n- 0x00002ab0 64617461 2e72656c 2e726f2e 5f5a5449 data.rel.ro._ZTI\n- 0x00002ac0 4e376d61 646e6573 73313042 61736554 N7madness10BaseT\n- 0x00002ad0 656e736f 7245002e 726f6461 74612e5f ensorE..rodata._\n- 0x00002ae0 5a54534e 376d6164 6e657373 31355465 ZTSN7madness15Te\n- 0x00002af0 6e736f72 45786365 7074696f 6e45002e nsorExceptionE..\n- 0x00002b00 72656c61 2e646174 612e7265 6c2e726f rela.data.rel.ro\n- 0x00002b10 2e5f5a54 494e376d 61646e65 73733135 ._ZTIN7madness15\n- 0x00002b20 54656e73 6f724578 63657074 696f6e45 TensorExceptionE\n- 0x00002b30 002e726f 64617461 2e5f5a54 534e376d ..rodata._ZTSN7m\n- 0x00002b40 61646e65 73733133 496e6465 78497465 adness13IndexIte\n- 0x00002b50 7261746f 7245002e 72656c61 2e646174 ratorE..rela.dat\n- 0x00002b60 612e7265 6c2e726f 2e5f5a54 494e376d a.rel.ro._ZTIN7m\n- 0x00002b70 61646e65 73733133 496e6465 78497465 adness13IndexIte\n- 0x00002b80 7261746f 7245002e 726f6461 74612e5f ratorE..rodata._\n- 0x00002b90 5a54534e 376d6164 6e657373 3654656e ZTSN7madness6Ten\n- 0x00002ba0 736f7249 64454500 2e72656c 612e6461 sorIdEE..rela.da\n- 0x00002bb0 74612e72 656c2e72 6f2e5f5a 54494e37 ta.rel.ro._ZTIN7\n- 0x00002bc0 6d61646e 65737336 54656e73 6f724964 madness6TensorId\n- 0x00002bd0 4545002e 726f6461 74612e5f 5a545353 EE..rodata._ZTSS\n- 0x00002be0 7431395f 53705f63 6f756e74 65645f64 t19_Sp_counted_d\n- 0x00002bf0 656c6574 65724950 6450446f 46765076 eleterIPdPDoFvPv\n- 0x00002c00 45536149 76454c4e 395f5f67 6e755f63 ESaIvELN9__gnu_c\n- 0x00002c10 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00002c20 45324545 002e7265 6c612e64 6174612e E2EE..rela.data.\n- 0x00002c30 72656c2e 726f2e5f 5a544953 7431395f rel.ro._ZTISt19_\n- 0x00002c40 53705f63 6f756e74 65645f64 656c6574 Sp_counted_delet\n- 0x00002c50 65724950 6450446f 46765076 45536149 erIPdPDoFvPvESaI\n- 0x00002c60 76454c4e 395f5f67 6e755f63 78783132 vELN9__gnu_cxx12\n- 0x00002c70 5f4c6f63 6b5f706f 6c696379 45324545 _Lock_policyE2EE\n- 0x00002c80 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n- 0x00002c90 726f2e5f 5a54564e 376d6164 6e657373 ro._ZTVN7madness\n- 0x00002ca0 31364d61 646e6573 73457863 65707469 16MadnessExcepti\n- 0x00002cb0 6f6e4500 2e72656c 612e6461 74612e72 onE..rela.data.r\n- 0x00002cc0 656c2e72 6f2e5f5a 54564e37 53616665 el.ro._ZTVN7Safe\n- 0x00002cd0 4d504939 45786365 7074696f 6e45002e MPI9ExceptionE..\n- 0x00002ce0 72656c61 2e646174 612e7265 6c2e726f rela.data.rel.ro\n- 0x00002cf0 2e5f5a54 564e376d 61646e65 73733130 ._ZTVN7madness10\n- 0x00002d00 42617365 54656e73 6f724500 2e72656c BaseTensorE..rel\n- 0x00002d10 612e6461 74612e72 656c2e72 6f2e5f5a a.data.rel.ro._Z\n- 0x00002d20 54564e37 6d61646e 65737331 3554656e TVN7madness15Ten\n- 0x00002d30 736f7245 78636570 74696f6e 45002e72 sorExceptionE..r\n- 0x00002d40 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002d50 5f5a5456 4e376d61 646e6573 73313349 _ZTVN7madness13I\n- 0x00002d60 6e646578 49746572 61746f72 45002e72 ndexIteratorE..r\n- 0x00002d70 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n- 0x00002d80 5f5a5456 4e376d61 646e6573 73365465 _ZTVN7madness6Te\n- 0x00002d90 6e736f72 49644545 002e7265 6c612e64 nsorIdEE..rela.d\n- 0x00002da0 6174612e 72656c2e 726f2e5f 5a545653 ata.rel.ro._ZTVS\n- 0x00002db0 7431395f 53705f63 6f756e74 65645f64 t19_Sp_counted_d\n- 0x00002dc0 656c6574 65724950 6450446f 46765076 eleterIPdPDoFvPv\n- 0x00002dd0 45536149 76454c4e 395f5f67 6e755f63 ESaIvELN9__gnu_c\n- 0x00002de0 78783132 5f4c6f63 6b5f706f 6c696379 xx12_Lock_policy\n- 0x00002df0 45324545 002e7265 6c612e64 6174612e E2EE..rela.data.\n- 0x00002e00 72656c2e 6c6f6361 6c2e5f5a 5a4e376d rel.local._ZZN7m\n- 0x00002e10 61646e65 73733563 626c6173 3467656d adness5cblas4gem\n- 0x00002e20 6d454e53 305f3135 43424c41 535f5452 mENS0_15CBLAS_TR\n- 0x00002e30 414e5350 4f534545 53315f69 69696450 ANSPOSEES1_iiidP\n- 0x00002e40 4b646953 335f6964 50646945 326f7000 KdiS3_idPdiE2op.\n- 0x00002e50 2e746273 732e5f5a 4e376d61 646e6573 .tbss._ZN7madnes\n- 0x00002e60 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n- 0x00002e70 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n- 0x00002e80 45453131 6e696e70 72656275 66686945 EE11ninprebufhiE\n- 0x00002e90 002e7462 73732e5f 5a4e376d 61646e65 ..tbss._ZN7madne\n- 0x00002ea0 73733644 51756575 6549504e 535f3137 ss6DQueueIPNS_17\n- 0x00002eb0 506f6f6c 5461736b 496e7465 72666163 PoolTaskInterfac\n- 0x00002ec0 65454539 6e696e70 72656275 6645002e eEE9ninprebufE..\n- 0x00002ed0 74627373 2e5f5a4e 376d6164 6e657373 tbss._ZN7madness\n- 0x00002ee0 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n- 0x00002ef0 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n- 0x00002f00 45387072 65627566 68694500 2e746273 E8prebufhiE..tbs\n- 0x00002f10 732e5f5a 4e376d61 646e6573 73364451 s._ZN7madness6DQ\n- 0x00002f20 75657565 49504e53 5f313750 6f6f6c54 ueueIPNS_17PoolT\n- 0x00002f30 61736b49 6e746572 66616365 45453670 askInterfaceEE6p\n- 0x00002f40 72656275 6645002e 726f6461 74612e63 rebufE..rodata.c\n- 0x00002f50 73743800 2e72656c 612e6461 74612e72 st8..rela.data.r\n- 0x00002f60 656c2e72 6f2e6c6f 63616c00 2e726f64 el.ro.local..rod\n- 0x00002f70 6174612e 63737431 36002e72 656c612e ata.cst16..rela.\n- 0x00002f80 64617461 2e72656c 2e6c6f63 616c2e44 data.rel.local.D\n- 0x00002f90 572e7265 662e5f5f 6778785f 70657273 W.ref.__gxx_pers\n- 0x00002fa0 6f6e616c 6974795f 7630002e 6e6f7465 onality_v0..note\n- 0x00002fb0 2e474e55 2d737461 636b002e 6e6f7465 .GNU-stack..note\n- 0x00002fc0 2e676e75 2e70726f 70657274 79002e72 .gnu.property..r\n- 0x00002fd0 656c612e 65685f66 72616d65 00 ela.eh_frame.\n+ 0x00000b70 524b5430 5f002e72 6f646174 612e5f5a RKT0_..rodata._Z\n+ 0x00000b80 4e376d61 646e6573 73365465 6e736f72 N7madness6Tensor\n+ 0x00000b90 49644538 616c6c6f 63617465 456c504b IdE8allocateElPK\n+ 0x00000ba0 6c622e73 7472312e 31002e72 6f646174 lb.str1.1..rodat\n+ 0x00000bb0 612e5f5a 4e376d61 646e6573 73365465 a._ZN7madness6Te\n+ 0x00000bc0 6e736f72 49644538 616c6c6f 63617465 nsorIdE8allocate\n+ 0x00000bd0 456c504b 6c622e73 7472312e 38002e72 ElPKlb.str1.8..r\n+ 0x00000be0 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n+ 0x00000bf0 6e657373 3654656e 736f7249 64453861 ness6TensorIdE8a\n+ 0x00000c00 6c6c6f63 61746545 6c504b6c 62002e67 llocateElPKlb..g\n+ 0x00000c10 63635f65 78636570 745f7461 626c652e cc_except_table.\n+ 0x00000c20 5f5a4e37 6d61646e 65737336 54656e73 _ZN7madness6Tens\n+ 0x00000c30 6f724964 4538616c 6c6f6361 7465456c orIdE8allocateEl\n+ 0x00000c40 504b6c62 002e726f 64617461 2e5f5a4e PKlb..rodata._ZN\n+ 0x00000c50 376d6164 6e657373 36445175 65756549 7madness6DQueueI\n+ 0x00000c60 504e535f 3137506f 6f6c5461 736b496e PNS_17PoolTaskIn\n+ 0x00000c70 74657266 61636545 45346772 6f774576 terfaceEE4growEv\n+ 0x00000c80 2e737472 312e3100 2e726f64 6174612e .str1.1..rodata.\n+ 0x00000c90 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n+ 0x00000ca0 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n+ 0x00000cb0 6b496e74 65726661 63654545 3467726f kInterfaceEE4gro\n+ 0x00000cc0 7745762e 73747231 2e38002e 72656c61 wEv.str1.8..rela\n+ 0x00000cd0 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n+ 0x00000ce0 73364451 75657565 49504e53 5f313750 s6DQueueIPNS_17P\n+ 0x00000cf0 6f6f6c54 61736b49 6e746572 66616365 oolTaskInterface\n+ 0x00000d00 45453467 726f7745 76002e72 656c612e EE4growEv..rela.\n+ 0x00000d10 74657874 2e5f5a4e 376d6164 6e657373 text._ZN7madness\n+ 0x00000d20 36445175 65756549 504e535f 3137506f 6DQueueIPNS_17Po\n+ 0x00000d30 6f6c5461 736b496e 74657266 61636545 olTaskInterfaceE\n+ 0x00000d40 45313266 6c757368 5f707265 62756645 E12flush_prebufE\n+ 0x00000d50 76002e72 6f646174 612e5f5a 4e376d61 v..rodata._ZN7ma\n+ 0x00000d60 646e6573 73313054 68726561 64506f6f dness10ThreadPoo\n+ 0x00000d70 6c356177 61697449 4e535f35 576f726c l5awaitINS_5Worl\n+ 0x00000d80 6431364d 70695265 71756573 74546573 d16MpiRequestTes\n+ 0x00000d90 74657245 45457652 4b545f62 622e7374 terEEEvRKT_bb.st\n+ 0x00000da0 72312e31 002e726f 64617461 2e5f5a4e r1.1..rodata._ZN\n+ 0x00000db0 376d6164 6e657373 31305468 72656164 7madness10Thread\n+ 0x00000dc0 506f6f6c 35617761 6974494e 535f3557 Pool5awaitINS_5W\n+ 0x00000dd0 6f726c64 31364d70 69526571 75657374 orld16MpiRequest\n+ 0x00000de0 54657374 65724545 4576524b 545f6262 TesterEEEvRKT_bb\n+ 0x00000df0 2e737472 312e3800 2e72656c 612e7465 .str1.8..rela.te\n+ 0x00000e00 78742e5f 5a4e376d 61646e65 73733130 xt._ZN7madness10\n+ 0x00000e10 54687265 6164506f 6f6c3561 77616974 ThreadPool5await\n+ 0x00000e20 494e535f 35576f72 6c643136 4d706952 INS_5World16MpiR\n+ 0x00000e30 65717565 73745465 73746572 45454576 equestTesterEEEv\n+ 0x00000e40 524b545f 6262002e 6763635f 65786365 RKT_bb..gcc_exce\n+ 0x00000e50 70745f74 61626c65 2e5f5a4e 376d6164 pt_table._ZN7mad\n+ 0x00000e60 6e657373 31305468 72656164 506f6f6c ness10ThreadPool\n+ 0x00000e70 35617761 6974494e 535f3557 6f726c64 5awaitINS_5World\n+ 0x00000e80 31364d70 69526571 75657374 54657374 16MpiRequestTest\n+ 0x00000e90 65724545 4576524b 545f6262 002e6763 erEEEvRKT_bb..gc\n+ 0x00000ea0 635f6578 63657074 5f746162 6c65002e c_except_table..\n+ 0x00000eb0 726f6461 74612e5f 5a4e5374 36766563 rodata._ZNSt6vec\n+ 0x00000ec0 746f7249 4e376d61 646e6573 73334b65 torIN7madness3Ke\n+ 0x00000ed0 79494c6d 31454545 53614953 325f4545 yILm1EEESaIS2_EE\n+ 0x00000ee0 31345f4d 5f66696c 6c5f696e 73657274 14_M_fill_insert\n+ 0x00000ef0 454e395f 5f676e75 5f637878 31375f5f EN9__gnu_cxx17__\n+ 0x00000f00 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00000f10 5053325f 53345f45 456d524b 53325f2e PS2_S4_EEmRKS2_.\n+ 0x00000f20 73747231 2e31002e 72656c61 2e746578 str1.1..rela.tex\n+ 0x00000f30 742e5f5a 4e537436 76656374 6f72494e t._ZNSt6vectorIN\n+ 0x00000f40 376d6164 6e657373 334b6579 494c6d31 7madness3KeyILm1\n+ 0x00000f50 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00000f60 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00000f70 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00000f80 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00000f90 345f4545 6d524b53 325f002e 72656c61 4_EEmRKS2_..rela\n+ 0x00000fa0 2e746578 742e5f5a 4e537436 76656374 .text._ZNSt6vect\n+ 0x00000fb0 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x00000fc0 494c6d32 45454553 61495332 5f454531 ILm2EEESaIS2_EE1\n+ 0x00000fd0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n+ 0x00000fe0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00000ff0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001000 53325f53 345f4545 6d524b53 325f002e S2_S4_EEmRKS2_..\n+ 0x00001010 72656c61 2e746578 742e5f5a 4e537436 rela.text._ZNSt6\n+ 0x00001020 76656374 6f72494e 376d6164 6e657373 vectorIN7madness\n+ 0x00001030 334b6579 494c6d33 45454553 61495332 3KeyILm3EEESaIS2\n+ 0x00001040 5f454531 345f4d5f 66696c6c 5f696e73 _EE14_M_fill_ins\n+ 0x00001050 65727445 4e395f5f 676e755f 63787831 ertEN9__gnu_cxx1\n+ 0x00001060 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x00001070 6f724950 53325f53 345f4545 6d524b53 orIPS2_S4_EEmRKS\n+ 0x00001080 325f002e 72656c61 2e746578 742e5f5a 2_..rela.text._Z\n+ 0x00001090 4e537436 76656374 6f72494e 376d6164 NSt6vectorIN7mad\n+ 0x000010a0 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x000010b0 61495332 5f454531 345f4d5f 66696c6c aIS2_EE14_M_fill\n+ 0x000010c0 5f696e73 65727445 4e395f5f 676e755f _insertEN9__gnu_\n+ 0x000010d0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000010e0 65726174 6f724950 53325f53 345f4545 eratorIPS2_S4_EE\n+ 0x000010f0 6d524b53 325f002e 72656c61 2e746578 mRKS2_..rela.tex\n+ 0x00001100 742e5f5a 4e537436 76656374 6f72494e t._ZNSt6vectorIN\n+ 0x00001110 376d6164 6e657373 334b6579 494c6d35 7madness3KeyILm5\n+ 0x00001120 45454553 61495332 5f454531 345f4d5f EEESaIS2_EE14_M_\n+ 0x00001130 66696c6c 5f696e73 65727445 4e395f5f fill_insertEN9__\n+ 0x00001140 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001150 6c5f6974 65726174 6f724950 53325f53 l_iteratorIPS2_S\n+ 0x00001160 345f4545 6d524b53 325f002e 72656c61 4_EEmRKS2_..rela\n+ 0x00001170 2e746578 742e5f5a 4e537436 76656374 .text._ZNSt6vect\n+ 0x00001180 6f72494e 376d6164 6e657373 334b6579 orIN7madness3Key\n+ 0x00001190 494c6d36 45454553 61495332 5f454531 ILm6EEESaIS2_EE1\n+ 0x000011a0 345f4d5f 66696c6c 5f696e73 65727445 4_M_fill_insertE\n+ 0x000011b0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000011c0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000011d0 53325f53 345f4545 6d524b53 325f002e S2_S4_EEmRKS2_..\n+ 0x000011e0 72656c61 2e746578 742e5f5a 53743235 rela.text._ZSt25\n+ 0x000011f0 5f5f756e 67756172 6465645f 6c696e65 __unguarded_line\n+ 0x00001200 61725f69 6e736572 74494e39 5f5f676e ar_insertIN9__gn\n+ 0x00001210 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x00001220 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x00001230 65737333 4b657949 4c6d3145 45455374 ess3KeyILm1EEESt\n+ 0x00001240 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x00001250 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n+ 0x00001260 345f5661 6c5f636f 6d705f69 74657249 4_Val_comp_iterI\n+ 0x00001270 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001280 545f5430 5f002e72 656c612e 74657874 T_T0_..rela.text\n+ 0x00001290 2e5f5a53 7431365f 5f696e73 65727469 ._ZSt16__inserti\n+ 0x000012a0 6f6e5f73 6f727449 4e395f5f 676e755f on_sortIN9__gnu_\n+ 0x000012b0 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x000012c0 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x000012d0 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x000012e0 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x000012f0 4545454e 53305f35 5f5f6f70 7331355f EEENS0_5__ops15_\n+ 0x00001300 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00001310 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00001320 5f53485f 54305f00 2e72656c 612e7465 _SH_T0_..rela.te\n+ 0x00001330 78742e5f 5a537432 325f5f66 696e616c xt._ZSt22__final\n+ 0x00001340 5f696e73 65727469 6f6e5f73 6f727449 _insertion_sortI\n+ 0x00001350 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x00001360 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x00001370 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00001380 31454545 53743676 6563746f 72495334 1EEESt6vectorIS4\n+ 0x00001390 5f536149 53345f45 4545454e 53305f35 _SaIS4_EEEENS0_5\n+ 0x000013a0 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x000013b0 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x000013c0 445f4545 45457654 5f53485f 54305f00 D_EEEEvT_SH_T0_.\n+ 0x000013d0 2e72656c 612e7465 78742e5f 5a537432 .rela.text._ZSt2\n+ 0x000013e0 355f5f75 6e677561 72646564 5f6c696e 5__unguarded_lin\n+ 0x000013f0 6561725f 696e7365 7274494e 395f5f67 ear_insertIN9__g\n+ 0x00001400 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001410 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00001420 6e657373 334b6579 494c6d32 45454553 ness3KeyILm2EEES\n+ 0x00001430 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00001440 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x00001450 31345f56 616c5f63 6f6d705f 69746572 14_Val_comp_iter\n+ 0x00001460 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001470 76545f54 305f002e 72656c61 2e746578 vT_T0_..rela.tex\n+ 0x00001480 742e5f5a 53743136 5f5f696e 73657274 t._ZSt16__insert\n+ 0x00001490 696f6e5f 736f7274 494e395f 5f676e75 ion_sortIN9__gnu\n+ 0x000014a0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x000014b0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x000014c0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x000014d0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x000014e0 45454545 4e53305f 355f5f6f 70733135 EEEENS0_5__ops15\n+ 0x000014f0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001500 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001510 545f5348 5f54305f 002e7265 6c612e74 T_SH_T0_..rela.t\n+ 0x00001520 6578742e 5f5a5374 32325f5f 66696e61 ext._ZSt22__fina\n+ 0x00001530 6c5f696e 73657274 696f6e5f 736f7274 l_insertion_sort\n+ 0x00001540 494e395f 5f676e75 5f637878 31375f5f IN9__gnu_cxx17__\n+ 0x00001550 6e6f726d 616c5f69 74657261 746f7249 normal_iteratorI\n+ 0x00001560 504e376d 61646e65 7373334b 6579494c PN7madness3KeyIL\n+ 0x00001570 6d324545 45537436 76656374 6f724953 m2EEESt6vectorIS\n+ 0x00001580 345f5361 4953345f 45454545 4e53305f 4_SaIS4_EEEENS0_\n+ 0x00001590 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x000015a0 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x000015b0 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x000015c0 002e7265 6c612e74 6578742e 5f5a5374 ..rela.text._ZSt\n+ 0x000015d0 32355f5f 756e6775 61726465 645f6c69 25__unguarded_li\n+ 0x000015e0 6e656172 5f696e73 65727449 4e395f5f near_insertIN9__\n+ 0x000015f0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001600 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001610 646e6573 73334b65 79494c6d 33454545 dness3KeyILm3EEE\n+ 0x00001620 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001630 53345f45 4545454e 53305f35 5f5f6f70 S4_EEEENS0_5__op\n+ 0x00001640 7331345f 56616c5f 636f6d70 5f697465 s14_Val_comp_ite\n+ 0x00001650 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x00001660 4576545f 54305f00 2e72656c 612e7465 EvT_T0_..rela.te\n+ 0x00001670 78742e5f 5a537431 365f5f69 6e736572 xt._ZSt16__inser\n+ 0x00001680 74696f6e 5f736f72 74494e39 5f5f676e tion_sortIN9__gn\n+ 0x00001690 755f6378 7831375f 5f6e6f72 6d616c5f u_cxx17__normal_\n+ 0x000016a0 69746572 61746f72 49504e37 6d61646e iteratorIPN7madn\n+ 0x000016b0 65737333 4b657949 4c6d3345 45455374 ess3KeyILm3EEESt\n+ 0x000016c0 36766563 746f7249 53345f53 61495334 6vectorIS4_SaIS4\n+ 0x000016d0 5f454545 454e5330 5f355f5f 6f707331 _EEEENS0_5__ops1\n+ 0x000016e0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x000016f0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001700 76545f53 485f5430 5f002e72 656c612e vT_SH_T0_..rela.\n+ 0x00001710 74657874 2e5f5a53 7432325f 5f66696e text._ZSt22__fin\n+ 0x00001720 616c5f69 6e736572 74696f6e 5f736f72 al_insertion_sor\n+ 0x00001730 74494e39 5f5f676e 755f6378 7831375f tIN9__gnu_cxx17_\n+ 0x00001740 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x00001750 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x00001760 4c6d3345 45455374 36766563 746f7249 Lm3EEESt6vectorI\n+ 0x00001770 53345f53 61495334 5f454545 454e5330 S4_SaIS4_EEEENS0\n+ 0x00001780 5f355f5f 6f707331 355f4974 65725f63 _5__ops15_Iter_c\n+ 0x00001790 6f6d705f 69746572 49504662 524b5334 omp_iterIPFbRKS4\n+ 0x000017a0 5f53445f 45454545 76545f53 485f5430 _SD_EEEEvT_SH_T0\n+ 0x000017b0 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n+ 0x000017c0 7432355f 5f756e67 75617264 65645f6c t25__unguarded_l\n+ 0x000017d0 696e6561 725f696e 73657274 494e395f inear_insertIN9_\n+ 0x000017e0 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x000017f0 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001800 61646e65 7373334b 6579494c 6d344545 adness3KeyILm4EE\n+ 0x00001810 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001820 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n+ 0x00001830 70733134 5f56616c 5f636f6d 705f6974 ps14_Val_comp_it\n+ 0x00001840 65724950 4662524b 53345f53 445f4545 erIPFbRKS4_SD_EE\n+ 0x00001850 45457654 5f54305f 002e7265 6c612e74 EEvT_T0_..rela.t\n+ 0x00001860 6578742e 5f5a5374 31365f5f 696e7365 ext._ZSt16__inse\n+ 0x00001870 7274696f 6e5f736f 7274494e 395f5f67 rtion_sortIN9__g\n+ 0x00001880 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00001890 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x000018a0 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x000018b0 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x000018c0 345f4545 45454e53 305f355f 5f6f7073 4_EEEENS0_5__ops\n+ 0x000018d0 31355f49 7465725f 636f6d70 5f697465 15_Iter_comp_ite\n+ 0x000018e0 72495046 62524b53 345f5344 5f454545 rIPFbRKS4_SD_EEE\n+ 0x000018f0 4576545f 53485f54 305f002e 72656c61 EvT_SH_T0_..rela\n+ 0x00001900 2e746578 742e5f5a 53743235 5f5f756e .text._ZSt25__un\n+ 0x00001910 67756172 6465645f 6c696e65 61725f69 guarded_linear_i\n+ 0x00001920 6e736572 74494e39 5f5f676e 755f6378 nsertIN9__gnu_cx\n+ 0x00001930 7831375f 5f6e6f72 6d616c5f 69746572 x17__normal_iter\n+ 0x00001940 61746f72 49504e37 6d61646e 65737333 atorIPN7madness3\n+ 0x00001950 4b657949 4c6d3545 45455374 36766563 KeyILm5EEESt6vec\n+ 0x00001960 746f7249 53345f53 61495334 5f454545 torIS4_SaIS4_EEE\n+ 0x00001970 454e5330 5f355f5f 6f707331 345f5661 ENS0_5__ops14_Va\n+ 0x00001980 6c5f636f 6d705f69 74657249 50466252 l_comp_iterIPFbR\n+ 0x00001990 4b53345f 53445f45 45454576 545f5430 KS4_SD_EEEEvT_T0\n+ 0x000019a0 5f002e72 656c612e 74657874 2e5f5a53 _..rela.text._ZS\n+ 0x000019b0 7431365f 5f696e73 65727469 6f6e5f73 t16__insertion_s\n+ 0x000019c0 6f727449 4e395f5f 676e755f 63787831 ortIN9__gnu_cxx1\n+ 0x000019d0 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x000019e0 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x000019f0 79494c6d 35454545 53743676 6563746f yILm5EEESt6vecto\n+ 0x00001a00 72495334 5f536149 53345f45 4545454e rIS4_SaIS4_EEEEN\n+ 0x00001a10 53305f35 5f5f6f70 7331355f 49746572 S0_5__ops15_Iter\n+ 0x00001a20 5f636f6d 705f6974 65724950 4662524b _comp_iterIPFbRK\n+ 0x00001a30 53345f53 445f4545 45457654 5f53485f S4_SD_EEEEvT_SH_\n+ 0x00001a40 54305f00 2e72656c 612e7465 78742e5f T0_..rela.text._\n+ 0x00001a50 5a537432 355f5f75 6e677561 72646564 ZSt25__unguarded\n+ 0x00001a60 5f6c696e 6561725f 696e7365 7274494e _linear_insertIN\n+ 0x00001a70 395f5f67 6e755f63 78783137 5f5f6e6f 9__gnu_cxx17__no\n+ 0x00001a80 726d616c 5f697465 7261746f 7249504e rmal_iteratorIPN\n+ 0x00001a90 376d6164 6e657373 334b6579 494c6d36 7madness3KeyILm6\n+ 0x00001aa0 45454553 74367665 63746f72 4953345f EEESt6vectorIS4_\n+ 0x00001ab0 53614953 345f4545 45454e53 305f355f SaIS4_EEEENS0_5_\n+ 0x00001ac0 5f6f7073 31345f56 616c5f63 6f6d705f _ops14_Val_comp_\n+ 0x00001ad0 69746572 49504662 524b5334 5f53445f iterIPFbRKS4_SD_\n+ 0x00001ae0 45454545 76545f54 305f002e 72656c61 EEEEvT_T0_..rela\n+ 0x00001af0 2e746578 742e5f5a 53743136 5f5f696e .text._ZSt16__in\n+ 0x00001b00 73657274 696f6e5f 736f7274 494e395f sertion_sortIN9_\n+ 0x00001b10 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00001b20 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001b30 61646e65 7373334b 6579494c 6d364545 adness3KeyILm6EE\n+ 0x00001b40 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001b50 4953345f 45454545 4e53305f 355f5f6f IS4_EEEENS0_5__o\n+ 0x00001b60 70733135 5f497465 725f636f 6d705f69 ps15_Iter_comp_i\n+ 0x00001b70 74657249 50466252 4b53345f 53445f45 terIPFbRKS4_SD_E\n+ 0x00001b80 45454576 545f5348 5f54305f 002e7265 EEEvT_SH_T0_..re\n+ 0x00001b90 6c612e74 6578742e 5f5a5374 31335f5f la.text._ZSt13__\n+ 0x00001ba0 61646a75 73745f68 65617049 4e395f5f adjust_heapIN9__\n+ 0x00001bb0 676e755f 63787831 375f5f6e 6f726d61 gnu_cxx17__norma\n+ 0x00001bc0 6c5f6974 65726174 6f724950 4e376d61 l_iteratorIPN7ma\n+ 0x00001bd0 646e6573 73334b65 79494c6d 31454545 dness3KeyILm1EEE\n+ 0x00001be0 53743676 6563746f 72495334 5f536149 St6vectorIS4_SaI\n+ 0x00001bf0 53345f45 4545456c 53345f4e 53305f35 S4_EEEElS4_NS0_5\n+ 0x00001c00 5f5f6f70 7331355f 49746572 5f636f6d __ops15_Iter_com\n+ 0x00001c10 705f6974 65724950 4662524b 53345f53 p_iterIPFbRKS4_S\n+ 0x00001c20 445f4545 45457654 5f54305f 53495f54 D_EEEEvT_T0_SI_T\n+ 0x00001c30 315f5432 5f002e72 656c612e 74657874 1_T2_..rela.text\n+ 0x00001c40 2e5f5a53 7431365f 5f696e74 726f736f ._ZSt16__introso\n+ 0x00001c50 72745f6c 6f6f7049 4e395f5f 676e755f rt_loopIN9__gnu_\n+ 0x00001c60 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00001c70 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00001c80 73334b65 79494c6d 31454545 53743676 s3KeyILm1EEESt6v\n+ 0x00001c90 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00001ca0 4545456c 4e53305f 355f5f6f 70733135 EEElNS0_5__ops15\n+ 0x00001cb0 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00001cc0 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x00001cd0 545f5348 5f54305f 54315f00 2e726f64 T_SH_T0_T1_..rod\n+ 0x00001ce0 6174612e 5f5a4e37 6d61646e 65737331 ata._ZN7madness1\n+ 0x00001cf0 33446973 706c6163 656d656e 7473494c 3DisplacementsIL\n+ 0x00001d00 6d314545 32316d61 6b655f64 6973705f m1EE21make_disp_\n+ 0x00001d10 70657269 6f646963 73756d45 69692e73 periodicsumEii.s\n+ 0x00001d20 7472312e 38002e72 6f646174 612e5f5a tr1.8..rodata._Z\n+ 0x00001d30 4e376d61 646e6573 73313344 6973706c N7madness13Displ\n+ 0x00001d40 6163656d 656e7473 494c6d31 45453231 acementsILm1EE21\n+ 0x00001d50 6d616b65 5f646973 705f7065 72696f64 make_disp_period\n+ 0x00001d60 69637375 6d456969 2e737472 312e3100 icsumEii.str1.1.\n+ 0x00001d70 2e72656c 612e7465 78742e5f 5a4e376d .rela.text._ZN7m\n+ 0x00001d80 61646e65 73733133 44697370 6c616365 adness13Displace\n+ 0x00001d90 6d656e74 73494c6d 31454532 316d616b mentsILm1EE21mak\n+ 0x00001da0 655f6469 73705f70 6572696f 64696373 e_disp_periodics\n+ 0x00001db0 756d4569 69002e72 656c612e 74657874 umEii..rela.text\n+ 0x00001dc0 2e5f5a4e 376d6164 6e657373 31334469 ._ZN7madness13Di\n+ 0x00001dd0 73706c61 63656d65 6e747349 4c6d3145 splacementsILm1E\n+ 0x00001de0 45396d61 6b655f64 69737045 69002e72 E9make_dispEi..r\n+ 0x00001df0 656c612e 74657874 2e5f5a53 7431335f ela.text._ZSt13_\n+ 0x00001e00 5f61646a 7573745f 68656170 494e395f _adjust_heapIN9_\n+ 0x00001e10 5f676e75 5f637878 31375f5f 6e6f726d _gnu_cxx17__norm\n+ 0x00001e20 616c5f69 74657261 746f7249 504e376d al_iteratorIPN7m\n+ 0x00001e30 61646e65 7373334b 6579494c 6d324545 adness3KeyILm2EE\n+ 0x00001e40 45537436 76656374 6f724953 345f5361 ESt6vectorIS4_Sa\n+ 0x00001e50 4953345f 45454545 6c53345f 4e53305f IS4_EEEElS4_NS0_\n+ 0x00001e60 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00001e70 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00001e80 53445f45 45454576 545f5430 5f53495f SD_EEEEvT_T0_SI_\n+ 0x00001e90 54315f54 325f002e 72656c61 2e746578 T1_T2_..rela.tex\n+ 0x00001ea0 742e5f5a 53743136 5f5f696e 74726f73 t._ZSt16__intros\n+ 0x00001eb0 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00001ec0 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00001ed0 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00001ee0 7373334b 6579494c 6d324545 45537436 ss3KeyILm2EEESt6\n+ 0x00001ef0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x00001f00 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x00001f10 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x00001f20 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x00001f30 76545f53 485f5430 5f54315f 002e726f vT_SH_T0_T1_..ro\n+ 0x00001f40 64617461 2e5f5a4e 376d6164 6e657373 data._ZN7madness\n+ 0x00001f50 31334469 73706c61 63656d65 6e747349 13DisplacementsI\n+ 0x00001f60 4c6d3245 4532316d 616b655f 64697370 Lm2EE21make_disp\n+ 0x00001f70 5f706572 696f6469 6373756d 4569692e _periodicsumEii.\n+ 0x00001f80 73747231 2e38002e 72656c61 2e746578 str1.8..rela.tex\n+ 0x00001f90 742e5f5a 4e376d61 646e6573 73313344 t._ZN7madness13D\n+ 0x00001fa0 6973706c 6163656d 656e7473 494c6d32 isplacementsILm2\n+ 0x00001fb0 45453231 6d616b65 5f646973 705f7065 EE21make_disp_pe\n+ 0x00001fc0 72696f64 69637375 6d456969 002e7265 riodicsumEii..re\n+ 0x00001fd0 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n+ 0x00001fe0 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00001ff0 7473494c 6d324545 396d616b 655f6469 tsILm2EE9make_di\n+ 0x00002000 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n+ 0x00002010 5f5a5374 31335f5f 61646a75 73745f68 _ZSt13__adjust_h\n+ 0x00002020 65617049 4e395f5f 676e755f 63787831 eapIN9__gnu_cxx1\n+ 0x00002030 375f5f6e 6f726d61 6c5f6974 65726174 7__normal_iterat\n+ 0x00002040 6f724950 4e376d61 646e6573 73334b65 orIPN7madness3Ke\n+ 0x00002050 79494c6d 33454545 53743676 6563746f yILm3EEESt6vecto\n+ 0x00002060 72495334 5f536149 53345f45 4545456c rIS4_SaIS4_EEEEl\n+ 0x00002070 53345f4e 53305f35 5f5f6f70 7331355f S4_NS0_5__ops15_\n+ 0x00002080 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00002090 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x000020a0 5f54305f 53495f54 315f5432 5f002e72 _T0_SI_T1_T2_..r\n+ 0x000020b0 656c612e 74657874 2e5f5a53 7431365f ela.text._ZSt16_\n+ 0x000020c0 5f696e74 726f736f 72745f6c 6f6f7049 _introsort_loopI\n+ 0x000020d0 4e395f5f 676e755f 63787831 375f5f6e N9__gnu_cxx17__n\n+ 0x000020e0 6f726d61 6c5f6974 65726174 6f724950 ormal_iteratorIP\n+ 0x000020f0 4e376d61 646e6573 73334b65 79494c6d N7madness3KeyILm\n+ 0x00002100 33454545 53743676 6563746f 72495334 3EEESt6vectorIS4\n+ 0x00002110 5f536149 53345f45 4545456c 4e53305f _SaIS4_EEEElNS0_\n+ 0x00002120 355f5f6f 70733135 5f497465 725f636f 5__ops15_Iter_co\n+ 0x00002130 6d705f69 74657249 50466252 4b53345f mp_iterIPFbRKS4_\n+ 0x00002140 53445f45 45454576 545f5348 5f54305f SD_EEEEvT_SH_T0_\n+ 0x00002150 54315f00 2e726f64 6174612e 5f5a4e37 T1_..rodata._ZN7\n+ 0x00002160 6d61646e 65737331 33446973 706c6163 madness13Displac\n+ 0x00002170 656d656e 7473494c 6d334545 32316d61 ementsILm3EE21ma\n+ 0x00002180 6b655f64 6973705f 70657269 6f646963 ke_disp_periodic\n+ 0x00002190 73756d45 69692e73 7472312e 38002e72 sumEii.str1.8..r\n+ 0x000021a0 656c612e 74657874 2e5f5a4e 376d6164 ela.text._ZN7mad\n+ 0x000021b0 6e657373 31334469 73706c61 63656d65 ness13Displaceme\n+ 0x000021c0 6e747349 4c6d3345 4532316d 616b655f ntsILm3EE21make_\n+ 0x000021d0 64697370 5f706572 696f6469 6373756d disp_periodicsum\n+ 0x000021e0 45696900 2e72656c 612e7465 78742e5f Eii..rela.text._\n+ 0x000021f0 5a4e376d 61646e65 73733133 44697370 ZN7madness13Disp\n+ 0x00002200 6c616365 6d656e74 73494c6d 33454539 lacementsILm3EE9\n+ 0x00002210 6d616b65 5f646973 70456900 2e72656c make_dispEi..rel\n+ 0x00002220 612e7465 78742e5f 5a537431 335f5f61 a.text._ZSt13__a\n+ 0x00002230 646a7573 745f6865 6170494e 395f5f67 djust_heapIN9__g\n+ 0x00002240 6e755f63 78783137 5f5f6e6f 726d616c nu_cxx17__normal\n+ 0x00002250 5f697465 7261746f 7249504e 376d6164 _iteratorIPN7mad\n+ 0x00002260 6e657373 334b6579 494c6d34 45454553 ness3KeyILm4EEES\n+ 0x00002270 74367665 63746f72 4953345f 53614953 t6vectorIS4_SaIS\n+ 0x00002280 345f4545 45456c53 345f4e53 305f355f 4_EEEElS4_NS0_5_\n+ 0x00002290 5f6f7073 31355f49 7465725f 636f6d70 _ops15_Iter_comp\n+ 0x000022a0 5f697465 72495046 62524b53 345f5344 _iterIPFbRKS4_SD\n+ 0x000022b0 5f454545 4576545f 54305f53 495f5431 _EEEEvT_T0_SI_T1\n+ 0x000022c0 5f54325f 002e7265 6c612e74 6578742e _T2_..rela.text.\n+ 0x000022d0 5f5a5374 31365f5f 696e7472 6f736f72 _ZSt16__introsor\n+ 0x000022e0 745f6c6f 6f70494e 395f5f67 6e755f63 t_loopIN9__gnu_c\n+ 0x000022f0 78783137 5f5f6e6f 726d616c 5f697465 xx17__normal_ite\n+ 0x00002300 7261746f 7249504e 376d6164 6e657373 ratorIPN7madness\n+ 0x00002310 334b6579 494c6d34 45454553 74367665 3KeyILm4EEESt6ve\n+ 0x00002320 63746f72 4953345f 53614953 345f4545 ctorIS4_SaIS4_EE\n+ 0x00002330 45456c4e 53305f35 5f5f6f70 7331355f EElNS0_5__ops15_\n+ 0x00002340 49746572 5f636f6d 705f6974 65724950 Iter_comp_iterIP\n+ 0x00002350 4662524b 53345f53 445f4545 45457654 FbRKS4_SD_EEEEvT\n+ 0x00002360 5f53485f 54305f54 315f002e 72656c61 _SH_T0_T1_..rela\n+ 0x00002370 2e746578 742e5f5a 4e376d61 646e6573 .text._ZN7madnes\n+ 0x00002380 73313344 6973706c 6163656d 656e7473 s13Displacements\n+ 0x00002390 494c6d34 4545396d 616b655f 64697370 ILm4EE9make_disp\n+ 0x000023a0 4569002e 72656c61 2e746578 742e5f5a Ei..rela.text._Z\n+ 0x000023b0 53743133 5f5f6164 6a757374 5f686561 St13__adjust_hea\n+ 0x000023c0 70494e39 5f5f676e 755f6378 7831375f pIN9__gnu_cxx17_\n+ 0x000023d0 5f6e6f72 6d616c5f 69746572 61746f72 _normal_iterator\n+ 0x000023e0 49504e37 6d61646e 65737333 4b657949 IPN7madness3KeyI\n+ 0x000023f0 4c6d3545 45455374 36766563 746f7249 Lm5EEESt6vectorI\n+ 0x00002400 53345f53 61495334 5f454545 456c5334 S4_SaIS4_EEEElS4\n+ 0x00002410 5f4e5330 5f355f5f 6f707331 355f4974 _NS0_5__ops15_It\n+ 0x00002420 65725f63 6f6d705f 69746572 49504662 er_comp_iterIPFb\n+ 0x00002430 524b5334 5f53445f 45454545 76545f54 RKS4_SD_EEEEvT_T\n+ 0x00002440 305f5349 5f54315f 54325f00 2e72656c 0_SI_T1_T2_..rel\n+ 0x00002450 612e7465 78742e5f 5a537434 73776170 a.text._ZSt4swap\n+ 0x00002460 494e376d 61646e65 7373334b 6579494c IN7madness3KeyIL\n+ 0x00002470 6d354545 45454e53 7439656e 61626c65 m5EEEENSt9enable\n+ 0x00002480 5f696649 58737253 74365f5f 616e645f _ifIXsrSt6__and_\n+ 0x00002490 494a5374 365f5f6e 6f745f49 53743135 IJSt6__not_ISt15\n+ 0x000024a0 5f5f6973 5f747570 6c655f6c 696b6549 __is_tuple_likeI\n+ 0x000024b0 545f4545 53743231 69735f6d 6f76655f T_EESt21is_move_\n+ 0x000024c0 636f6e73 74727563 7469626c 65495337 constructibleIS7\n+ 0x000024d0 5f455374 31386973 5f6d6f76 655f6173 _ESt18is_move_as\n+ 0x000024e0 7369676e 61626c65 4953375f 45454535 signableIS7_EEE5\n+ 0x000024f0 76616c75 65457645 34747970 65455253 valueEvE4typeERS\n+ 0x00002500 375f5348 5f002e72 656c612e 74657874 7_SH_..rela.text\n+ 0x00002510 2e5f5a53 7431365f 5f696e74 726f736f ._ZSt16__introso\n+ 0x00002520 72745f6c 6f6f7049 4e395f5f 676e755f rt_loopIN9__gnu_\n+ 0x00002530 63787831 375f5f6e 6f726d61 6c5f6974 cxx17__normal_it\n+ 0x00002540 65726174 6f724950 4e376d61 646e6573 eratorIPN7madnes\n+ 0x00002550 73334b65 79494c6d 35454545 53743676 s3KeyILm5EEESt6v\n+ 0x00002560 6563746f 72495334 5f536149 53345f45 ectorIS4_SaIS4_E\n+ 0x00002570 4545456c 4e53305f 355f5f6f 70733135 EEElNS0_5__ops15\n+ 0x00002580 5f497465 725f636f 6d705f69 74657249 _Iter_comp_iterI\n+ 0x00002590 50466252 4b53345f 53445f45 45454576 PFbRKS4_SD_EEEEv\n+ 0x000025a0 545f5348 5f54305f 54315f00 2e72656c T_SH_T0_T1_..rel\n+ 0x000025b0 612e7465 78742e5f 5a4e376d 61646e65 a.text._ZN7madne\n+ 0x000025c0 73733133 44697370 6c616365 6d656e74 ss13Displacement\n+ 0x000025d0 73494c6d 35454539 6d616b65 5f646973 sILm5EE9make_dis\n+ 0x000025e0 70456900 2e72656c 612e7465 78742e5f pEi..rela.text._\n+ 0x000025f0 5a537431 335f5f61 646a7573 745f6865 ZSt13__adjust_he\n+ 0x00002600 6170494e 395f5f67 6e755f63 78783137 apIN9__gnu_cxx17\n+ 0x00002610 5f5f6e6f 726d616c 5f697465 7261746f __normal_iterato\n+ 0x00002620 7249504e 376d6164 6e657373 334b6579 rIPN7madness3Key\n+ 0x00002630 494c6d36 45454553 74367665 63746f72 ILm6EEESt6vector\n+ 0x00002640 4953345f 53614953 345f4545 45456c53 IS4_SaIS4_EEEElS\n+ 0x00002650 345f4e53 305f355f 5f6f7073 31355f49 4_NS0_5__ops15_I\n+ 0x00002660 7465725f 636f6d70 5f697465 72495046 ter_comp_iterIPF\n+ 0x00002670 62524b53 345f5344 5f454545 4576545f bRKS4_SD_EEEEvT_\n+ 0x00002680 54305f53 495f5431 5f54325f 002e7265 T0_SI_T1_T2_..re\n+ 0x00002690 6c612e74 6578742e 5f5a5374 34737761 la.text._ZSt4swa\n+ 0x000026a0 70494e37 6d61646e 65737333 4b657949 pIN7madness3KeyI\n+ 0x000026b0 4c6d3645 4545454e 53743965 6e61626c Lm6EEEENSt9enabl\n+ 0x000026c0 655f6966 49587372 5374365f 5f616e64 e_ifIXsrSt6__and\n+ 0x000026d0 5f494a53 74365f5f 6e6f745f 49537431 _IJSt6__not_ISt1\n+ 0x000026e0 355f5f69 735f7475 706c655f 6c696b65 5__is_tuple_like\n+ 0x000026f0 49545f45 45537432 3169735f 6d6f7665 IT_EESt21is_move\n+ 0x00002700 5f636f6e 73747275 63746962 6c654953 _constructibleIS\n+ 0x00002710 375f4553 74313869 735f6d6f 76655f61 7_ESt18is_move_a\n+ 0x00002720 73736967 6e61626c 65495337 5f454545 ssignableIS7_EEE\n+ 0x00002730 3576616c 75654576 45347479 70654552 5valueEvE4typeER\n+ 0x00002740 53375f53 485f002e 72656c61 2e746578 S7_SH_..rela.tex\n+ 0x00002750 742e5f5a 53743136 5f5f696e 74726f73 t._ZSt16__intros\n+ 0x00002760 6f72745f 6c6f6f70 494e395f 5f676e75 ort_loopIN9__gnu\n+ 0x00002770 5f637878 31375f5f 6e6f726d 616c5f69 _cxx17__normal_i\n+ 0x00002780 74657261 746f7249 504e376d 61646e65 teratorIPN7madne\n+ 0x00002790 7373334b 6579494c 6d364545 45537436 ss3KeyILm6EEESt6\n+ 0x000027a0 76656374 6f724953 345f5361 4953345f vectorIS4_SaIS4_\n+ 0x000027b0 45454545 6c4e5330 5f355f5f 6f707331 EEEElNS0_5__ops1\n+ 0x000027c0 355f4974 65725f63 6f6d705f 69746572 5_Iter_comp_iter\n+ 0x000027d0 49504662 524b5334 5f53445f 45454545 IPFbRKS4_SD_EEEE\n+ 0x000027e0 76545f53 485f5430 5f54315f 002e7265 vT_SH_T0_T1_..re\n+ 0x000027f0 6c612e74 6578742e 5f5a4e37 6d61646e la.text._ZN7madn\n+ 0x00002800 65737331 33446973 706c6163 656d656e ess13Displacemen\n+ 0x00002810 7473494c 6d364545 396d616b 655f6469 tsILm6EE9make_di\n+ 0x00002820 73704569 002e7265 6c612e74 6578742e spEi..rela.text.\n+ 0x00002830 73746172 74757000 2e72656c 612e696e startup..rela.in\n+ 0x00002840 69745f61 72726179 002e726f 64617461 it_array..rodata\n+ 0x00002850 2e5f5a54 53537431 315f4d75 7465785f ._ZTSSt11_Mutex_\n+ 0x00002860 62617365 494c4e39 5f5f676e 755f6378 baseILN9__gnu_cx\n+ 0x00002870 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x00002880 32454500 2e72656c 612e6461 74612e72 2EE..rela.data.r\n+ 0x00002890 656c2e72 6f2e5f5a 54495374 31315f4d el.ro._ZTISt11_M\n+ 0x000028a0 75746578 5f626173 65494c4e 395f5f67 utex_baseILN9__g\n+ 0x000028b0 6e755f63 78783132 5f4c6f63 6b5f706f nu_cxx12_Lock_po\n+ 0x000028c0 6c696379 45324545 002e726f 64617461 licyE2EE..rodata\n+ 0x000028d0 2e5f5a54 5350446f 46765076 45002e72 ._ZTSPDoFvPvE..r\n+ 0x000028e0 6f646174 612e5f5a 54534e37 6d61646e odata._ZTSN7madn\n+ 0x000028f0 65737331 364d6164 6e657373 45786365 ess16MadnessExce\n+ 0x00002900 7074696f 6e45002e 72656c61 2e646174 ptionE..rela.dat\n+ 0x00002910 612e7265 6c2e726f 2e5f5a54 494e376d a.rel.ro._ZTIN7m\n+ 0x00002920 61646e65 73733136 4d61646e 65737345 adness16MadnessE\n+ 0x00002930 78636570 74696f6e 45002e72 6f646174 xceptionE..rodat\n+ 0x00002940 612e5f5a 54535374 31365f53 705f636f a._ZTSSt16_Sp_co\n+ 0x00002950 756e7465 645f6261 7365494c 4e395f5f unted_baseILN9__\n+ 0x00002960 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002970 6f6c6963 79453245 45002e72 656c612e olicyE2EE..rela.\n+ 0x00002980 64617461 2e72656c 2e726f2e 5f5a5449 data.rel.ro._ZTI\n+ 0x00002990 53743136 5f53705f 636f756e 7465645f St16_Sp_counted_\n+ 0x000029a0 62617365 494c4e39 5f5f676e 755f6378 baseILN9__gnu_cx\n+ 0x000029b0 7831325f 4c6f636b 5f706f6c 69637945 x12_Lock_policyE\n+ 0x000029c0 32454500 2e726f64 6174612e 5f5a5453 2EE..rodata._ZTS\n+ 0x000029d0 4e375361 66654d50 49394578 63657074 N7SafeMPI9Except\n+ 0x000029e0 696f6e45 002e7265 6c612e64 6174612e ionE..rela.data.\n+ 0x000029f0 72656c2e 726f2e5f 5a54494e 37536166 rel.ro._ZTIN7Saf\n+ 0x00002a00 654d5049 39457863 65707469 6f6e4500 eMPI9ExceptionE.\n+ 0x00002a10 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002a20 646e6573 73313042 61736554 656e736f dness10BaseTenso\n+ 0x00002a30 7245002e 72656c61 2e646174 612e7265 rE..rela.data.re\n+ 0x00002a40 6c2e726f 2e5f5a54 494e376d 61646e65 l.ro._ZTIN7madne\n+ 0x00002a50 73733130 42617365 54656e73 6f724500 ss10BaseTensorE.\n+ 0x00002a60 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002a70 646e6573 73313554 656e736f 72457863 dness15TensorExc\n+ 0x00002a80 65707469 6f6e4500 2e72656c 612e6461 eptionE..rela.da\n+ 0x00002a90 74612e72 656c2e72 6f2e5f5a 54494e37 ta.rel.ro._ZTIN7\n+ 0x00002aa0 6d61646e 65737331 3554656e 736f7245 madness15TensorE\n+ 0x00002ab0 78636570 74696f6e 45002e72 6f646174 xceptionE..rodat\n+ 0x00002ac0 612e5f5a 54534e37 6d61646e 65737331 a._ZTSN7madness1\n+ 0x00002ad0 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n+ 0x00002ae0 2e72656c 612e6461 74612e72 656c2e72 .rela.data.rel.r\n+ 0x00002af0 6f2e5f5a 54494e37 6d61646e 65737331 o._ZTIN7madness1\n+ 0x00002b00 33496e64 65784974 65726174 6f724500 3IndexIteratorE.\n+ 0x00002b10 2e726f64 6174612e 5f5a5453 4e376d61 .rodata._ZTSN7ma\n+ 0x00002b20 646e6573 73365465 6e736f72 49644545 dness6TensorIdEE\n+ 0x00002b30 002e7265 6c612e64 6174612e 72656c2e ..rela.data.rel.\n+ 0x00002b40 726f2e5f 5a54494e 376d6164 6e657373 ro._ZTIN7madness\n+ 0x00002b50 3654656e 736f7249 64454500 2e726f64 6TensorIdEE..rod\n+ 0x00002b60 6174612e 5f5a5453 53743139 5f53705f ata._ZTSSt19_Sp_\n+ 0x00002b70 636f756e 7465645f 64656c65 74657249 counted_deleterI\n+ 0x00002b80 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n+ 0x00002b90 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n+ 0x00002ba0 636b5f70 6f6c6963 79453245 45002e72 ck_policyE2EE..r\n+ 0x00002bb0 656c612e 64617461 2e72656c 2e726f2e ela.data.rel.ro.\n+ 0x00002bc0 5f5a5449 53743139 5f53705f 636f756e _ZTISt19_Sp_coun\n+ 0x00002bd0 7465645f 64656c65 74657249 50645044 ted_deleterIPdPD\n+ 0x00002be0 6f467650 76455361 4976454c 4e395f5f oFvPvESaIvELN9__\n+ 0x00002bf0 676e755f 63787831 325f4c6f 636b5f70 gnu_cxx12_Lock_p\n+ 0x00002c00 6f6c6963 79453245 45002e72 656c612e olicyE2EE..rela.\n+ 0x00002c10 64617461 2e72656c 2e726f2e 5f5a5456 data.rel.ro._ZTV\n+ 0x00002c20 4e376d61 646e6573 7331364d 61646e65 N7madness16Madne\n+ 0x00002c30 73734578 63657074 696f6e45 002e7265 ssExceptionE..re\n+ 0x00002c40 6c612e64 6174612e 72656c2e 726f2e5f la.data.rel.ro._\n+ 0x00002c50 5a54564e 37536166 654d5049 39457863 ZTVN7SafeMPI9Exc\n+ 0x00002c60 65707469 6f6e4500 2e72656c 612e6461 eptionE..rela.da\n+ 0x00002c70 74612e72 656c2e72 6f2e5f5a 54564e37 ta.rel.ro._ZTVN7\n+ 0x00002c80 6d61646e 65737331 30426173 6554656e madness10BaseTen\n+ 0x00002c90 736f7245 002e7265 6c612e64 6174612e sorE..rela.data.\n+ 0x00002ca0 72656c2e 726f2e5f 5a54564e 376d6164 rel.ro._ZTVN7mad\n+ 0x00002cb0 6e657373 31355465 6e736f72 45786365 ness15TensorExce\n+ 0x00002cc0 7074696f 6e45002e 72656c61 2e646174 ptionE..rela.dat\n+ 0x00002cd0 612e7265 6c2e726f 2e5f5a54 564e376d a.rel.ro._ZTVN7m\n+ 0x00002ce0 61646e65 73733133 496e6465 78497465 adness13IndexIte\n+ 0x00002cf0 7261746f 7245002e 72656c61 2e646174 ratorE..rela.dat\n+ 0x00002d00 612e7265 6c2e726f 2e5f5a54 564e376d a.rel.ro._ZTVN7m\n+ 0x00002d10 61646e65 73733654 656e736f 72496445 adness6TensorIdE\n+ 0x00002d20 45002e72 656c612e 64617461 2e72656c E..rela.data.rel\n+ 0x00002d30 2e726f2e 5f5a5456 53743139 5f53705f .ro._ZTVSt19_Sp_\n+ 0x00002d40 636f756e 7465645f 64656c65 74657249 counted_deleterI\n+ 0x00002d50 50645044 6f467650 76455361 4976454c PdPDoFvPvESaIvEL\n+ 0x00002d60 4e395f5f 676e755f 63787831 325f4c6f N9__gnu_cxx12_Lo\n+ 0x00002d70 636b5f70 6f6c6963 79453245 45002e72 ck_policyE2EE..r\n+ 0x00002d80 656c612e 64617461 2e72656c 2e6c6f63 ela.data.rel.loc\n+ 0x00002d90 616c2e5f 5a5a4e37 6d61646e 65737335 al._ZZN7madness5\n+ 0x00002da0 63626c61 73346765 6d6d454e 53305f31 cblas4gemmENS0_1\n+ 0x00002db0 3543424c 41535f54 52414e53 504f5345 5CBLAS_TRANSPOSE\n+ 0x00002dc0 4553315f 69696964 504b6469 53335f69 ES1_iiidPKdiS3_i\n+ 0x00002dd0 64506469 45326f70 002e7462 73732e5f dPdiE2op..tbss._\n+ 0x00002de0 5a4e376d 61646e65 73733644 51756575 ZN7madness6DQueu\n+ 0x00002df0 6549504e 535f3137 506f6f6c 5461736b eIPNS_17PoolTask\n+ 0x00002e00 496e7465 72666163 65454531 316e696e InterfaceEE11nin\n+ 0x00002e10 70726562 75666869 45002e74 6273732e prebufhiE..tbss.\n+ 0x00002e20 5f5a4e37 6d61646e 65737336 44517565 _ZN7madness6DQue\n+ 0x00002e30 75654950 4e535f31 37506f6f 6c546173 ueIPNS_17PoolTas\n+ 0x00002e40 6b496e74 65726661 63654545 396e696e kInterfaceEE9nin\n+ 0x00002e50 70726562 75664500 2e746273 732e5f5a prebufE..tbss._Z\n+ 0x00002e60 4e376d61 646e6573 73364451 75657565 N7madness6DQueue\n+ 0x00002e70 49504e53 5f313750 6f6f6c54 61736b49 IPNS_17PoolTaskI\n+ 0x00002e80 6e746572 66616365 45453870 72656275 nterfaceEE8prebu\n+ 0x00002e90 66686945 002e7462 73732e5f 5a4e376d fhiE..tbss._ZN7m\n+ 0x00002ea0 61646e65 73733644 51756575 6549504e adness6DQueueIPN\n+ 0x00002eb0 535f3137 506f6f6c 5461736b 496e7465 S_17PoolTaskInte\n+ 0x00002ec0 72666163 65454536 70726562 75664500 rfaceEE6prebufE.\n+ 0x00002ed0 2e726f64 6174612e 63737438 002e7265 .rodata.cst8..re\n+ 0x00002ee0 6c612e64 6174612e 72656c2e 726f2e6c la.data.rel.ro.l\n+ 0x00002ef0 6f63616c 002e726f 64617461 2e637374 ocal..rodata.cst\n+ 0x00002f00 3136002e 72656c61 2e646174 612e7265 16..rela.data.re\n+ 0x00002f10 6c2e6c6f 63616c2e 44572e72 65662e5f l.local.DW.ref._\n+ 0x00002f20 5f677878 5f706572 736f6e61 6c697479 _gxx_personality\n+ 0x00002f30 5f763000 2e6e6f74 652e474e 552d7374 _v0..note.GNU-st\n+ 0x00002f40 61636b00 2e6e6f74 652e676e 752e7072 ack..note.gnu.pr\n+ 0x00002f50 6f706572 7479002e 72656c61 2e65685f operty..rela.eh_\n+ 0x00002f60 6672616d 6500 frame.\n \n"}]}]}]}]}]}]}